Create Certificate Signing Request (CSR) with Subject Alternative Name (SAN) on Windows without third party...












0














I need to create a CSR on Windows with Subject Alternative Names. Normally I use the built in feature from IIS but it does not give the alternative to use Subject Alternative Name (SAN).



I know that I can use DigiCert Certificate Utility for this but it is not an option to install.



https://www.digicert.com/util/csr-creation-microsoft-servers-using-digicert-utility.htm



Using MMC -> Request new certificate has no enrollment policy.



enter image description here



enter image description here










share|improve this question



























    0














    I need to create a CSR on Windows with Subject Alternative Names. Normally I use the built in feature from IIS but it does not give the alternative to use Subject Alternative Name (SAN).



    I know that I can use DigiCert Certificate Utility for this but it is not an option to install.



    https://www.digicert.com/util/csr-creation-microsoft-servers-using-digicert-utility.htm



    Using MMC -> Request new certificate has no enrollment policy.



    enter image description here



    enter image description here










    share|improve this question

























      0












      0








      0







      I need to create a CSR on Windows with Subject Alternative Names. Normally I use the built in feature from IIS but it does not give the alternative to use Subject Alternative Name (SAN).



      I know that I can use DigiCert Certificate Utility for this but it is not an option to install.



      https://www.digicert.com/util/csr-creation-microsoft-servers-using-digicert-utility.htm



      Using MMC -> Request new certificate has no enrollment policy.



      enter image description here



      enter image description here










      share|improve this question













      I need to create a CSR on Windows with Subject Alternative Names. Normally I use the built in feature from IIS but it does not give the alternative to use Subject Alternative Name (SAN).



      I know that I can use DigiCert Certificate Utility for this but it is not an option to install.



      https://www.digicert.com/util/csr-creation-microsoft-servers-using-digicert-utility.htm



      Using MMC -> Request new certificate has no enrollment policy.



      enter image description here



      enter image description here







      windows iis ssl-certificate certificate-signing-request






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Dec 19 '18 at 16:59









      Ogglas

      3802517




      3802517






















          1 Answer
          1






          active

          oldest

          votes


















          0














          Found the way to do it:



          enter image description here



          Choose (No Template) Legacy key for compatibility and more options and use PKCS #10. Click on next and click on Properties.



          enter image description here



          Enter a Friendly name and Description and hit apply. Don't forget to hit apply after changes has been done on each tab.



          Other tab examples for https certficiate:



          enter image description here



          enter image description here



          enter image description here



          Save with OK and then save the file as Base64.






          share|improve this answer





















            Your Answer








            StackExchange.ready(function() {
            var channelOptions = {
            tags: "".split(" "),
            id: "3"
            };
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function() {
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled) {
            StackExchange.using("snippets", function() {
            createEditor();
            });
            }
            else {
            createEditor();
            }
            });

            function createEditor() {
            StackExchange.prepareEditor({
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader: {
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            },
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            });


            }
            });














            draft saved

            draft discarded


















            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1385977%2fcreate-certificate-signing-request-csr-with-subject-alternative-name-san-on%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            0














            Found the way to do it:



            enter image description here



            Choose (No Template) Legacy key for compatibility and more options and use PKCS #10. Click on next and click on Properties.



            enter image description here



            Enter a Friendly name and Description and hit apply. Don't forget to hit apply after changes has been done on each tab.



            Other tab examples for https certficiate:



            enter image description here



            enter image description here



            enter image description here



            Save with OK and then save the file as Base64.






            share|improve this answer


























              0














              Found the way to do it:



              enter image description here



              Choose (No Template) Legacy key for compatibility and more options and use PKCS #10. Click on next and click on Properties.



              enter image description here



              Enter a Friendly name and Description and hit apply. Don't forget to hit apply after changes has been done on each tab.



              Other tab examples for https certficiate:



              enter image description here



              enter image description here



              enter image description here



              Save with OK and then save the file as Base64.






              share|improve this answer
























                0












                0








                0






                Found the way to do it:



                enter image description here



                Choose (No Template) Legacy key for compatibility and more options and use PKCS #10. Click on next and click on Properties.



                enter image description here



                Enter a Friendly name and Description and hit apply. Don't forget to hit apply after changes has been done on each tab.



                Other tab examples for https certficiate:



                enter image description here



                enter image description here



                enter image description here



                Save with OK and then save the file as Base64.






                share|improve this answer












                Found the way to do it:



                enter image description here



                Choose (No Template) Legacy key for compatibility and more options and use PKCS #10. Click on next and click on Properties.



                enter image description here



                Enter a Friendly name and Description and hit apply. Don't forget to hit apply after changes has been done on each tab.



                Other tab examples for https certficiate:



                enter image description here



                enter image description here



                enter image description here



                Save with OK and then save the file as Base64.







                share|improve this answer












                share|improve this answer



                share|improve this answer










                answered Dec 19 '18 at 16:59









                Ogglas

                3802517




                3802517






























                    draft saved

                    draft discarded




















































                    Thanks for contributing an answer to Super User!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.





                    Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


                    Please pay close attention to the following guidance:


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function () {
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1385977%2fcreate-certificate-signing-request-csr-with-subject-alternative-name-san-on%23new-answer', 'question_page');
                    }
                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

                    Mangá

                     ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