Digi-Sign, The Certificate Corporation
Published on Digi-Sign, The Certificate Corporation (http://www2.digi-sign.com)

Home > Support > Advice, Support, Help Files & KnowledgeBase

By Digi-Sign
Created Feb 27 2008 - 18:18

Advice, Support, Help Files & KnowledgeBase

Custom Breadcrumb: 
<a href="/">Home</a> › Support

The following resources are popular the world over. So much so, that in order to further improve on the information we must enlist your help.

In exchange for offering you free access to endless technical resources, we ask that you return and contribute your findings, changes to systems, new patches, releases, news and/or complete new help files.

This information will be treated with the utmost of care and attention and will be used to improve the overall quality of the service and the improvements we can offer from the information gained.

To get the most extensive help file access and or to contribute, Login [1] or Register [2]

Advice Engine : Digital Signature : Electronic Signature : Certificate Authority : E Signature : Digi-Sign.com

This will help you choose the solution you need:

 

 Secure Multiple Servers (Using SSL)        
 Secure Multiple Emails (Closed Group)        
 Secure Multiple Emails (Internet Public)        
 Multiple Email Encryption (Closed Group)        
 Multiple Email Encryption (Internet Public)        
 Two Factor Authentication (without tokens / cards)        
 Two Factor Authentication (with tokens / cards)        
 Secure Login (Web Applications)        
 Secure Login (Desktop Applications)        
 Device-to-Device Authentication        
 Secure Messaging (Closed Group)        
 Secure Messaging (Internet Public)        
 MRTD (e Passport / National ID)        
 Certificate Authority (Closed Group)        
 Certificate Authority (Accredited Trust Centre)        
 Digital Signature (Workflow & Business Process)        
 Electronic Signature (e Signature & Compliance)        
 Strong Authentication (without tokens / smart cards)        
 Strong Authentication (with tokens / smart cards)        
 Software & Code Signing (downloads & applets)        

 

 

 

 


Digi-CA™ Certificate Authority Systems

Custom Breadcrumb: 
<a href="/">Home</a> › <a href="/support">Support</a> › Digi-CA&trade;

Digi-CA™ Support

This is the main Digi-CA™ Support page and provides all the main support pages you require to configure, own, deploy, manage and maintain your Digi-CA™ system.

You can browse this Support Directory or you can view the Digi-CA™ KnowledgeBase [3] that contains specific Questions & Answers [Q&A](this is free today but will be a 'Subscription Only' service soon).

Alternatively, you may wish to search all of the Digi-CA™ pages using the search facility below.



Search all Digi-CA™ pages   


You can return 'Up' to the main Support section of the entire site or continue browsing by using the links below. And remember, to get the most extensive help file access and or to contribute, Login [1] or Register [2]

Digi-CAST™ Compliance, Certification & Standards

Owning & Operating a Trust Centre
Most government related or national PKI projects require a Trust Centre [4]. For any computer room or data centre to become a Trust Centre, it must comply with certain standards [5]. Some of these also require that the Trust Centre be certified [6].

The C-A-S-T methodology was pioneered by Digi-Sign in 2004 after many years of developing and deploying CAs around the world and follows such information security standards as ISO 27001 (previously BS 7799-2, BS 7799, BS 7799 Part 2), 93/1999/EC [7], ETSI 101 456, HIPAA, Sarbanes Oxley, SB 1386, Gramm-Leach Bliley, EAL, ETSI, CWA, ICAO for MRTD and many others.

Alternative Trust Centre Options
PDF

You could reduce the financial commitment of owning your own Trust Centre by becoming a Trusted Services Providers [TSP] [8]. As a TSP you can reduce the overall costs [9] whilst still owning a complete Digi-CA™ [10] system infrastructure. Your personnel will operate, manage and administer it whilst also managing the sales and marketing of the Trust Centre, in co-operation with Digi-Sign.

If this level of commitment is not what you want to consider, then the CSP [4] is another Partner Programme:

  • You should consider becoming a Certificate Services Provider [4] [CSP]
  • Become a Reseller [11] without any advance financial commitment
  • Become a Agent [12] without any financial commitment in advance
Digi-CAST™ Components
The Digi-CAST™ methodology has four distinctly separate components that are modified to meet your specific needs:
  • Digi-CAST1™ - project evaluation
  • Consultation, Assessment, Security & Technical
  • Digi-CAST2™ - planning & delivery
  • Certificate Authority Solutions & Team
  • Digi-CAST3™ - compliance & certification
  • Compliance, Audit, Standards & Training
  • Digi-CAST4™ - ongoing compliance
  • Continued Assessment & Security & Testing

The following list outlines the components of each CAST methodology:

  • Digi-CAST1™
  • Personnel & 'skills pool' interviews
  • Operations & environment overview
  • Compliance assessment & requirements
  • S.W.O.T. analysis
  • Technical specifications & planning
  • Costing, budgeting, CAST2 preparation
  • Documentation
  • Digi-CAST2™
  • Project planning
  • Laboratory testing
  • Compliance & training documentation
  • Standards & certification
  • Delivery & installation
  • Testing & piloting
  • Documentation
  • Digi-CAST3™
  • Specialist document preparation
  • Specialist personnel training
  • Third-party penetration testing
  • Compliance pre-audit
  • Initial certification & accreditation
  • Standards updates
  • Compliance revisions
  • Digi-CAST4™
  • SLA enforcement
  • Knowledge transfer & feedback
  • Compliance advice & support
  • Patching, upgrading, testing
  • Documentation verification
  • Annual audit assistance
  • Compliance escalation
Body_Column_1: 

Owning & Operating a Trust Centre

Most government related or national PKI projects require a Trust Centre [4]. For any computer room or data centre to become a Trust Centre, it must comply with certain standards [5]. Some of these also require that the Trust Centre be certified [6].

The C-A-S-T methodology was pioneered by Digi-Sign in 2004 after many years of developing and deploying CAs around the world and follows such information security standards as ISO 27001 (previously BS 7799-2, BS 7799, BS 7799 Part 2), 93/1999/EC [7], ETSI 101 456, HIPAA, Sarbanes Oxley, SB 1386, Gramm-Leach Bliley, EAL, ETSI, CWA, ICAO for MRTD and many others.

Alternative Trust Centre Options

PDF

You could reduce the financial commitment of owning your own Trust Centre by becoming a Trusted Services Providers [TSP] [8]. As a TSP you can reduce the overall costs [9] whilst still owning a complete Digi-CA™ [10] system infrastructure. Your personnel will operate, manage and administer it whilst also managing the sales and marketing of the Trust Centre, in co-operation with Digi-Sign.

