Owner's Manual

126 Using the CMC Web Interface
certificate you receive from the certificate authority. After you receive the
server certificate from the certificate authority, you must then upload it to the
CMC.
NOTE: For the CMC to accept the server certificate returned by the certificate
authority, authentication information contained in the new certificate must match
the information that was stored on the CMC when the CSR was generated.
NOTICE: When a new CSR is generated, it overwrites any previous CSR on the
CMC. If a pending CSR is overwritten before its server certificate is granted from a
certificate authority, the CMC will not accept the server certificate because the
information it uses to authenticate the certificate has been lost. Take caution when
generating a CSR to prevent overwriting any pending CSR.
To generate a CSR:
1
From the
SSL Main Menu
page, select
Generate a New Certificate
Signing Request (CSR)
, and then click
Next
. The
Generate Certificate
Signing Request (CSR)
page displays.
2
Type a value for each CSR attribute value.
Table 5-3 describes the
Generate Certificate Signing Request (CSR)
page
options.
3
Click
Generate
. A
File Download
dialog box appears.
4
Save the
csr.txt
file to your management station or shared network. (You
may also open the file at this time and save it later.) You will later submit
this file to a certificate authority.
Table 5-3. Generate Certificate Signing Request (CSR) Page Options
Field Description
Common Name The exact name being certified (usually the Web server's
domain name, for example, www.xyzcompany.com/).
Va li d: Alphanumeric characters (A–Z, a–z, 0–9); hyphens,
underscores, and periods.
Not valid: Non-alphanumeric characters not noted above (such
as, but not limited to, @ # $ % & *); characters used primarily
in non-English languages, such as ß, å, é, ü.