Questions tagged [csr]

A CSR (Certificate Signing Request) is a block of data containing information that will be included in your certificate such as your organization name, common name (domain name), locality, and country. It also contains the public key that will be included in your certificate. A private key is usually created at the same time that you create the CSR.

Filter by
Sorted by
Tagged with
0 votes
0 answers
24 views

Free ipa errors when using SAN in certificate request

When I try to sign a CSR for a device and include the SAN ip attribute it errors with the following. ERROR: invalid 'csr': IP address in subjectAltName (x.x.x.x) unreachable from DNS names my IPA ...
Kendrick's user avatar
  • 293
1 vote
1 answer
165 views

nginx won't start after I have updated the ssl certificates?

So, I have recently changed the hosting of my website to Amazon EC2 and am using the key and certificates which I purchased from Godaddy. So this certificate was already being used for my another ...
Prateek's user avatar
  • 123
0 votes
1 answer
220 views

How to Submit a CSR for a Let's Encrypt Certificate Using Posh-ACME in PowerShell?

I'm working on issuing a Let's Encrypt SSL certificate for my domain using Posh-ACME in PowerShell, specifically for a wildcard domain (*.mydomain.com). I have already generated a CSR, since it's ...
Arsalan's user avatar
1 vote
1 answer
856 views

I get a Certificate Signing Request every 15 minutes (Kubernetes)

I get a Certificate Signing Request every 15 minutes ❯ kubectl get csr -A --sort-by=.metadata.creationTimestamp csr-r2dwb 3h kubernetes.io/kubelet-serving system:node:host-cluster-control-...
guettli's user avatar
  • 3,803
0 votes
1 answer
790 views

Missing "Proceed without enrollment policy" When Generating Certificate Enrollment Policy

I am trying to follow the instructions listed here. But when I get to the step: Select the option to Proceed without enrollment policy > Click Next. I see: No "Proceed without enrollment ...
David Rogers's user avatar
0 votes
0 answers
726 views

how to read ssh_host_rsa_key

I have a vanilla install of ubuntu 22.04 with openssh-server installed. /etc/ssh/ssh_host_rsa_key is automatically created. I can "cat" the file to stdout: ...
rupert160's user avatar
  • 133
2 votes
1 answer
4k views

Replace Self Signed RDP Cert with CA Signed Cert

A few servers are getting picked up by security scans with the following message: The following certificate was at the top of the certificate chain sent by the remote host, but it is signed by an ...
jrd1989's user avatar
  • 688
0 votes
1 answer
8k views

Why do i get openssl error unknown option for -adext?

I am attempting to generate CSR using openssl with subject alternative names however i get an error stating no options for adext. See command below.. I am using OpenSSL 1.0.2k-fips openssl req -new \ -...
eagercoder's user avatar
-1 votes
1 answer
256 views

Creating TLS certificates providing a CSR with Dehydrated

For the time being, I'm able to generate monthly TLS certificates using Dehydrated. I run the following command using crontab: /usr/bin/dehydrated --challenge dns-01 -k /etc/le-godaddy-dns/godaddy.py -...
joninx's user avatar
  • 129
0 votes
1 answer
479 views

Can I combine my openssl key and csr creation commands in to one command keeping des3 passphrase encryption?

I am in the process of trying to automate/script via shell, a method of post server build config for one of our teams, and one of the final steps after all is installed, is to generate an SSL key and ...
Tom Marshall's user avatar
0 votes
1 answer
3k views

Open SSL Error on Windows 10 - Converting a signed CSR from PEM to CRT

I am attempting to create an IPSec VPN connection with x.509 cert authentication for users. What follows is a test to get things going and isn't a secure implementation. I will get a certificate from ...
S4M8's user avatar
  • 3
0 votes
0 answers
434 views

Signing CSR from user by sub CA using FreeIPA

There is a CSR from user with O=test_org, CN=test. It is necessary to sign it with CA test in FreeIPA. I do it by following command: ipa cert-request test-client.csr --ca=ca-name --certificate-out=...
MrSetplus's user avatar
1 vote
2 answers
243 views

How many times can I create CSR code?

