Knowledge Base

Bitte , um Beiträge und Themen zu erstellen.

UTM Certrequest erstellen

To generate a CSR request, you have to do the following steps on the command line of the UTM.
Log into the UTM as root
Switch to the home directory of the UTM @

cd /home/login

Create a openvpn.cnf config file with the following command:

cat /etc/ssl/openssl.cnf |grep -v SUBJECT_ALT_NAME > ./openssl.config

Now generate the CSR:

openssl req -config ./openssl.config -new -newkey rsa:2048 -out portal.mpca.at.csr

When prompted enter a pass phrase of your choice for the CSR

Generating a 2048 bit RSA private key
...........+++
.+++
writing new private key to 'privkey.pem'
Enter PEM pass phrase:

Confirm the pass phrase

Verifying - Enter PEM pass phrase:

Complete the details requested on screen
CN Common name = portal.mpca.at
Your CSR will now be saved to /home/login/ and can be downloaded from the UTM using WinSCP. Alternatively you can open the file on the UTM and send the text directly to your certificate authority

openssl pkcs12 -export -out portal_mpca_at.pfx -inkey privkey.pem -in portal_mpca_at.crt -certfile AddTrustExternalCARoot.crt