Questions tagged [csr]

A CSR (Certificate Signing Request) is a block of data containing information that will be included in your certificate such as your organization name, common name (domain name), locality, and country. It also contains the public key that will be included in your certificate. A private key is usually created at the same time that you create the CSR.

85 questions
3
votes
1 answer

Generating certificate signing request for ESXi 5.5

I would like to replace the (self signed) SSL certs on various ESXi 5.5 hosts with ones generated by our own CA. I found docs on the VMware site on how to overwrite the key and cert files on the ESXi host, but NOT on how to generate a CSR on the…
TSG
  • 1,674
  • 7
  • 32
  • 51
3
votes
1 answer

How Do I Create a New CSR Using the Data From a Previous CSR?

I need to get SSL certificates reissued for about 30 of my clients. I was hoping for an easy way to get the contents of their currents CSRs, pipe them in to openssl req -new ... and generate a whole new set of CSRs and new keys. I saw on the…
Ken S.
  • 479
  • 5
  • 14
3
votes
2 answers

Why do I need to create a new CSR?

My website on a shared server has a SSL certificate installed and I want to move the certificate to a dedicated server that's supplied by a different hosting company. The current hosting company says that they need a new CSR. Why can't I just…
Ian Warburton
  • 329
  • 2
  • 4
  • 13
2
votes
1 answer

Convert text certificate to crt file

I sent the .CSR file to my client, and they send me the final certificate in text code (copy paste into the mail). Can I convert this code into file .CRT ? The code is OK, I have tested in: https://www.sslshopper.com/certificate-decoder.html Thanks
2
votes
1 answer

Website certificate detail does not match server CSR

I am running into a weird problem. We just took our SSL-enabled site live. But when I went to the site, it was given the "SEC_ERROR_UNKNOWN_ISSUER" error. When I then look at the certificate detail or the SSL Checker on sslshopper.com, it shows a…
Judy
  • 23
  • 2
2
votes
1 answer

Unable to sign certificates as CA using pkitool and easy-rsa script for OpenVPN .csr file

OpenVPN server on Ubuntu 14.04. Easy-rsa on the certificate authority server on Ubuntu 14.04. Done this way because I want the ca.key file to be separate from the machine that acts as the openvpn server for security reasons. I start up a client,…
lobi
  • 1,083
  • 2
  • 15
  • 30
2
votes
0 answers

Windows - Replace subject from CSR when issuing certificate

I've received a CSR from a client with a CN, but not with all the subject fields we require. According to this answer from Scott*, it should be possible to specify the final subject values when the CA issues the certificate, taking or leaving CSR…
2
votes
1 answer

override specific DN fields when signing csr

When signing CSR on CA side, how can I override specific DN fields by custom value? I want to ignore what is written in CSR. For example in C= and O= fields and replace them by something static. Other values, like CN=, should be accepted from…
mighq
  • 355
  • 1
  • 3
  • 11
2
votes
2 answers

SSL certificate. Can it apply to more domains in future?

What can I do if I have completed a CSR for "domainA.com" but later want it to also apply to "domainB.com"? I'm assuming there aren't many options once the CA has issued the license, apart from buying an additional SSL cert?
Austin ''Danger'' Powers
  • 1,180
  • 6
  • 21
  • 51
2
votes
1 answer

Is there a way to change the string format for an existing CSR "Country Code" field from UTF8 to Printable String?

CentOS 5.x The short version: Is there a way to change the encoding format for an existing CSR "Country Code" field from UTF8 to Printable String? The long version: I've got a CSR generated from a product using standard java security providers…
Mike B
  • 11,871
  • 42
  • 107
  • 168
2
votes
1 answer

Create private key with CSR

I have a CSR file (as a text file) and the corresponding P7B certificate. My problem is that I have to create a P12 file on a machine where I do not have created the CSR. I have created the CSR in Firefox Key Manager. Before, I imported the P7B file…
2
votes
2 answers

Generating a CSR to a specific cipher suite

I am having to generate a CSR for a private RPC interface that is secured using certificates. As part of the requirements, it is specified that the only compatiable suite is: SSL_RSA_EXPORT_WITH_RC4_40_MD5 My knowledge is rather limited but I have…
Tom Werner
  • 295
  • 3
  • 8
2
votes
1 answer

SSL, CSR: should I include -----BEGIN CERTIFICATE REQUEST-----?

I need to submit my CSR certificate (generated with openSSL) to my ssl provider. I need to copy paste it in a text area. I was wondering if I should copy paste also the beginning and the end: -----BEGIN CERTIFICATE REQUEST----- and -----END…
aneuryzm
  • 1,714
  • 5
  • 26
  • 41
2
votes
3 answers

CSR, SSL and load balancers?

do I need to generate a CSR on the load balancer or on the individual servers?
RadiantHex
  • 547
  • 2
  • 9
  • 18
2
votes
1 answer

Replace Self Signed RDP Cert with CA Signed Cert

A few servers are getting picked up by security scans with the following message: The following certificate was at the top of the certificate chain sent by the remote host, but it is signed by an unknown certificate authority. | Subject :…