Generating CSRs for SSL Certificates

Hi all,
I am trying to generate CSRs for SSL Certificates, in order to set up a secure (https) dynamic dns connection to my router.
I am supposed to access to the following directory through the Terminal:
cd /usr/local/ssl/private
But all I can access is /usr, I cannot go any further. I always get the message "/local: No such file or directory." Even if I am logged as root.
I might be making some mistakes, but I do not understand what is going on.
Thanks
Enrique

The error message you posted says there is no "/local" which is true.
There is a "/usr/local"
If you are cd'ing one directory at a time, don't lead them with a /
For example:
cd /usr
cd /local
Will give you the error you describe
cd /usr
cd local
Will put you into /usr/local
If this doesn't solve your issue, please post the exact steps you are taking.
Jeff

Similar Messages

  • Generate CSR for Third-Party Certificates

    Hi All,
    i have an issue when i tried to Generate CSR for Third-Party Certificates,
    i follow step by step in the document of cisco until this step:
    3.
    Now that your CSR is ready, copy and paste the CSR information into any CA enrollment tool.
    In order to copy and paste the information into the enrollment form, open the file in a text editor that
    does not add extra characters. Cisco recommends that you use Microsoft Notepad or UNIX vi. Refer
    to the website of the third−party CA for more information on how to submit the CSR through the
    enrollment tool.
    After you submit the CSR to the third−party CA, the third−party CA digitally signs the certificate and
    sends back the signed certificate via e−mail.
    4.
    Copy the signed certificate information that you receive back from the CA into a file.
    This example names the file CA.pem.
    my issue is where i sould copy and paste the CSR information into any CA enrollment tool. i just have done create mykey.pem and myreq.pem in my folder OpenSSL\bin
    Please help and Thanks you.
    Regards,
    Jasa

    you have to do more steps using openssl.
    before you obtain the third−part certificate, you have to copy that on a notepad text, and you have to obtain an intermediate and root certificate from the company that gives you the certificate.
    Then you have to copy and paste on a notepad or gedit:
    SSL (the certificate that they give you)
    Intermediate (the certificate that you obtain from the company that gives you the certificate)
    Root (the certificate that you obtain from the company that gives you the certificate)
    name the text file like: allcerts.pem
    then... you have to run this commands:
    C:\OpenSSL\bin>openssl pkcs12 -export -in allcerts.pem -inkey mykey.pem -out All-certs.p12 -clcerts -passin pass:yourpassword -passout pass:yourpassowrd
    C:\OpenSSL\bin>openssl pkcs12 -in All-certs.p12 -out finalcert.pem -passin pass:yourpassword -passout pass:yourpassword
    Then you are going to have a file named: finalcert.pem, thats the one you have to update to the WLC. please note that on those lines "yourpassword" is the password you use when you create the certificate and its going to be the same that you have to use for upload to WLC.
    Note that you have to use openssl version 0.9.8 because its the only version thats WLC support
    If you have doubts please contact me.
    Have fun!

  • Web server type of standalone oc4j needed for SSL Certificate

    Hi,
    We have a standalone oc4j 10.1.3 that hosts an application whose many of its pages use https and so we need to buy SSL certificate from any of CAs like Verisign, GeoTrust, etc.. All of these CAs are asking us about the web server type that the standalone OC4J uses. I read the following statement from this url:
    http://download.oracle.com/docs/cd/B32110_01/web.1013/b28950/intro.htm#JICON100
    "communications in a standalone environment is provided through the built-in *_OC4J Web server_*, which supports HTTP and HTTPS communications natively without the use of the Oracle HTTP Server"
    On all of the SSL certificate systems of above CAs websites, they ask us to choose the web server type from a list of server types but I don't see OC4J web server listed and I am told that it is very important to make sure the web server type is correct otherwise the SSL Certificate that we buy may not be compatible with our web server type.
    So, I like to know the exact built in web server type name that goes with Standalone OC4J or one that is closest and for which SSL Certificate is compatible.
    Shown below is a list of web server types that I am asked to choose from on Verisign website.The closest to standalone oc4j according to below list is Oracle Wallet Manager but isn't this meant for Oracle Application Server (OAS) and not the standalone OC4J? we are using the java keytool to generate the CSR that we look to sign it via the verisign but again we are not sure about the web server type in the case of standalone OC4J that is not listed below. Please advice and thanks in advance to any of your responses in helping out.
    Webstar 4.x
    ApacheSSL mod_ssl
    WebLogic 6.0
    WebLogic 8.1
    Cisco
    ACS 3.2
    Covalent
    Apache ERS 2.4
    Apache ERS 3.0
    F5
    BIG-IP
    IBM
    Websphere MQ
    HTTP Server
    Lotus
    Domino 5.0
    Domino 6.0
    Domino 7.0
    Domino 8.0
    Windows NT - IIS 4.0
    Windows 2000 - IIS 5.0
    Windows 2003 - IIS 6.0
    Windows 2008 - IIS 7.0
    Exchange 2007
    iPlanet 4.x
    iPlanet 6.x
    ScreenOS
    SSL Accelerator
    Oracle Wallet Manager_
    Secure Web Server
    SSL Offloaders
    Stronghold
    Java Web Server 6.x
    Sun ONE
    AS Server w/IIS 4
    AS Server w/IIS 5
    EA Server
    Tomcat
    Zeus