If this level of commitment is not what you want to consider, then the CSP [4] is another Partner Programme:

  • You should consider becoming a Certificate Services Provider [4] [CSP]


  • Become a Reseller [11] without any advance financial commitment

  • Become a Agent [12] without any financial commitment in advance


Body_Column_2: 

Digi-CAST™ Components

The Digi-CAST™ methodology has four distinctly separate components that are modified to meet your specific needs:

  • Digi-CAST1™ - project evaluation
    • Consultation, Assessment, Security & Technical
  • Digi-CAST2™ - planning & delivery
    • Certificate Authority Solutions & Team
  • Digi-CAST3™ - compliance & certification
    • Compliance, Audit, Standards & Training
  • Digi-CAST4™ - ongoing compliance
    • Continued Assessment & Security & Testing

The following list outlines the components of each CAST methodology:
  • Digi-CAST1™
    • Personnel & 'skills pool' interviews
    • Operations & environment overview
    • Compliance assessment & requirements
    • S.W.O.T. analysis
    • Technical specifications & planning
    • Costing, budgeting, CAST2 preparation
    • Documentation

  • Digi-CAST2™
    • Project planning
    • Laboratory testing
    • Compliance & training documentation
    • Standards & certification
    • Delivery & installation
    • Testing & piloting
    • Documentation

  • Digi-CAST3™
    • Specialist document preparation
    • Specialist personnel training
    • Third-party penetration testing
    • Compliance pre-audit
    • Initial certification & accreditation
    • Standards updates
    • Compliance revisions

  • Digi-CAST4™
    • SLA enforcement
    • Knowledge transfer & feedback
    • Compliance advice & support
    • Patching, upgrading, testing
    • Documentation verification
    • Annual audit assistance
    • Compliance escalation

Digi-Access™ Two Factor Authentication

Custom Breadcrumb: 
<a href="/">Home</a> › <a href="/support">Support</a> › Digi-Access&trade;
Support for Digi-Access™

Digi-Access™ is the two factor authentication system that makes it easy to protect any system that is accessed with usernames and passwords. The following support pages have been divided into two separate sections:

                • End user support [13]

                • Administrator support [14]

Further Detailed Digi-Access™ Support Sub-Sections

The two principal support sections for Digi-Access™ are then sub divided with further support page. The main sub sections are as follows:

  • End user support

      • Understanding how Digi-Access™ protects you [15]

      • Instructions for the 'live' Digi-Access™ demonstrations [16]

      • How to get your Digi-Access™ certificate [17]

      • Viewing Your Digi-Access™ Certificate [18]

  • Administrator support

      • How to activate Digi-Access™ on Microsoft® IIS [19]

      • How to activate Digi-Access™ on Apache [20]

      • How to activate Digi-Access™ on Citrix® [21]

Use the links above to get support or browse the categories below for further information.

Digi-Access™ End User Help

Digi-Access™ Certificate Support

This is the main Digi-Access™ Help page for end users and provides all the support pages you require to own and use your Digi-Access™ two factor authentication certificates. For Administrator help and instructions, view the Digi-Access™ Administrator [14] support section.


You can return to the Digi-Access™ [22] home page or continue browsing by using the links below.


Understanding how Digi-Access™ protects you

Understanding what a Digi-Access™ certificate is used for

The Digi-Access™ certificate offers what is called 'two factor authentication'. Secure online servers and systems offer protected access with a username and password. The username and password is 'something you know' and this is single factor authentication.

In the Digi-Access™ version of the same server, in addition to a username and password, to login you must also have a Digi-Access™ certificate. The Digi-Access™ certificate is 'something you have' and this adds a second layer of security known as two factor authentication.

Once the server or system is configured to support client certificate authentication using Digi-Access™ certificates, getting a Digi-Access™ certificate takes three simple steps [17]. The most important of these is the very first step.

The Importance of the Enrolment Form

In the first step, you will be directed to the Digi-Access™ enrolment page where you must complete a simple online web form.

webenrol
Sample of a customised enrolment form.

This web form has a help button for every field that offers you assistance and advice so that you correctly complete each field on the form.

IMPORTANT:- Ensure that you complete this form accurately and with correct information about yourself. Failure to complete this form correctly, may mean that your Digi-Access™ certificate is not a correctly configured certificate and you may also have to repeat the process.



Getting your Digi-Access™ certificate

How to get your Digi-Access™ certificate

The Digi-Access™ certificate web enrolment process is fully compatible with most commonly used web browsers, including: Google Chrome, Microsoft Edge, Mozilla Firefox, Opera and Apple Safari.


There are three very simple steps to getting your Digi-Access™ certificate.

1. Certificate Enrolment

You will receive a Digi-Access™ invitation email message and will be directed to the Digi-Access™ web enrolment page, where you need to complete a simple online web form. This web form has a help button for every field to ensure that you correctly complete it. Use these buttons as required:

webenrol
Sample of a customised enrolment form.

In this form - depending on your organisation's custom requirements - you may need to provide various details, such as for example:

        • Registered Company Name - the legal name of your organisation
        • Department - what department you work in
        • Address - the address for the organisation
        • Postal Code or area code for the organisation
        • Locality or City - the city the organisation is located in
        • State or Province - the state or province the organisation is located in
        • First Name - you first name
        • Last Name - you last name
        • Work Title - your job title or job description
        • Email - your email address
        • Telephone number - your direct dial phone number
        • Fax number - a fax number (if you have one)
        • Country - The country you are located in (e.g. Ireland)


In addition, you will also be asked to select a Secret Question, provide a Secret Answer, enter and confirm a Private Key Password:

        • Secret Question - make a selection
        • Secret Answer - answer the question using something you'll easily remember
        • Private Key Password - create a secure password for your private key
        • Confirm Password - confirm the secure password for your private key


IMPORTANT NOTE:- You MUST memorise and/or securely store the Private Key Password as it will be required to collect and install your Digi-Access™ certificate later in the process.

Once the above form is completed and submitted, your Digi-Access™ certificate request will be verified and approved by your organisation's appointed Certificate Operator.

2. Certificate Collection

Upon Digi-Access™ certificate request approval, you will receive an email message asking you to complete the certificate collection by clicking the unique link provided in the email message. Follow the on screen instructions to complete the certificate collection by entering your Private Key Password and downloading the certificate P12 file onto your computer device.

Please note the certificate P12 file download location and the name of the certificate file. In most instances, the certificate file name will contain your Full Name (without any white space characters) and will have a ".P12" file extension. You may change the certificate file name if you require so.

webcollect
Sample of a customised certificate collection form.

3. Certificate Installation

Now that you have your Digi-Access™ certificate P12 file downloaded to your computer device, you can complete the process by installing the certificate and use it with your preferred web browser.

Depending on your web browser choice, the Digi-Access™ certificate import instructions may vary. Please refer to the list below for further certificate import instructions relevant to your web browser.

        • For Microsoft Windows versions of Google Chrome, Microsoft Edge and Opera:
          Import Certificate into Windows Certificate Store [23].
        • For Microsoft Windows versions of Mozilla Firefox:
          Import Certificate into Mozilla Firefox [24].



When certificate installation is complete, you can view the Digi-Access™ certificate by following these instructions:
Viewing Your Digi-Access™ Certificate [18].


Importing Certificate into Windows Certificate Store

Importing Client Certificate into Windows Certificate Store

On the PC, where you intend to import/install the Client Certificate from a previously downloaded or exported 'Personal Information Exchange - PKCS#12' P12 file:

        • Using Windows file explorer, locate the '.p12' file you downloaded/exported and double click it.
        • A 'Certificate Import Wizard' will appear on your screen. Select option: 'Current User' under 'Store Location' and click the 'Next' button.
        • Leave the certificate 'File path' unchanged and click the 'Next' button.
        • In the 'Password' field, enter the 'Private Key Password' you created when you enroled for (or exported) the certificate. Under the 'Import options', you may want to enable the option 'Mark this key as exportable.' and leave the other options unchanged. The private key export option will allow you to export the certificate (with the associated private key) from your current computer device and import it into another computer device - if and when needed in future. Click the 'Next' button.
        • Under 'Certificate Store', leave the option: 'Automatically select the certificate store based on the type of certificate' selected and click the 'Next' button.
        • Click the 'Finish' button. You will receive a confirmation message: 'The import was successful.' and this confirms the certificate is now installed on your computer device.


