Maak een cert aan op een linux machine voor de astaro utm
openssl genrsa -aes256 -out <naamkey>.key 2048
openssl req -new -key <naamkey>.key -out aanvraag.csr
Dien de csr in bij de certificate provider
Generate the PKCS12 file
openssl pkcs12 -export -in <cert van de provider>.crt -inkey <naamkey>.key -out utmcert.p12
Note: In case you received multiple certs from the signing company please first of all combine all certs to one file with notepad or in Linux use the command below:
cat cert1.crt cert2.crt > combined.crt
Convert .CRT trusted Certificate Authority to .PEM
openssl x509 -in Sectigo_RSA_Domain_Validation_Secure_Server_CA.crt -out Sectigo.pem
openssl x509 -in USERTrust_RSA_Certification_Authority.crt -out Usertrust.pem