    Hi Zeus,
    Type of certificate depends the method you will use to deploy the certificate on your application server.
    Please refer the links,
    http://download.oracle.com/docs/cd/B31017_01/web.1013/b28957/configssl.htm
    http://download.oracle.com/docs/cd/B14099_19/core.1012/b13995/wallets.htm#ASADM400
    http://download.oracle.com/docs/cd/B14099_19/web.1012/b14013/configssl.htm
    Regards,
    mYth

  • Details required for ssl certificate

    Hi
    u r going to be implement ssl on WEBAS. For this is it requires client certificates for ssl  for the webbrowser .So if is it requires to renew.
    regards...

    Hi All,
    got an answer from SAP Support and ICM restart isn't requrired anymore since >= NetWeaver 710.
    Please see SAP Note 510007 - Setting up SSL on Web Application Server ABAP under:
    When, as of NetWeaver 710, you save or overwrite an SSL PSE, STRUST signals the PSE change to the icman, whereby the PSEs used for SSL are reloaded at runtime.  Existing communication connections are not impaired as a result. However, all SSL session caches are emptied in icman so that all new SSL connections go through a complete SSL Handshake. On servers with a very large number of simultaneous connections, this could lead to an increase in the CPU load and increased response times.
    You are able to see respective information's as well at ICM trace.
    Regards,
    Jochen

  • How to generate csr for third party code signing cert?

    I've been reading about code signing, but can't see how to generate a csr to use with a third party CA. Does someone have a tutorial, link, suggestion?

    Hi,
    Here is an document which discussed on how to implement code signing with using third party certificate for you reference:
    http://download.microsoft.com/download/a/f/7/af7777e5-7dcd-4800-8a0a-b18336565f5b/best_practices.doc
    For further suggestions, it is recommend you to get further support in the MSDN Forum so that you can get the most qualified pool of respondents.
    http://social.msdn.microsoft.com/forums/en-US/categories/
    Thanks
    Tiger Li 
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • How to generate CSR for APS?

    How do I generate a CSR file for Policy Server on a automatic installation of ASP?
    I have to install a thirdparty SSL sertificate.
    I used the automatic install. Im guessing that tomcat and apache are optional webservers and not the one currently running.
    Michael

    You can list all keystore entries with:<br /><br />keytool -list -keystore <Keystore> -storepass <Storepass><br /><br />and delete with <br /><br />keytool -delete -alias <Alias> -keystore <Keystore> -storepass <Storepass>]<br /><br />Michael

  • Keychain not generating keys for email certificates

    In trying to set up email signing for two different machines I ran into a problem when adding email authentication certificates from Comodo.  After downloading the .p7s files each of the users double clicked the files, adding them to their key chains.  However, when they opened Mail there were no options for adding the lock(encrypt) and star(digitally sign) icons to their 'compose new message' windows.
    After a lot of screwing around, I discovered that the new certificates had been added, but just as regular certificates and never made it to the 'My certificates' section.  After some more comparisons I discovered that the private keys had not been generated automatically when the keys were added.  The solution was to send the origional files to a machine that was generating keys, add them to that machine's keychain and then export the certificates (this time with a .p12 extention) and re-import the keys back to the owners machines.
    That's a pain.  Anyone seen this before?  Have a better fix?
    Configs as follows
    Working configuration (generates keys)
    iMac 27" 3.4ghz Intel core i7
    Mac os 10.7.2
    keychain 5.0
    Broken configurations (not generating keys)
    Mac Mini 2.66 intell core duo
    Mac os 10.7.2
    keychain 5.0