Importing Certificate into Mozilla Firefox


Importing Client Certificate into Mozilla Firefox

To import a certificate along with the associated private key from a PKCS#12 file (.pfx/.p12) into your Mozilla Firefox web browser:

  • Launch Mozilla Firefox web browser
  • Open Tools
  • Select Options
  • Switch to Advanced tab
  • Click the View Certificates button
  • Switch to Your Certificates tab
  • Click the Import button
  • Locate the '.pfx/.p12' file you transported/exported, select it and click Open
  • Enter the password you created when exporting the certificate
  • Click OK to complete the certificate import
  • Your certificate is now installed and it should be visible on the list of your certificates


Viewing Your Digi-Access™ Certificate

How to view your Digi-Access™ Certificate

Depending on your operating system and browser version, you can view your Digi-Access™ two factor authentication certificate using the instructions below:

Microsoft® Internet Explorer®

 

Mozilla Firefox

1. To view your Digi-Access™ certificate in Microsoft® Internet Explorer®, use the Tools menu (you may have to press the 'Alt' button on your keyboard to view this menu) and then select Internet Options




2. In the Internet Options dialog box, select the Content tab and then click the Certificates button




3. In the Certificates dialog box, select the certificate you wish to examine and then click the View button




4. The chosen certificate will be displayed where you will be able to see:
  • The name of the person the certificate was Issued To

  • The fact that it is a Digi-Access™ certificate issued by Digi-Sign

  • When the certificate was issued (Valid from) and when it will expire (Valid to)



Here is an example of a Digi-Access™ certificate as seen in the Microsoft® Internet Explorer® dialog:




  1. To view your Digi-Access™ certificate in Mozilla Firefox, use the Tools menu and then select Options




2. In the Options dialog box, select the Encryption tab and then click the View Certificates button




3. In the Certificate Manager dialog box, select the certificate you wish to examine and then click the View button




4. The chosen certificate will be displayed where you will be able to see:
  • The name of the person the certificate was Issued To

  • The fact that it is a Digi-Access™ certificate issued by Digi-Sign

  • The date the certificate was Issued on and the date it Expires on



Here is an example of such a Digi-Access™ certificate as seen in the Mozilla Firefox dialog:





Deleting an Unwanted Digi-Access™ Certificate

Instructions on how to delete an unwanted certificate

Depending on your operating system and browser version, you can delete your Digi-Access™ two factor authentication certificate using the instructions below:

Microsoft® Internet Explorer®

 

Mozilla Firefox

1. To view your Digi-Access™ certificate in Microsoft® Internet Explorer®, use the Tools menu (you may have to press the 'Alt' button on your keyboard to view this menu) and then select Internet Options




2. In the Internet Options dialog box, select the Content tab and then click the Certificates button




3. In the Certificates dialog box, select the certificate you wish to examine and then click the View button




4. The chosen certificate will be displayed where you will be able to see:
  • The name of the person the certificate was Issued To

  • The fact that it is a Digi-Access™ certificate issued by Digi-Sign

  • When the certificate was issued (Valid from) and when it will expire (Valid to)



Here is an example of a Digi-Access™ certificate as seen in the Microsoft® Internet Explorer® dialog:





5. Once you have viewed and confirmed this is the Digi-Access™ certificate you wish to remove, return to the Certificates dialog box, select the certificate and click the Remove button

  1. To view your Digi-Access™ certificate in Mozilla Firefox, use the Tools menu and then select Options




2. In the Options dialog box, select the Encryption tab and then click the View Certificates button




3. In the Certificate Manager dialog box, select the certificate you wish to examine and then click the View button




4. The chosen certificate will be displayed where you will be able to see:
  • The name of the person the certificate was Issued To

  • The fact that it is a Digi-Access™ certificate issued by Digi-Sign

  • The date the certificate was Issued on and the date it Expires on



Here is an example of such a Digi-Access™ certificate as seen in the Mozilla Firefox dialog:





5. Once you have viewed and confirmed this is the Digi-Access™ certificate you wish to delete, return to the Certificate Manager dialog box, select the certificate and click the Delete button



Getting your Digi-Access™ Chain Certificates

Ensuring you have the full Digi-Access™ Chain Certificates

The instructions below are for the two most popular browsers (i.e. Microsoft Internet Explorer® and Mozilla®). If you are using different web browser you may experience support issues and for security reasons, it is advisable to work with only Microsoft Internet Explorer® and Mozilla® when using Digi-Access™.

Microsoft Internet Explorer®

Enabling Digi-Access™ client certificates for two factor authentication will take you 5 minutes (or less). Configure your browser by following these simple steps:


1. Download and save this certificate to 'My Documents' or your C: drive:

Digi-Acess™ Root CA [25]

2. Download and save this certificate to 'My Documents' or your C: drive:

Digi-Acess™ Intermediate CA [26]

3. Click the 'Tools' menu and then select 'Internet Options'. Click the 'Contents' tab and then click the 'Certificates' button. Then select the Trusted Root Certificate Authorities tab and click the Import... button.

TEXT

4. Run through the six steps of this wizard and ensure that on step v, as below that "Place all certificates in the following store" is selected and points to "Trusted Root Certification Authorities". When the wizard is finished, move to the next step.

TEXT

5. Repeat step 3. above except this time, select the Intermediate Certification Authorities tab and click the Import... button.

TEXT

6. Repeat step 3. above except this time, ensure "Place all certificates in the following store" is selected and points to "Intermediate Certification Authorities"

7. Exit out of all the open dialog boxes to finish.

Mozilla®
1. Download and save this certificate to 'My Documents' or your C: drive:

Digi-Acess™ Root CA [25]

2. Download and save this certificate to 'My Documents' or your C: drive:

Digi-Acess™ Intermediate CA [26]

3. Click the 'Tools' menu and then select 'Options'. Click the 'Advanced' tab and then click the 'Encryption' tab and then the View Certificates button.

TEXT

4. Then click the Import... button and browse to the DigiSignRootCA.cer certificate and click 'Open'

5. Ensure to enable all (3) three trust options for this CA certificate and click 'OK' to complete the import.

6. Repeat step 5. above except this time, ensure to use DigiSignDigiAccessCA.cer

7. Exit out of all the open dialog boxes to finish.

Digi-Access™ Demonstration

Read these instructions before taking any Digi-Access™ Demonstration

There are three demonstrations for Digi-Access™. Read the sections below to learn more about this two factor authentication technology and to help complete your understanding of why Digi-Access™ is your best and simplest, online security solution.