I have a VPS(Virtual Private Server) that I want to launch my Angular + NodeJS website on it. I want to buy also SSL certificate for my domain address. In buying SSL process it asks for CSR code that ...
user3486308's user avatar
4 votes
1 answer
2k views

What does a0:00 in a CSR's Attributes field mean?

What does a0:00 in a CSR's Attributes field mean? (is it null or empty?) Certificate Request: Data: Version: 0 (0x0) Subject: C=... Subject Public Key Info: ...
hanzo2001's user avatar
  • 213
2 votes
2 answers
3k views

What's the difference between in generating CSR file from OpenSSL and IIS?

I've been shown how to generate .csr files by using OpenSSL and have successfully created, converted and installed the signed certificates (.pfx files) onto some of our web servers with IIS 10. I've ...
noobservergirl's user avatar
0 votes
1 answer
1k views

LibreSSL errors when attempting to copy extensions from CSR to x509 Cert

I'm trying to create an x509 certificate with a very specific set of x509v3 Extensions from a CSR (that already has these Extensions set). I have a CSR in PEM form (?). It looks like this: -----BEGIN ...
distortedsignal's user avatar
1 vote
1 answer
6k views

Can I create a CSR without a Fully Qualified Domain Name?

My client has an Ubuntu server hosted by Digital Ocean. The server has no domain name, we access it via the public IP address. They want to start using https and provided me with a SSL certificate ...
JorgeZapatero's user avatar
1 vote
2 answers
2k views

Have the Certificate Signing Request (CSR) signed by a Freeipa CA

We have a certificate authority with Freeipa and I try to put in place a subordinate CA with Freeipa too. I started the installation of the subordinate CA with the ipa-server-install --external-ca ...
Beretta's user avatar
  • 11
8 votes
1 answer
22k views

Generate CSR including certificate template information with OpenSSL

I'm generating a CSR with OpenSSL using the following configuration file: [ req ] default_bits = 2048 default_keyfile = usercert.key distinguished_name = req_distinguished_name ...
Chris's user avatar
  • 334
1 vote
0 answers
656 views

CNG Certificate Request, certificate needs to use CryptoAPI (legacy)

We've created a CSR with Template "(No template) CNG key" and received our certificate from a valid CA. However, it seems our product (VMWare Horizon) doesn't like CNG and we are trying to figure if ...
burgergold's user avatar
2 votes
1 answer
50k views

Convert text certificate to crt file

I sent the .CSR file to my client, and they send me the final certificate in text code (copy paste into the mail). Can I convert this code into file .CRT ? The code is OK, I have tested in: https://...
Juan Manuel Garcia's user avatar
4 votes
3 answers
6k views

Can we create certificate sign request (CSR) using HSM?

Can I generate a CSR using HSM? If Yes, then Please guide us. It would be very helpful. Following are our system details: We have HSM(SafeNet) Simulator to test developement application. we are ...
Sandip Patidar's user avatar
1 vote
2 answers
12k views

Trouble with Subordinate CA - Unable to submit CSR

I have a Subordinate CA running on Windows 2016 Server - its been issuing certs until recently where I am now only ever getting the error when trying to submit a CSR: The request contains no ...
dross's user avatar
  • 395
0 votes
1 answer
4k views

Generating a CSR with next-generation Cryptographic Service Provider (CSP) using mmc

So...following the recommendations found here, my goal is to get a code-signing certificate which uses the "Microsoft Enhanced RSA and AES Cryptographic Provider" (type 24) CSP. Using Microsoft ...
bavaza's user avatar
  • 1
0 votes
0 answers
147 views