    Hi Jack,
    Open Keychain Access in Utilities, use Keychain First Aid under the Keychain Menu item, then either check the Password under that item, change it, or delete it and start over.
    Resetting your keychain in Mac OS X...
    If Keychain First Aid finds an issue that it cannot repair, or if you do not know your keychain password, you may need to reset your keychain.
    http://support.apple.com/kb/TS1544

  • How to generate CSR on Weblogic 10.3

    I`m using Weblogic 10.3, I was able to configure it to use port 80, 443 for ssl and https access. Th problem in, I wasn`t able to generate a CSR for SSL certificate. According to the procedure, I can obtain this by accessing "https://myhostname:port/certificate" but I`m getting page error. According also to weblogic docs that weblogic should be installed with "certificate.war". Do I need to deploy certificate.war? Were there any pre-requisite that I should do first? Please help! I would appreciate it very much if you could send to me the step by step procedure.
    Thanks and Best Regards,
    Eric Gako

    Hi,
    As per my understanding you would like to configure SSL on weblogic server, for doing the same you would like to generate a CSR for getting it signed by signing team.
    Generally to create a CSR we use key tool utility. Follow the below keytool commands to create a CSR.
    keytool -genkey -alias mykey -keyalg RSA -keysize 1024 -dname "CN=test.com, OU=Customer Support, O=BEA Systems Inc, L=Denver, ST=Colorado, C=US" -keypass mykeypass -keystore identity.jks -storepass mystorepass
    keytool -certreq -keystore identity.jks -keypass mykeypass -storepass mystorepass -file cert.cer
    By executing the above commands you can create a CSR with name cert.cer which can be forwarded to the signing team for further process of signing.
    Consider the below document as reference for keytool utility
    http://java.sun.com/j2se/1.3/docs/tooldocs/win32/keytool.html
    Regards,
    Hussain

  • How to Create SSL certificate for HTTPS Connection in SAP PI

    Hi,
              I have Proxy to HTTPS scenario. I need to provide my SSL certificate( SAP PI SSL Certificate) to the vendor.
              How to generate SAP PI SSL certificate. I have already imported vendor certificate using STRUST T-code.
             I am not sure from where to generate SAP PI SSL certificate that need to be shared with vendor.
             Please help me on this issue.
    Thanks,
    Siva

    Hi,
    Check if it helps:
    http://help.sap.com/saphelp_nwpi711/helpdata/en/49/26af8339242583e10000000a421937/frameset.htm
    But as mentioned for the colleague above, you can create that on Visual Administrator Tool -> Keystore
    Regards,
    Caio Cagnani

  • How to generate CSR (certificate signing request) in PKCS#10 format

    Hi,
    First, I am a novice in security issues.
    Problem:
    I know how to generate CSR using PKCS#10 format with keytool. However I need to implement this functionality in my application. Unfortunately I can't find any docs describing this issue.
    Do anybody know about some API where I just pass data and it will generate CSR for me?
    Many Thanks,
    Miso

    Hi again,
    After a long research I am finally able to generate PKCS#10 cert. request files:
    public static void generatePKCS10() throws Exception {
            // generate PKCS10 certificate request
            KeyPairGenerator keyGen = KeyPairGenerator.getInstance("RSA");
            String sigAlg = "MD5WithRSA";
            // generate private key - use java.util.SecureRandom for entropy
            keyGen.initialize(1024, new SecureRandom());
            KeyPair keypair = keyGen.generateKeyPair();
            PublicKey publicKey = keypair.getPublic();
            PrivateKey privateKey = keypair.getPrivate();
            PKCS10 pkcs10 = new PKCS10(publicKey);
            Signature signature = Signature.getInstance(sigAlg);
            signature.initSign(privateKey);
                 //common, orgUnit, org, locality, state, country
            X500Name x500Name = new X500Name(
                      "CName",               // CN
                      "OUnit",               // OU
                      "Organization",          // O
                      "Bratislava",          // L
                      "Slovakia",               // S
                      "SK");               // C
            pkcs10.encodeAndSign(new X500Signer(signature, x500Name));
            // PKCS10 request generated
            pkcs10.print(System.out);
    Problem 1:
    However, this generates only a request with X500 subject's name ("CN, OU, O, ..."). But I also want to specify other things like "Key Usage" (example: "Digital Signature, Key Encipherment, etc.") or "Generic IA5 String" (example: "Only for test purposes."). How to do that?
    Problem 2:
    I'm also having trouble to find javadoc for "sun.security" package. As you can see, I'm using "sun.security.pkcs.PKCS10" class for generating CSR in PKCS10 format, but can't find any javadoc for it.
    Many thanks,
    Miso

  • Renew SSL Certificate for for two Exchange 2010 Server and the new rules.