                • Understanding the Digi-Access™ Demonstration

                • What You Will Learn from the Digi-Access™ Demonstration

                • Where to See the Interactive ‘Live Demonstrations’

                • Digi-Access™ Demonstration Step-by-Step Instructions

                • Important Things To Do Once You’ve Completed the Demonstration


                • Take the simple Digi-Access™ demonstration [27]

                • Introduction to Digi-Access™ for Online Banking [28]

                • Introducing Digi-Access™ for a customised VPN/Extranet [29]


     
1. Understanding the Digi-Access™ Demonstration
       
1.1 Show how Digi-Access™ works ‘live’   The live and interactive demonstrations of Digi-Access™ are excellent tools to help you complete your understanding of this identification and authentication solution. The demonstrations actually show you Digi-Access™ ‘in action’
     
2. What You Will Learn from the Digi-Access™ Demonstration
       
2.1 Person’s actual identity is fully checked   Before a Digi-Access™ certificate is issued to any person, the ‘real world’ physical identity of that person is first validated and verified to ensure they are who they claim to be. In the demonstration, this does not occur, but would normally
       
2.2 Digitally bound identity   The Digi-Access™ certificate mathematically binds the person’s physical identity into the code that is used to create it. It is this bound identity that provides the assurance that protects who can access the specific online system or site
       
2.3 Unique identity cannot be copied or shared   Once issued, the Digi-Access™ certificate is unique and cannot be copied or shared with other people. Users may be able to share usernames and passwords, they can even share devices such as One-Time-Password [OTP] token, but users cannot share a Digi-Access™ certificate
     
3. Where to See the Interactive ‘Live Demonstrations’
       
3.1 Here  
http://www.digi-sign.com/demos/digi-access [27]

     
4. Digi-Access™ Demonstration Step-by-Step Instructions
       
4.1 Step 1 – Request Certificate   Go to the above URL for the see the Certificate Request form and once you are ready to request your certificate, it is critical that you complete this form correctly
       
 
       
4.2 Step 2 – Order confirmation   This is a simple confirmation of the submitted Certificate Request form
       
       
       
4.3 Step 3 – Activate Certificate   After some time you will receive an email confirming your certificate is ready for collection. Simply click the URL provided in this email to complete the certificate activation
       
 
       
4.3 Step 4 – Test the newly secured login   Now you can simply click the button at the bottom of the Confirmation screen to see use the Digi-Access™ certificate to log into the secured location using Digi-Access™ two factor authentication
       
 
       
     
5. Important Things To Do Once You’ve Completed the Demonstration
       
5.1 View the test Digi-Access™ certificate   Depending on your operating system and browser version, you can view your Digi-Access™ two factor authentication certificate using these instructions [18]
       
5.2 Delete the test Digi-Access™ certificate   It is good practice to remove unwanted, or test, certificates from your computer. To remove the demonstration test Digi-Access™ certificate from your computer, choose the browser you are using and follow these steps [30]
       


Digi-Access™ Administrator Instructions

How to activtate Digi-Access™ on the server
This is the main Digi-Access™ Support page and provides all the main support pages you require to configure, own, deploy, manage and maintain your Digi-Access™ Certificates and the systems that use them.

[19]
 
[31]
Digi-Access™ Setup & Implementation on Microsoft IIS Web Server [19] Download the IIS Error 403 Pages [31]

 


[21]
 
[20]
Digi-Access™ Setup and Implementation
on Citrix Access Gateway
[21]
Digi-Access™ Setup & Implementation on Apache 1.3 (mod_ssl) Web Server [20]

Digi-Access™ can be used on more than 27 of the popular web server software available in the market today. The most commonly used are the three listed below, for which, complete installation and implementation guides are provided.

You can return 'Up' to the main Support section of the entire site or continue browsing by using the links below. And remember, to get the most extensive help file access and or to contribute, Login [1] or Register [2]

Digi-Access™ Error 403 Pages (IIS Only)

Installing the Digi-Access™ error pages

Allow
10 Minutes
 
     

Microsoft® IIS server has specific default error pages designed to work with Digi-Access™ certificates. To enhance the user experience you should replace these default error pages with the customised Digi-Access™ error 403 pages [31].

The error handlers within IIS display default error pages depending on the specific issue that occurs on the server. The error message on each of these pages and their purpose are explained below.

Most error pages on IIS can be customised [32]. The default 403 error pages that relate to the use of Digi-Access™ are stored in the C:\WINDOWS\help\iisHelp\common\ folder. The server Administrator should download the Digi-Access™ error 403 pages [31] and place them in a new folder: (e.g. C:\WINDOWS\help\iisHelp\digi-access\ ). The server should be configured to display these new error pages before being restarted to complete the setup procedure.

  Error   Description
       
  403.7 [33]   Access denied. SSL Client Certificate is Required
       
      The system is using Digi-Access™ two factor authentication and users must have a Digi-Access™ certificate to gain access
       
  403.12 [34]   Access denied due to certificate mapping configuration
       
      Digi-Access™ only uses mapping in highly integrated situations. In most instances, this error page will not display
       
  403.13 [35]   Access denied. The SSL Client Certificate was revoked or revocation status can not be established
       
      The specific Digi-Access™ certificate being used is invalid/out-of-date. The user must get a new Digi-Access™ certificate is required
       
  403.16 [36]   Access denied. The SSL Client Certificate is incorrect or is not trusted by the server
       
      The user has incorrectly selected a different type of digital certificate (i.e. not the required Digi-Access™ certificate)
       
  403.17 [37]   Access denied. The SSL Client Certificate has expired or is not yet valid
       
      The user's Digi-Access™ certificate has expired and they must request a new one from the Digi-Access™ system
       
       


Customising the Error Pages


How to get the Digi-Access™ DN Codes

Instructions on how to get the unique Digi-Access™ DN Codes

Allow
5 Minutes

For every Digi-Access™ customer, a unique Digi-Access™ RA is activated so that the customer can manage the end users Digi-Access™ certificates. Once the [38]order for your customer has been approved, the Digi-Access™ RA is activated and you are notified automatically.

To complete the server configuration you require the two unique organizationalUnitName [ [39]OU] codes. These are provided automatically in the Digi-Access™ tab of the Digi-CA™ Control Centre (Digi-Access™):



Depending on the level of service you are providing to your customer either you:

1. will have access to the Digi-Access™ RA because you are managing and issuing certificates to the end users; or

2. your customer's Administrator is managing the certificates and therefore you do not have access to the Digi-Access™ RA

In the case where you do not have access the to Digi-Access™ RA, ask your customer's Administrator to provide the organizationalUnitName 1 and organizationalUnitName 2 codes as shown on the Digi-Access™ tab of the Digi-CA™ Control Centre (Digi-Access™)

Microsoft IIS 5.x+

IIS Secure Two Factor Authenticated Access



1.Enabling SSL communication security on IIS 5.x+ web server
1.1. Generating a Certificate Signing Request (CSR) using Microsoft IIS 5.x+
1.2. Installing your Digi-SSL™ Certificate on Microsoft IIS 5.x+
1.2.1 Installing the Root & Intermediate Certificates
1.2.2 Installing your Digi-SSL™ Certificate
2. Enabling Client Certificate Authentication on IIS 5.x+ web server
2.1 Obtaining the Digi-Sign Certification Authority Certificate
2.2 Preparing IIS 5.x+ for Digi-Access™ Client Certificate Authentication
3. Obtaining a Digi-Access™ [22] Client Certificate from Digi-Sign
3.1 Applying for a Digi-Access™ Certificate
3.2 Activating and Installing a Digi-Access™ Certificate
4. Setting up a Digi-Access™ User
4.1 Setting up a Windows Local/Active Directory Domain User Account
4.1.1 Setting up a Windows Local User Account
4.1.2 Setting up a Windows Active Directory User Account
4.2 Setting up a Client Certificate Mapping – Digi-Access™ User on IIS 5.x+

Enabling SSL

Enabling SSL communication security on IIS 5.x+ web server

To enable the SSL facility on your website using IIS 5.x+, a Digi-SSL™ certificate is necessary. To obtain your Digi-SSL™ certificate, a Certificate Signing Request [CSR] is required. A CSR is your server's unique "fingerprint" and is generated from your server.

