This discussion has been locked.
You can no longer post new replies to this discussion. If you have a question you can start a new discussion

How to create CSR and install a Digicert SSL certificate for Webadmin portal?

Hi, 

I am running UTM 9.352-6. I'd like to install a Digicert SSL certificate to use when connecting to the UTM webadmin portal. Can someone please provide me some guidance on how to create the CSR for the certificate and later installing the certificate on UTM. 

Thanks for anyone's help!



This thread was automatically locked due to age.
Parents
  • Hi, and welcome to the UTM Community!

    You can generate a CSR at the UTM command line using the prescription in this KnowledgeBase article: community.sophos.com/.../115976.

    If you prefer to do this from the Windows command line with the free openssl tool:

    openssl genrsa -aes128 -out <private key file name>.key 2048
    openssl req -new -key <private key file name>.key -out <csr file name>.csr

    If I recall correctly, you can get a PKCS#12 format file from Digicert that you can upload without further hassle. If not, come back and tell us what they sent you.

    Cheers - Bob

     
    Sophos UTM Community Moderator
    Sophos Certified Architect - UTM
    Sophos Certified Engineer - XG
    Gold Solution Partner since 2005
    MediaSoft, Inc. USA
  • Thanks for you reply! I tried to open the KnowledgeBase article that you linked but I get an error. I don't think the article exists anymore. Can you please link it again?
  • The blasted basic editor included the period in the link. I took it out and the link works now.

    Cheers - Bob
     
    Sophos UTM Community Moderator
    Sophos Certified Architect - UTM
    Sophos Certified Engineer - XG
    Gold Solution Partner since 2005
    MediaSoft, Inc. USA
  • I created the CSR using OpenSSl on my Windows computer. I submitted it to Digicert and it's ready to download, thing is Digicert doesn't have PKCS#12 as an option to download the cert. The only options available are .p7b, .cer, .crt and .pem. How are any of these extensions compatible with UTM 9?
  • I think with a p7b, you should be able to do:

    openssl pkcs12 -export -in yourcert.p7b -inkey <private key file name>.key -out yourcert.p12

    And then upload that directly into Certificate Management. I haven't done that with a p7b, but it should have the Digicert CA as well as any intermediate CA already there. If that doesn't work, start with the pem and do

    cat yourdomain.crt <private key file name>.key digicertCA1 digicertCA2 > yourcert.p7b

    and then try the first command again. Any luck with either of those?

    Cheers - Bob
     
    Sophos UTM Community Moderator
    Sophos Certified Architect - UTM
    Sophos Certified Engineer - XG
    Gold Solution Partner since 2005
    MediaSoft, Inc. USA
  • This is an old post but I wanted to reply that I was able to figure it out. As of today, 11/01/2016, Digicert still does not provide PKCS#12 certificates. So hopefully, it helps anyone out there that uses Digicert and has an UTM 9. 

    I followed the firsts steps that BAlfson suggests, create a private key and a csr using openSSL.

    Then I submitted the csr to Digicert and downloaded the individual .crt files (it 3 files in total for me) and combining them with BAlfson's cmdlets except without the <private key file name>.key. Like so:

    cat cert1.crt cert2.crt cert3.crt > combined.crt

    You can only run the above command on a Linux machine., by the way. I have a Windows workstation, had to look for Linux machine to run this.

    After, I ran the following:

    openssl pkcs12 -export -in <combined crt>.crt -inkey <private key file name>.key -out <your new cert>.p12

    After you hit Enter on the above command, you will be asked to enter your private key's password and then create an export password. You will need to enter the export password on the UTM when you upload the .p12 certificate. 

    I hope this helps! And thanks BAlfson for your guidance!

Reply
  • This is an old post but I wanted to reply that I was able to figure it out. As of today, 11/01/2016, Digicert still does not provide PKCS#12 certificates. So hopefully, it helps anyone out there that uses Digicert and has an UTM 9. 

    I followed the firsts steps that BAlfson suggests, create a private key and a csr using openSSL.

    Then I submitted the csr to Digicert and downloaded the individual .crt files (it 3 files in total for me) and combining them with BAlfson's cmdlets except without the <private key file name>.key. Like so:

    cat cert1.crt cert2.crt cert3.crt > combined.crt

    You can only run the above command on a Linux machine., by the way. I have a Windows workstation, had to look for Linux machine to run this.

    After, I ran the following:

    openssl pkcs12 -export -in <combined crt>.crt -inkey <private key file name>.key -out <your new cert>.p12

    After you hit Enter on the above command, you will be asked to enter your private key's password and then create an export password. You will need to enter the export password on the UTM when you upload the .p12 certificate. 

    I hope this helps! And thanks BAlfson for your guidance!

Children
No Data