    I find DigitCert's website always helpful with cert questions.They've got a pretty helpful page here: https://www.digicert.com/internal-names.htmIt looks like they've got a tool for Exchange, but I've not used it myself, so can't say if it works or how well: https://www.digicert.com/internal-domain-name-tool.htmI bet Microsoft have something on their website too that helps with this sort of question.I'd say you register a completely new domain and use that for public facing and internal servers. Or you could just create a sub domain of an existing one, i.e. subdomain.mydomain.com and use that, i.e. public_exchange.subdomain.mydomain.com and internal_exchange.subdomain.mydomain.com.

    Hi there , 
    My exchange 2010 Server Certificate is about to expire and i am going to renew it but according to the new rules for SSL Certificate Issuing we can not include our Local Servers Names and Local FQDN such as myserver.contoso.local, my issue is that i have 2 exchange servers one is internet-facing Server (where the certificate is initiated and installed) and one is non-internet-facing Exchange server.
    if i am going to renew my certificate with public only name, I have to create a split Domain that reflects my external links to the internal Users, what shall i do for the non-internet-facing server? do i need to create another record in my split DNS Server and add it to my Certificate Request ? 
    This topic first appeared in the Spiceworks Community

  • DSEE 6.3.1 and 2048-bit SSL certificates

    Related to my previous post, I'm standing up a new 6.3.1 proxy server and directory server instance that are being added to my existing environment. We use GoDaddy for SSL certificates and they require 2048-bit CSRs, which cannot be generated with 6.3.1 software. That being the case I generated the CSR for each host using openssl with the command:
    openssl req -new -newkey rsa:2048 -nodes -out ldp05_domain_com.csr -keyout ldp05_domain_com.key -subj "/C=us/ST=Massachusetts/L=Cambridge/O=My Corp/OU=Network Operations/CN=ldp05.domain.com"I then took the CSR and received a new signed 2048-bit cert from GoDaddy. I added the GoDaddy root bundle certs into my CA cert chain and then attempted to add the server cert.
    On the directory server I have the problem:
    # dsadm add-cert /usr/local/ds/domain/ ldp05.domain.com /tmp/ldp05.domain.com.crt
    Unable to find private key for this certificate.
    Failed to add the certificate.I get the same error when attempting to add the certificate through DSCC.
    I have a different problem with the 2048-bit certificate on the proxy server. I added the CA cert and that was fine. However, when I add the server cert, it shows up in the CA cert chain.
    # dpadm add-cert /usr/local/dps/domain/ dps05.domain.com /tmp/dps05.domain.com.crt
    # dpadm list-certs /usr/local/dps/domain/
    Alias             Valid from       Expires on       Self-signed? Issued by                          Issued to    
    defaultservercert 2011/02/25 10:08 2013/02/24 10:08 y            CN=dps05.domain.com:389 Same as issuer
    1 certificate found.
    # dpadm list-certs -C /usr/local/dps/domain/|grep dps05
    dps05.domain.com     2011/02/25 11:43 2014/02/25 11:43 n         SERIALNUMBER=07969287, CN=Go Daddy Secure Certification Authority, OU=http://certificates.godaddy.com/repository, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US      CN=dps05.domain.com, OU=Domain Control Validated, O=dps05.domain.comHas anyone successfully added 2048-bit CA signed certificates to both DPS and DS instances? Is there a limitation on the size of a certificate that can be imported as a non CA cert in directory proxy server 6.3.1?