The next section will explain in detail how to generate a CSR.

1.1 Generating a Certificate Signing Request (CSR) using Microsoft IIS 5.x+

To generate keys (private and public) and Certificate Signing Request:

Go to Windows Administrative Tools.

  • Start Internet Services Manager.

  • IMAGE


  • Open the properties window for the website the CSR is going to be generated for. You can do this by right clicking on the Default Website and selecting Properties from the menu.
  • Open Directory Security by right clicking on the Directory Security tab.

  • IMAGE


  • Click Server Certificate. The Wizard will appear.

  • IMAGE


  • Click Create a new certificate and click Next.

  • IMAGE


  • Select Prepare the request… and click Next.

  • IMAGE


  • Provide a name for the certificate; this needs to be easily identifiable if you are working with multiple domains. This is for your records only.
  • If your server is 256 bit enabled, you will generate a 2048 bit key. If your server is 128 bit, you can generate up to 1024 bit keys. We recommend you stay with the default of 1024 bit key if the option is available. Click Next.

Enabling SSL (part II)

Enabling SSL communication security on IIS 5.x web server (part II)


IMAGE


  • Enter the Organisation and Organisation Unit; these are your registered company name and department respectively. Click Next.
  • The Common Name field should be the Fully Qualified Domain Name (FQDN) or the web address for which you plan to use your Digi-SSL™ Certificate, e.g. the area of your site you wish customers to connect to using SSL. For example, a Digi-SSL™ Certificate issued for digi-sign.com will not be valid for secure.digi-sign.com. If the web address to be used for SSL is secure.digi-sign.com, ensure that the common name submitted in the CSR is secure.digi-sign.com.

  • IMAGE


  • Click Next.

  • IMAGE


  • Enter your country, state and city. Click Next.

  • IMAGE


  • Enter a filename and location to save your CSR. You will need this CSR to enrol for your Digi-SSL™ Certificate. Click Next.

  • IMAGE


  • Check the details you have entered. If you have made a mistake, click Back and amend the details. Be especially sure to check the domain name the Digi-SSL™ Certificate is to be "Issued To". Your Certificate will only work on this domain. Click Next when you are happy the details are absolutely correct.
  • When you make your application, make sure you include the CSR in its entirety into the appropriate section of the Digi-SSL™ web application form – including:

    -----BEGIN CERTIFICATE REQUEST-----to-----END CERTIFICATE REQUEST-----

  • Click Next.
  • Confirm your details in the Digi-SSL™ web application form.
  • Finish
  • You may also backup your private key, which will allow you to restore your certificate in case of any system or registry damage.

    To save your private key:

  • Click Start and Run and type MMC (standing for Microsoft Management Console).
  • Go to Certificates snap-in in the MMC.
  • Select Requests.
  • Select All tasks.
  • Select Export.

We recommend that you make a note of your password and backup your key as these are known only to you. A floppy diskette or other removable media (CD-ROM, CD-RW) is recommended for your backup files.

Installing SSL Server Certificate

Installing the Digi-SSL™ Root CA & Intermediate CA Certificates

You will receive 3 Certificates from Digi-Sign. Save these Certificates to the desktop
(or another directory on the hard drive) of the web server machine, then:

  • Click the Start button, then select Run and type MMC (standing for Microsoft Management Console).
  • Click File and select Add/Remove Snap-in
  • Select Add, select Certificates from the Add Standalone Snap-in box and click Add.
  • Select Computer Account and click Finish.
  • Close the Add Standalone Snap-in box and click OK in the Add/Remove Snap-in.
  • Return to the MMC

To install the UTN-USERFirst-Hardware.crt Certificate file:

IMAGE


    - Right click the Trusted Root Certification Authorities, select All Tasks, and then select Import.

    IMAGE



    - Click Next.

    IMAGE


    - Locate the UTN-USERFirst-Hardware.crt Certificate file and click Next.

    - When the wizard is completed, click Finish.

To install the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt:

IMAGE


    - Right click the Intermediate Certification Authorities, select All Tasks, and then select Import.

    - Complete the import wizard again, but this time locating the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt when prompted for the Certificate file.

    - Ensure that the UTN-USERFirst-Hardware.crt certificate appears under Trusted Root Certification Authorities.

    - Ensure that the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt appears under Intermediate Certification Authorities.



1.2.2 Installing your Digi-SSL™ Certificate

To install the Digi-SSL™ certificate:

Go to Windows Administrative Tools.

    - Start Internet Services Manager.

    IMAGE



    - Open the properties window for the website that you have generated the CSR on. You can do this by right clicking on the Default Website and selecting Properties from the menu.

    - Open Directory Security by right clicking on the Directory Security tab.

    IMAGE



    - Click Server Certificate. The Wizard will appear.

    IMAGE



    - Choose to Process the Pending Request and Install the Certificate. Click Next.

    - Enter the location of your certificate (you may also browse to locate your certificate file), and then click Next.

    - Read the summary screen to be sure that you are processing the correct certificate, and then click Next.

    - You will see a confirmation screen. When you have read this information, click Next.

    - You now have a Digi-SSL™ server certificate installed.

Important: You must now restart the IISAdmin service or reboot the computer to complete the installation.

You may want to test the Web site to ensure that everything is working correctly. Be sure to use https:// when you test connectivity to the site.

Digi-Access™ Two Factor Authentication on IIS

Enabling Enabling Digi-Access™ Two Factor Authentication on IIS 5.x+ web server

To enable Client Certificate Authentication on IIS 5.x+ you will need to obtain Certification Authority [CA] Certificates, your own Digi-Access™ [22] Client Certificate and setup a local user (or Active Directory Domain) account on a Windows Server that the IIS 5.x+ web server is installed and running on.

2.1 Obtaining and installing the Digi-Access™ Certification Authority Certificates

    To obtain the Digi-Access™ Root Certification Authority Certificate, use the following URL:

    Digi-Sign Root CA [40]

To obtain the Digi-Access™ Intermediate Certification Authority Certificate, use the following URL:

Digi-Sign CA Digi-Access Xs [41]

Once you save these Certificates to the desktop (or another directory on the hard drive) of the web server machine, then:

  • Click the Start button, then select Run and type MMC (standing for Microsoft Management Console).
  • Click File and select Add/Remove Snap-in
  • Select Add, select Certificates from the Add Standalone Snap-in box and click Add.
  • Select Computer Account, then Local Computer and click Finish.
  • Close the Add Standalone Snap-in box and click OK in the Add/Remove Snap-in.
  • Return to the MMC

To install the Digi-Sign_Root_CA.cer Certificate file:

IMAGE


    - Right click the Trusted Root Certification Authorities, select All Tasks, and then select Import.

    IMAGE



    - Click Next.

    IMAGE


    - Locate the Digi-Sign_Root_CA.cer Certificate file and click Next.

    - When the wizard is completed, click Finish.

To install the Digi-Sign_CA_Digi-Access_Xs.cer:

IMAGE


    - Right click the Intermediate Certification Authorities, select All Tasks, and then select Import.

    - Complete the import wizard again, but this time locating the Digi-Sign_CA_Digi-Access_Xs.cer when prompted for the Certificate file.

    - Ensure that the Digi-Sign_Root_CA.cer certificate appears under Trusted Root Certification Authorities.

    - Ensure that the Digi-Sign_CA_Digi-Access_Xs.cer appears under Intermediate Certification Authorities.