5 domain UCC SSL not working for the domain url with www

I have a AWS lightsail server in which I created 5 domains in it using Plesk web admin. I am having single IP for all the domains since the lightsail server only provides 1 IP for single server. I am ...
IT researcher's user avatar
2 votes
1 answer
903 views

Website certificate detail does not match server CSR

I am running into a weird problem. We just took our SSL-enabled site live. But when I went to the site, it was given the "SEC_ERROR_UNKNOWN_ISSUER" error. When I then look at the certificate detail or ...
Judy's user avatar
  • 23
1 vote
1 answer
627 views

How to generate the CSR on Google Cloud Platform [closed]

I'm going to buy a SSL in order to install it in my e-commerce. I need to generate the CSR first before to buy the certification. Anybody have a tutorial in order to generate the CSR? Thanks.
jenmos's user avatar
  • 81
0 votes
1 answer
405 views

Allow Internal CA to sign CSR

So as it says, how am I supposed to allow Internal CA to sign CSR? This would be for scenarios where you cannot easily replace a private key for a client so the preferred process uses CSR's instead. ...
Tyler Dee's user avatar
-1 votes
1 answer
479 views

CSR creation for Azure Website

I have hosted an ASp.net core web application as an Azure Website. Since you cannot do a remote desktop connection and create a CSR file, Im at a loss as to how to create one for this file. As ...
Sujit.Warrier's user avatar
0 votes
3 answers
1k views

Zevenet Load Balancer - SSL Certificate

I am really new to this so please be nice :) I am wondering if anyone has any experience with Zevenet Load Balancers. I have setup the community version (V4). I have 2 web servers with replicated ...
David Ashcroft's user avatar
1 vote
2 answers
6k views

Generating certificate for iLO

I want to generate a proper certificate for iLO web console (iLO is a management engine for HP servers) using letsencrypt. AFAIK there's no way to install private key into iLO, so I've generated CSR ...
vbezhenar's user avatar
  • 273
0 votes
2 answers
69 views

What is the significance of the 'Certificate name' field in AWS Load Balancer security?

I adding a CSR (generated by the PM) to a new AWS Load Balancer in. I have the key's etc, however I'm unsure the significance of the 'Certificate name' field in the page's settings. Is it arbitrary ...
BurningKrome's user avatar
1 vote
2 answers
2k views

Difference between CSR creation and create domain certificate

I'm a CA admin and I'm new to this field, Can any one explain the below scenario and explain the difference between them. Scenario 1 System Admin creates a CSR file and give it to me... I will ...
azarhsaf's user avatar
6 votes
1 answer
33k views

OpenSSL - Add Subject Alternate Name (SAN) when signing with CA

How can I add a Subject Alternate Name when signing a certificate request using OpenSSL (in Windows if that matters)? I've generated a basic certificate signing request (CSR) from the IIS interface. ...
mechgt's user avatar
  • 73
3 votes
1 answer
2k views

Generating certificate signing request for ESXi 5.5

I would like to replace the (self signed) SSL certs on various ESXi 5.5 hosts with ones generated by our own CA. I found docs on the VMware site on how to overwrite the key and cert files on the ESXi ...
TSG's user avatar
  • 1,852
0 votes
1 answer
2k views

Lost my key file when I generated the csr

This is the first time for me dealing with ssl. I have created a csr file, but I lost the key file in this generation. The certificate was issued and I got all the crt files. Now I want to install it ...
SexyMF's user avatar
  • 209
1 vote
2 answers
116 views

Creating local self-signed Certificate for user 'tomcat'

When I installed Tomcat 8 on my Ubuntu 15.04 I used the following command to create the user "tomcat": sudo adduser \ --system \ --shell /bin/bash \ --gecos 'Tomcat Java Servlet and JSP engine' ...
Arturo's user avatar
  • 423
-1 votes
2 answers
141 views

Will CSR become invalid

I have a domain registered with namecheap and server instance is aws ec2 (windows machine running node js) , cname record pointing to ec2 instance's public ip. Now i want to configure ssl on it , I ...
Aishwat Singh's user avatar
9 votes
1 answer
4k views

Can I get anSHA-256 certificate when the CSR is for SHA-1?

