Questions tagged [csr]

A CSR (Certificate Signing Request) is a block of data containing information that will be included in your certificate such as your organization name, common name (domain name), locality, and country. It also contains the public key that will be included in your certificate. A private key is usually created at the same time that you create the CSR.

85 questions
190
votes
1 answer

What is a challenge password?

I'm setting up SSL on an Ubuntu server. One of fields it asks for as part of setting up the CSR is a "challenge password". What is that? The default is blank. Do I need to enter one?
Will Martin
  • 2,381
  • 5
  • 18
  • 18
68
votes
2 answers

Must CSRs be generated on the server that will host the SSL certificate?

Is it necessary to generate the CSR (Certificate Signing Request) on the same machine that will host my web application and SSL certificate? This page on SSL Shopper says so, but I'm not sure if that's true, because it would mean I'd have to buy a…
Mike M. Lin
  • 861
  • 1
  • 7
  • 8
34
votes
4 answers

Can I reuse a SSL CSR?

I've generated a self certified SSL cert for testing a new web site. The time has come for the site to go live and I now want to purchase a cert from GeoTrust. Can I use the same CSR that I generated for the self cert, or do I need to create a new…
kim3er
  • 475
  • 2
  • 6
  • 7
19
votes
2 answers

Does it matter where the CSR and key files for SSL certification are generated?

I have to create a CSR for a wildcard SSL certificate. Some FAQs from SSL providers say that I should generate the CSR file on the machine where I want to install the certificate? My understanding is that it should not matter where I generate the…
Jan Deinhard
  • 2,363
  • 5
  • 26
  • 33
16
votes
1 answer

Where is the private key after using certreq for CSR generation on Windows 10?

I tried to follow the website below for instructions on how to generate the CSR for my web server: http://www.entrust.net/knowledge-base/technote.cfm?tn=8649 However, it only generates the CSR. Where is the private key? I was told that the key is…
Chong Lip Phang
  • 265
  • 1
  • 2
  • 7
11
votes
1 answer

Does generating a CSR through IIS 7.5 on Windows Server 2008 R2 always create a new private key?

Generating a CSR for a Windows 2008 R2 server and need to ensure that the private key used for the CSR is new. I have used OpenSSL before to create my own self-signed certs for testing and if I remember correctly, I was able to specify a private key…
jzimmerman2011
  • 323
  • 1
  • 4
  • 12
11
votes
3 answers

Adding Subject Alternate Names (SAN) to an existing Cert Signing Request (CSR)

Can any one tell me how I an add a number of Subject Alternate Names to an existing CSR? I'm not talking about generating a CSR with SANs or adding SANs at signing time - I know how to do both of these things. Background: The problem we have is that…
Jason Tan
  • 2,742
  • 2
  • 17
  • 24
9
votes
1 answer

Can I get anSHA-256 certificate when the CSR is for SHA-1?

I've read: By default, OpenSSL cryptographic tools are configured to make SHA1 signatures. for example, if you want to generate a SHA256-signed certificate request (CSR) , add in the command line: -sha256 I was required to upgrade an existing…
joshua.paling
  • 1,115
  • 2
  • 10
  • 13
8
votes
2 answers

Windows PKI: How can I import, sign/issue and export a large number of CSRs?

I have a lot of CSRs that I need to have signed/issued and exported in windows. I was hoping I could batch process them somehow (certutil sounds like it can do some of the work) but I'm not quite sure how I can go about doing this. Is it…
7
votes
1 answer

Generate CSR including certificate template information with OpenSSL

I'm generating a CSR with OpenSSL using the following configuration file: [ req ] default_bits = 2048 default_keyfile = usercert.key distinguished_name = req_distinguished_name attributes = req_attributes prompt …
Chris
  • 324
  • 1
  • 3
  • 12
6
votes
1 answer

OpenSSL - Add Subject Alternate Name (SAN) when signing with CA

How can I add a Subject Alternate Name when signing a certificate request using OpenSSL (in Windows if that matters)? I've generated a basic certificate signing request (CSR) from the IIS interface. Now, I'd like to add several subject alternate…
6
votes
3 answers

openshift : unable to write 'random state'

I am trying to generate a CSR using openssl on openshift. I have been encountering this when I run the command using SSH. openssl genrsa -des3 -out myApp.key 2048 Generating RSA private key, 2048 bit long…
R.W
  • 161
  • 1
  • 1
  • 4
5
votes
1 answer

certreq.exe unable to to submit Base64 CSR - Invalid Data

I am trying to script a solution to automatically submit Base64 CSRs to a Microsoft Certificate Services CA, but keep getting tripped up. My understanding is that all I should need to specify is a Certificate Template & CSR File and it will spit out…
Ben Short
  • 678
  • 3
  • 7
  • 19
3
votes
3 answers

Can we create certificate sign request (CSR) using HSM?

Can I generate a CSR using HSM? If Yes, then Please guide us. It would be very helpful. Following are our system details: We have HSM(SafeNet) Simulator to test developement application. we are using Cryptoki.dll with Desktop based application to…
3
votes
1 answer

Generating certificate signing request for ESXi 5.5

I would like to replace the (self signed) SSL certs on various ESXi 5.5 hosts with ones generated by our own CA. I found docs on the VMware site on how to overwrite the key and cert files on the ESXi host, but NOT on how to generate a CSR on the…
TSG
  • 1,634
  • 6
  • 29
  • 51
1
2 3 4 5 6