Important: You must now restart the IISAdmin service or reboot the computer to complete the installation.

2.2 Preparing IIS 5.x+ for Digi-Access™ Client Certificate Authentication

To prepare IIS 5.x+ for Digi-Access™ Client Certificate Authentication:

Go to Windows Administrative Tools.

  • Start Internet Services Manager.
  • IMAGE
  • Open the properties window for the website that you have enabled SSL on. You can do this by right clicking on the Default Website and selecting Properties from the menu.
  • Open Directory Security by right clicking on the Directory Security tab.

  • IMAGE


  • Click Edit in the Anonymous access and authentication control section.
  • An Authentication Methods window will appear.

  • IMAGE


  • Make sure that all options (check boxes) in this section are disabled, including the Anonymous Access, Basic Authentication, Digest Authentication and Integrated Windows Authentication.
  • Click OK to apply changes.
  • Click Edit in Secure communications section.
  • A Secure Communications window will appear.

  • IMAGE


  • Ensure that Require secure channel (SSL) option is enabled. Require 128-bit encryption option should be disabled. You may enable it if you are sure that all end users connecting to your Digi-Access™ protected web site will have 128-bit enabled browsers.
  • Ensure that Require client certificates radio button is enabled.
  • Ensure that Enable client certificate [42] mapping option is enabled.
  • Ensure that Enable certificate trust list option is enabled.
  • Under Current CTL, click New.
  • Click Next.
  • A Certificate Trust List Wizard window will appear.

  • IMAGE


  • Click Add from file.
  • Browse for the Digi-Sign_Root_CA.cer Certificate file that you downloaded and saved on/uploaded to the server in section 2.1 of this document.
  • Once located, select the file and click Open.
  • Click Next.

  • IMAGE


  • Type Friendly Name, for example: Digi-Access.
  • Type Description, for example: Digi-Access Client Authentication for my system.
  • Click Next.
  • Click Finish.
  • You should now see your CTL List on the Secure Communications window.

  • IMAGE


  • Click OK and then OK again.

Your IIS 5.x+ web server is now ready to start working with Digi-Access™ Client Certificate Authentication.

Enabling Client Authentication

Enabling Client Certificate Authentication on IIS 5.x+ web server

To enable Client Certificate Authentication on IIS 5.x+ you will need to obtain Certification Authority [CA] Certificates, your own Digi-Access™ [22] Client Certificate and setup a local user (or Active Directory Domain) account on a Windows Server that the IIS 5.x+ web server is installed and running on.

2.1 Obtaining and installing the Digi-Access™ Certification Authority Certificates

    To obtain the Digi-Access™ Root Certification Authority Certificate, use the following URL:

    Digi-Sign Root CA [43]

To obtain the Digi-Access™ Intermediate Certification Authority Certificate, use the following URL:

Digi-Sign CA Digi-Access Xs [44]

Once you save these Certificates to the desktop (or another directory on the hard drive) of the web server machine, then:

  • Click the Start button, then select Run and type MMC (standing for Microsoft Management Console).
  • Click File and select Add/Remove Snap-in
  • Select Add, select Certificates from the Add Standalone Snap-in box and click Add.
  • Select Computer Account, then Local Computer and click Finish.
  • Close the Add Standalone Snap-in box and click OK in the Add/Remove Snap-in.
  • Return to the MMC

To install the Digi-Sign_Root_CA.cer Certificate file:

IMAGE


    - Right click the Trusted Root Certification Authorities, select All Tasks, and then select Import.

    IMAGE



    - Click Next.

    IMAGE


    - Locate the Digi-Sign_Root_CA.cer Certificate file and click Next.

    - When the wizard is completed, click Finish.

To install the Digi-Sign_CA_Digi-Access_Xs.cer:

IMAGE


    - Right click the Intermediate Certification Authorities, select All Tasks, and then select Import.

    - Complete the import wizard again, but this time locating the Digi-Sign_CA_Digi-Access_Xs.cer when prompted for the Certificate file.

    - Ensure that the Digi-Sign_Root_CA.cer certificate appears under Trusted Root Certification Authorities.

    - Ensure that the Digi-Sign_CA_Digi-Access_Xs.cer appears under Intermediate Certification Authorities.


Important: You must now restart the IISAdmin service or reboot the computer to complete the installation.

2.2 Preparing IIS 5.x+ for Digi-Access™ Client Certificate Authentication

To prepare IIS 5.x+ for Digi-Access™ Client Certificate Authentication:

Go to Windows Administrative Tools.

  • Start Internet Services Manager.
  • IMAGE
  • Open the properties window for the website that you have enabled SSL on. You can do this by right clicking on the Default Website and selecting Properties from the menu.
  • Open Directory Security by right clicking on the Directory Security tab.

  • IMAGE


  • Click Edit in the Anonymous access and authentication control section.
  • An Authentication Methods window will appear.

  • IMAGE


  • Make sure that all options (check boxes) in this section are disabled, including the Anonymous Access, Basic Authentication, Digest Authentication and Integrated Windows Authentication.
  • Click OK to apply changes.
  • Click Edit in Secure communications section.
  • A Secure Communications window will appear.

  • IMAGE


  • Ensure that Require secure channel (SSL) option is enabled. Require 128-bit encryption option should be disabled. You may enable it if you are sure that all end users connecting to your Digi-Access™ protected web site will have 128-bit enabled browsers.
  • Ensure that Enable client certificate [42] mapping option is enabled.
  • Ensure that Enable certificate trust list option is enabled.
  • Under Current CTL, click New.
  • Click Next.
  • A Certificate Trust List Wizard window will appear.

  • IMAGE


  • Click Add from file.
  • Browse for the Digi-Sign_Root_CA.cer Certificate file that you downloaded and saved on/uploaded to the server in section 2.1 of this document.
  • Once located, select the file and click Open.
  • Click Next.

  • IMAGE


  • Type Friendly Name, for example: Digi-Access.
  • Type Description, for example: Digi-Access Client Authentication for my system.
  • Click Next.
  • Click Finish.
  • You should now see your CTL List on the Secure Communications window.

  • IMAGE


  • Click OK and then OK again.

Your IIS 5.x+ web server is now ready to start working with Digi-Access™ Client Certificate Authentication.

Obtaining Digi-Access™ Certificate

Obtaining a Digi-Access™ Client Certificate from Digi-Sign

3.1 Applying for a Digi-Access™ Certificate

To obtain a Digi-Access™ Client Certificate from Digi-Sign, you need to send an email request to
support@digi-sign.com [45] providing your (or the end users) first name, last name and email address. Digi-Sign will then send you (or to any user you requested) a Digi-Access™ invitation email message containing instructions on how to apply for a Digi-Access™ certificate and the relevant Digi-Access™ web application URL.

NOTE: If you already supplied a full list of Digi-Access™ end users to Digi-Sign, you will not be requested to send a request email to our Support Department for each of these users.

Once entered the web application form the user is asked for specific personal information that is going to be inserted into his/her certificate.

Each of the above fields has an on-line help available explaining precisely how to fill it or which option to enable.

IMAGE


Digi-Access™ User Configuration

Setting up a Digi-Access™ User

Setting up a Digi-Access™ user requires a Windows Local or Active Directory Domain (depending on the Windows Server configuration) User account, and a Digi-Access™ [22] certificate containing the public key.

