">

Digital certificate generator

# # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU Affero General Public License # as published by the Free Software Foundation; either version 3 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU Affero General Public License # along with this program. If not, see . error_reporting (E_ALL|E_NOTICE); $master_cert_name = "maincert"; $display_form = 0; if ( isset ($_POST['delete']) ) { $name = $_POST['delete']; if ( file_exists ("$name.key") ) unlink ("$name.key"); if ( file_exists ("$name.pem") ) unlink ("$name.pem"); if ( file_exists ("$name.p12") ) unlink ("$name.p12"); if ( file_exists ("$name-pub.pem") ) unlink ("$name-pub.pem"); if ( file_exists ("$name-pub.cer") ) unlink ("$name-pub.cer"); if ( file_exists ("$name-pub.p7b") ) unlink ("$name-pub.p7b"); if ( file_exists ("$name.req") ) unlink ("$name.req"); ?> Your certificates have been deleted from the server.

This website allows you to generate a digital certificate (also called an digital identifier, PKCS12/P12/PFX file), which allows you to use secure e-mail, secure web browsing and other secure services. All passwords must have at least 4 characters and Common Name must NOT be empty.

The main certificate does not exist yet. You have to create it, so it can be used to sign all the generated certificates.

Password (at least 4 characters):
Your country (2-letter code):
Your state/province/region:
Your city:
You company:
Your company unit/section/department:
Common name (your name, your server's address; REQUIRED):
Your e-mail:

Enter the data which will be used to create your certificate.

Password (at least 4 characters):
Your country (2-letter code):
Your state/province/region:
Your city:
You company:
Your company unit/section/department:
Common name (your name, your server's address; REQUIRED):
Your e-mail:

Optional "challenge" added to the sign request:
Export password (at least 4 characters):

The password for the main certificate:
The main certificate has been generated.
Here is the main certificate: " >. Download it and go back to create new certificates. Your certificate has been generated.
Here are you files:
Your private key in PEM format (do NOT share): ">
Your certificate in PEM format (do NOT share): ">
Your certificate in PKCS12/P12/PFX format (do NOT share): ">
Your public certificate in PEM format (share): ">
Your public certificate in CER/CRT format (share): ">
Your public certificate in P7B/P7C format (share): ">
Issuer certificate (share): " >
Download these and delete after downloading.
">

This program is licensed under the GNU AGPL.