I've read: By default, OpenSSL cryptographic tools are configured to make SHA1 signatures. for example, if you want to generate a SHA256-signed certificate request (CSR) , add in the command line:...
joshua.paling's user avatar
0 votes
1 answer
889 views

How to add multiple X509v3 Subject Alternatve names during cerificate request (CSR generation) without editing openssl.cnf file

I want to generate CSR for two domains. I have tried according to this http://apetec.com/support/GenerateSAN-CSR.htm But there is no such section available in openssl.cnf file and i don't want to ...
Varun Chawla's user avatar
1 vote
1 answer
4k views

md5 sum of private key is different from that of certificate and CSR

the output of: openssl req -noout -modulus -in presentCSR.csr and openssl x509 -noout -modulus -in server_new.crt | openssl md5 matches. But the output of openssl rsa -noout -modulus -in server....
Varun Chawla's user avatar
0 votes
1 answer
4k views

CSR: Extract PKCS#10 contained in a PKCS#7

Hi eveyone: let's see if someone can help me ;) I'm quite noob at this field so please be gentle. At my job someone passed me a CSR. This CSR is a PKCS#10 request enveloped in a PKC#7 request. My task ...
Noob_Number_1's user avatar
2 votes
1 answer
2k views

Unable to sign certificates as CA using pkitool and easy-rsa script for OpenVPN .csr file

OpenVPN server on Ubuntu 14.04. Easy-rsa on the certificate authority server on Ubuntu 14.04. Done this way because I want the ca.key file to be separate from the machine that acts as the openvpn ...
lobi's user avatar
  • 1,093
-1 votes
1 answer
2k views

-nodes function during CSR creation with OpenSSL

This is a typical command to create CSR and private key with OpenSSL. openssl req -nodes -newkey rsa:4096 -keyout myserver.key -out server.csr What is the function of -nodes in the command line? I ...
sg552's user avatar
  • 409
18 votes
1 answer
23k views

Where is the private key after using certreq for CSR generation on Windows 10?

I tried to follow the website below for instructions on how to generate the CSR for my web server: http://www.entrust.net/knowledge-base/technote.cfm?tn=8649 However, it only generates the CSR. ...
Chong Lip Phang's user avatar
6 votes
3 answers
16k views

openshift : unable to write 'random state'

I am trying to generate a CSR using openssl on openshift. I have been encountering this when I run the command using SSH. openssl genrsa -des3 -out myApp.key 2048 Generating RSA private key, 2048 bit ...
R.W's user avatar
  • 161
1 vote
2 answers
174 views

CSR & Common Name Uncertainty?

I am unsure what to exactly put in here on windows server 2008 when creating the CSR file. My wesbite is example.com. with the other links in the form of: example.com/index.php/example So what ...
r94yan's user avatar
  • 11
0 votes
1 answer
737 views

SBS 2008 CSR remove .local

SBS 2008 server the third party SSL certificate has just expired!! trying to renew with a two year, SAN/Multi-Domain SSL going through the SBS Console Adding a new cert and get the CSR copy/paste ...
Sparki's user avatar
  • 143
2 votes
0 answers
556 views

Windows - Replace subject from CSR when issuing certificate

I've received a CSR from a client with a CN, but not with all the subject fields we require. According to this answer from Scott*, it should be possible to specify the final subject values when the ...
Bruno's user avatar
  • 281
0 votes
3 answers
2k views

Install godaddy ssl certificate on amazon ec2

I'm new to setting up ssl certificate and csr, i want to use public ip instead domain name in ssl. i created a csr file using following command and info openssl req -new -newkey rsa:2048 -nodes -...
Gabber's user avatar
  • 189