Based on the TTM™ [46] (Total Trust Management) agreement between Digi-Sign and the company which uses
Digi-Access™ facility, Digi-Sign will automatically send the user’s Digi-Access™ Certificate containing only the public key to the Digi-Access™ Administrator.
The user's Digi-Access™ Certificate file will be sent as an email attachment and should be saved on/uploaded to the Windows Server where the Digi-Access™ has been installed.

Further actions with the user's Digi-Access™ Certificate will be described later in this document in section 4.2.

  • 4.1 Setting up a Windows Local/Active Directory Domain User Account
  • Depending on your Windows Server setup you can choose a Windows Local User Account setup, section 3.1.1 or if you have a Windows Active Directory present, you may choose Windows Active Directory User Account setup, section 3.1.2.

      4.1.1 Setting up a Windows Local User Account

      Log on as an Administrator to the Windows Server where Digi-Access™ is setup and:

      Go to Windows Administrative Tools.
      - Start Computer Management.

      IMAGE


      - From the Computer Management (Local) tree, select Local Users and Groups.
      - Right click on Users and choose New user from the menu.

      IMAGE



      - Provide User Name, for example: user1
      - Provide Full Name, which will be the first and the last name of the end user.
      - Provide a short Description for the user account, for example: Digi-Access user
      - Provide and confirm the Password for the user account. You also need to write down this password for later usage – this password will be needed when a Digi-Access™ Client Certificate Mapping will be setup on IIS 5.x+, which is described later in this document in section 4.2.
      - Ensure that the User must change password after first log on option is disabled.
      - Ensure that the User cannot change password and Password never expires options are enabled.
      - Complete the setup by clicking the Create button and then click the Close button.

      The Windows Local User Account is now created.

Active Directory Users

Setting up Directory User Account

Log on as a Domain Administrator to the Windows Server where Windows Active Directory is installed on and the Windows server containing the Digi-Access™ facility is connected to and:

Go to Windows Administrative Tools.

  • Start the Active Directory Users and Computers.
  • Right click on Users, and then select New and User from the menu.

  • IMAGE


  • A New Object – User window will appear.

  • IMAGE


  • Provide First Name, Last Name and User logon name.
  • Click Next.
  • Provide and confirm the Password for the user account. You also need to write down this password for later usage – this password will be needed when a Digi-Access™ Client Certificate Mapping will be setup on IIS 5.x, which is described later in this document in section 4.2.
  • Ensure that the User must change password at next log on option is disabled.
  • Ensure that the User cannot change password and Password never expires options are enabled.
  • Click Next.
  • Complete the setup by clicking the Finish button.
  • The Windows Active Directory User Account is now created.

Mapping Clients

Setting up a Client Certificate Mapping – Digi-Access™ User on IIS 5.x+

Once the Windows User Account (from section 3.1) is present, you may move to the final step of this document where you setup a Digi-Access™ user. Before you do this, make sure that you have the following items available:

  • Windows User account password
  • Digi-Access™ [22] Certificate (with public key) file that will match the Windows User Account.
  • The file should be previously saved on the Windows server as described at the beginning of section 3.
    To complete the setup of a Digi-Access™ user:

  • Go to Windows Administrative Tools.
  • Start Internet Services Manager.

  • IMAGE


  • Open the properties window for the website that you have enabled SSL on. You can do this by right clicking on the Default Website and selecting Properties from the menu.

  • IMAGE


  • Open Directory Security by right clicking on the Directory Security tab.
  • Click Edit in Secure communications section.
  • A Secure Communications window will appear.

  • IMAGE


  • Click Edit in the Enable client certificate [42] mapping section.
  • An Account Mappings window will appear.

  • IMAGE


  • Ensure you are working on 1-to-1 tab.
  • Click Add and browse for the Digi-Access™ user’s certificate file.
  • Once the file is located click Open.
  • A Map to Account window will appear.

  • IMAGE


  • Ensure that Enable this mapping option is enabled.
  • Provide Map Name, for example user's first and last name.
  • Browse for and select the Windows User Account, which was created in section 3.1. of this document.
  • Provide the Password that was created for the Windows User Account in section 3.1. of this document.
  • Click OK.
  • Confirm the Password and click OK.
  • A new mapping should appear in Account Mappings window.
  • Click OK to close the Account Mappings window.
  • Click OK to close the Secure Communications window.
  • Click OK to close the web site properties window.
  • The Digi-Access™ user setup is now completed. The user may now connect to your
    Digi-Access™ protected web site using your web site URL with the https:// phrase typed before the web site name.

    Once connected to the site, user will be asked for a Digi-Access™ Client Certificate and if the Digi-Access™ Certificate is present on the user’s machine, access to the web site will be granted, otherwise the user will be not allowed to enter your web site.

    For any technical information which is not included in this document, or for further technical support, contact our Support Department by email at support@digi-sign.com [45] or by telephone: +353-1-410-0701.

    Thank you for your Custom!

    Digi-Sign Technical Department
    E: support@digi-sign.com [45]
    W: http://www.digi-sign.com [47]
    T: +48 22 789 64 92
    F: +48 22 789 64 91

Apache

Apache Secure Authenticated Access

IMAGE



Digi-Access™ Setup and Implementation on Apache 1.3 (mod_ssl) Web Server

1. Enabling SSL communication security on Apache 1.3 web server
1.1 Generating a Certificate Signing Request (CSR) using Apache 1.3
1.2 Installing your Digi-SSL™ Certificate on Apache 1.3
1.2.1 Installing your Digi-SSL™ Certificate
1.2.2 Installing the CA Chain file containing the Root & Intermediate Certificates
2. Enabling Client Certificate Authentication on Apache web server
2.1 Obtaining the Digi-Sign Certification Authority Certificate Chain
2.2 Configuring Apache 1.3 for Digi-Access™ Client Certificate Authentication
3. Obtaining a Digi-ID™ [48] Client Certificate from Digi-Sign
3.1 Applying for a Digi-ID™ Certificate
3.2 Activating and Installing a Digi-ID™ Certificate
Table 1 - Standard CGI/1.0, Apache and SSL related variables
Table 2 - SSI/CGI Environment Variables 10

Security

Enabling SSL communication security on Apache 1.3 web server

To enable the SSL facility on Apache 1.3, an SSL (Digi-SSL™) certificate is required.
Digi-SSL™ certificate can be obtained directly from Digi-Sign and requires a CSR (Certificate Signing Request) code.
A CSR is a file/string containing your certificate application information, including your Public Key, Company Name and the Common Name (in most cases FQDN - Fully Qualified Domain Name host name).

Generate your CSR and then copy and paste the contents of the CSR file into the
Digi-Sign Digi-SSL™ web application form:

https://www.digi-sign.com/order/digi-ssl/index.php [49]

1.1 Generating a Certificate Signing Request (CSR) using Apache 1.3

To generate keys (private and public) and Certificate Signing Request do:

For a 128 bit Certificate:
openssl req -new -newkey rsa:1024 -keyout myserver.key -nodes -out server.csr

For a 256 bit Certificate:
openssl req -new -newkey rsa:2048 -keyout myserver.key -nodes -out server.csr

This creates two files. The file myserver.key contains a private key; do not disclose this file to anyone. Carefully protect the private key.

In particular, be sure to backup the private key, as there is no means to recover it should it be lost. The private key is used as input in the command to generate a Certificate Signing Request (CSR).

You will now be asked to enter details to be entered into your CSR. What you are about to enter is what is called a Distinguished Name or a DN.