    Sadly after opening a case with Oracle support I was told that the hotfix wasn't built for Linux (which I'm running) and would take 1-2 weeks to complete. I have managed to solve 99% of the issue on my DPS host thus far and have only one remaining issue which is upon adding the cert.
    In order to generate the 2048-bit CSR I had to run the following:
    # cd /usr/local/dps/domain/alias
    # modutil -changepw "NSS Certificate DB" -dbdir .
    # certutil -R -s "CN=dps05.domain.com,OU=Network Operations,O=My Corp,L=City,ST=State,C=US" -o /tmp/dps05.domain.com.csr -d /usr/local/dps/domain/alias -a -g 2048For reference, running the dpadm command to set the cert db password didn't work.
    # dpadm stop /usr/local/dps/domain
    # dpadm get-flags /usr/local/dps/domain
    # dpadm set-flags /usr/local/dps/domain/ cert-pwd-prompt=onOnce I had the properly sized CSR I had the cert issued and attempted to add the root certs to the CA chain and the server cert to the server certificates:
    # dpadm add-cert /usr/local/dps/domain gd-root-bundle gd_bundle.crt
    # dpadm list-certs -C /usr/local/dps/endeca |grep -i daddy
    - This shows the Go Daddy root cert bundle in the CA cert chain
    # dpadm add-cert /usr/local/dps/domain dps05.domain.com dps05.domain.com.crt
    # dpadm list-certs /usr/local/dps/domain
    - Shows only the defaultservercert
    # dpadm list-certs -C /usr/local/dps/endeca |grep -i daddy
    - The server cert now shows up in the CA chain.Does anyone have any idea how I can properly add the new cert to the server cert list so it can be used by the server?

  • ISE: Guest SSL Certificate Not Trusted Error

    Team,
    We are building an ISE Demo for an event, I configured the Guest Access and it is working fine. the problem is that when the guests (Event attendess) try to access the internet they will be reditrected to teh ISE for Guest Authentication. The guest will get the below error message which doesn't look good because the ISE has the self-signed certificate and it doesn't have a public trusted certificate.
    I tried to generate a trail SSL certificate from Thawte and Symentec but both replied that we couldn't verify the information you have provided. I believe this is because my domain is not publicly resgitered (I created this domain internally for the event)
    Please advice what is the solution for this issue. I don't want my guest/attendees to see the error message. It doesn't look for to demonstrate ISE.
    Please advice
    Thanks in advance

    The only solution that can competely resolve your issue is to get a certificate from any trusted  CA, like Verisign, Thawte, etc. Cost for that is typically $100 per year. Other solution is to use certificate from StartSSL. They have easy procedure for issuing ceritifcates and it's free, but in some browsers that window still may  appear sometimes.

  • CUCM 8.6.2 Generating CSRs With Incorrect Country Code

    Hi folks, I'm running CUCM 8.6.2.25900-8 on a single cluster (1x pub, 4x sub). My CA certs for the tomcat service are due to expire shortly so I've generated CSRs for all the servers and submitted them to our provider. All but one of the requests went through with no issues but one failed because the CSR specified a country code of 'US'. We are in the UK and the four other servers all generated CSRs specifying C=GB.
    Examining the current tomcat cert or issuing "show web-security" on the command-line of the server who's CSR failed also show 'C=GB'
    Looking at the 'set web-security' command it appears that I cannot change the country code.
    Why is the server generating CSRs with 'C=US'?
    How do I change this behaviour such that they are generated with 'C=GB' instead?

    Surprisingly, it has made it all the way to 10.5(x) with the same info and the same error...
    I did found a method to change it via root access, and you might not require root access, but I can't tell for sure as I would need to look at exactly what the contents of the file that TAC changes, but apparently it's just the platformConfig.xml that they need to change and reboot.
    If that's the case, using the utils import config using pretty much all the same info, except the country, would end up with the same outcome.
    Again, not 100% sure but theory says that should do the trick, you can run that thru TAC if you open the case and see what they think about it.

  • SSL certificate migration.

    Hi all,
    I had to upgrade my production server from 4.1 to 6.0sp4. The server was also different as we can't afford any big down-time. I couldn't find any iWS related proper documentation for SSL certificate migration between different servers, so I did a hack and copied the cert7.db and key3 db manually and renamed it as expected...
    I was never sure if I was doing right.... BUT IT WORKED :-)
    Now after setting up live server for a months, I am getting complains about certificate errors and/or warnings from various customers. In all cases there is a problem coz of 'ancient' browsers (like lesser than IE5 or NS4.7). Any mordern browser is working perfectly (including my favorite Opera). And customers are happy again coz site is working fine after browser upgrade. But my concern is:
    HAVE I DONE ANYTHING WRONG IN SSL MIGRATION OR ITZ JUST iWS 6.0's PROBLEM?
    Any info / suggestion will be highly appreciated.
    Thanx.

    There isn't enough information for me to be certain, but I suspect the errors are unrelated to anything on the server side. The most likely explanation is that the ancient browsers have an expired root CA cert for the CA that signed your certificate. Upgrading either the browser or the browser's root CA certs would address the problem.
    Copying the trust database files from iWS 4.1 to iWS 6.0 is safe.

Maybe you are looking for