For some fields there will be a default value, If you enter '.', the field will be left blank.

    -----
    Country Name (2 letter code) [AU]: GB
    State or Province Name (full name) [Some-State]: Yorks
    Locality Name (eg, city) []: York
    Organization Name (eg, company) [Internet Widgits Pty Ltd]: MyCompany Ltd
    Organizational Unit Name (eg, section) []: IT
    Common Name (eg, YOUR name) []: mysubdomain.mydomain.com
    Email Address []:

    Please enter the following 'extra' attributes to be sent with your certificate request

    A challenge password []:
    An optional company name []:
    -----

Use the name of the web server as Common Name (CN). If the domain name is mydomain.com append the domain to the hostname (use the fully qualified domain name).

The fields email address, optional company name and challenge password can be left blank for a web server certificate.

Your CSR will now be created. Open the server.csr in a text editor and copy and paste the contents into the online enrolment form when requested.

When you make your application, make sure you include the CSR in its entirety into the appropriate section of the Digi-SSL™ web application form – including:

    -----BEGIN CERTIFICATE REQUEST-----to-----END CERTIFICATE REQUEST-----
    - Click Submit
    - Confirm your details in the Digi-SSL™ web application form
    - Finish the Digi-SSL™ web application form

Installation

Installing your Digi-SSL™ Certificate

You will receive 2 Certificates from Digi-Sign. When viewed in a text editor, these certificates will look something like:

    -----BEGIN CERTIFICATE-----
    MIAGCSqGSIb3DQEHAqCAMIACAQExADALBgkqhkiG9w0BBwGggDCCAmowggHXAhAF
    UbM77e50M63v1Z2A/5O5MA0GCSqGSIb3DQEOBAUAMF8xCzAJBgNVBAYTAlVTMSAw
    (.......)
    E+cFEpf0WForA+eRP6XraWw8rTN8102zGrcJgg4P6XVS4l39+l5aCEGGbauLP5W6
    K99c42ku3QrlX2+KeDi+xBG2cEIsdSiXeQS/16S36ITclu4AADEAAAAAAAAA
    -----END CERTIFICATE-----

Save/upload these Certificates to the web server configuration directory (or other safe directory on the server hard drive that you will be using to hold your certificates). In this example we will use /etc/ssl/crt/. Both the public and private key files will already be in this directory. The private key used in the example will be labeled private.key and the public key will be yourdomainname.cer.

It is recommended that you make the directory that contains the private key file only readable by root.

1.2.2 Installing the CA Chain file containing the Root & Intermediate Certificates

You will need to install the chain certificates (root and intermediates) in order for browsers to trust your certificate.

As well as your Digi-SSL™ certificate (yourdomainname.cer), two other certificates, named UTN-USERFirst-Hardware.crt and Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt, might also be attached to the email from Digi-Sign.

Apache users will not require these certificates. Instead you can install the root and intermediate certificates (CA Chain) using a 'bundle' file method. The CA 'bundle' file - in most cases will be attached to the email from Digi-Sign, however you can also download it from the following URLs:

CA Bundle for Digi-Acess™ setup with Digi-SSL™ Xp CA:
http://www.digi-sign.com/downloads/certificates/digi-access/BundledCAXp.pem [50]

CA Bundle for Digi-Acess™ setup with Digi-SSL™ Xs CA:
http://www.digi-sign.com/downloads/certificates/digi-access/BundledCAXs.pem [51]

In the Virtual Host settings for your site, in the httpd.conf file (or other file where you keep your Virtual Host configuration), you will need to complete the following:

    1. Copy the ca-bundle file to the same directory as httpd.conf (this contains all of the CA certificates in the chain

    2. Add the following line to the SSL section of the httpd.conf (assuming /etc/httpd/conf is the directory to where you have copied the BundledCA.cer file). If the line already exists amend it to read the following:
    SSLCACertificateFile /etc/httpd/conf/ca-bundle/BundledCA.cer

If you are using a different location and certificate file names you will need to change the path and filename to reflect your server.
The SSL section of the updated httpd config file should now read similar to this example (depending on your naming and directories used):

    SSLCertificateFile /etc/ssl/crt/yourdomainname.cer

    SSLCertificateKeyFile /etc/ssl/crt/private.key

    SSLCACertificateFile /etc/httpd/conf/ca-bundle/BundledCA.cer

Important: Save your httpd.conf file and restart Apache.

Enabling Client Authentication

Enabling Client Certificate Authentication on Apache web server

To enable Client Certificate Authentication on Apache 1.3 you will need to obtain your own Digi-ID™ [48] Client Certificate, Certification Authority Certificate Chain (CA Chain) and setup Authentication Rules using the httpd.conf file and Apache configuration directives.

2.1 Obtaining the Digi-Sign Certification Authority Certificate Chain

Since Apache is using the SSLCACertificateFile configuration directive to point to the Certification Authority Chain for both SSL Certificates [52] and Client Certificate Authentication, assuming you have already setup this directive in step 1.2.2, you can omit this section.
If however, you have not obtained/received the ca-bundle file, you may download it from the following URLs:

CA Bundle for Digi-Acess™ setup with Digi-SSL™ Xp CA:
http://www.digi-sign.com/downloads/certificates/digi-access/BundledCAXp.pem [50]

CA Bundle for Digi-Acess™ setup with Digi-SSL™ Xs CA:
http://www.digi-sign.com/downloads/certificates/digi-access/BundledCAXs.pem [51]

Configuring for Digi-Access™

Configuring Apache 1.3 for Digi-Access™ Client Certificate Authentication

To configure Apache, do:

- Open for editing the httpd.conf Apache configuration file
- Locate the Virtual Host section for your SSL secured site
- You will need to decide whether you wish to secure the entire site or just a particular directory. Both options will use the same Apache configuration directives, however if you wish to implement per directory authentication, you will need to add all of the necessary directives below into the specified directory options section, i.e. within the following directory directives:

…

- Add the following directive line into your site/directory configuration section:

SSLOptions +StdEnvVars +ExportCertData

This directive can be used to control various run-time options on a per-site and per- directory basis. Normally, if multiple SSLOptions could apply to a directory, then the most specific one is taken completely; the options are not merged. However if all the options on the SSLOptions directive are preceded by a plus (+) or minus (-) symbol, the options are merged. Any options preceded by a (+) are added to the options currently in force, and any options preceded by a (-) are removed from the options currently in force.
When the option StdEnvVars is enabled, the standard set of SSL related CGI/SSI environment variables are created. This per default is disabled for performance reasons, because the information extraction step is a rather expensive operation. Enable this option for CGI and SSI requests only.

When the option ExportCertData is enabled, additional CGI/SSI environment variables are created: SSL_SERVER_CERT, SSL_CLIENT_CERT and SSL_CLIENT_CERT_CHAIN (with n = 0,1,2,..). These contain the PEM-encoded X.509 Certificates of server and client for the current HTTPS connection and can be used by CGI scripts for deeper Certificate checking. Additionally all other certificates of the client certificate [42] chain are provided, too. This bloats up the environment a little bit which is why you have to use this option to enable it on demand.

Digi-Access™ (part II)

Client Certificate Authentication

  • Add the following directive line into your site/directory configuration section:
  • SSLVerifyClient require

      This directive sets the Certificate verification level for the Client Certificate Authentication. Notice that this directive can be used both in per-server and per- directory context. In per-server context it applies to the client authentication process used in the standard SSL handshake when a connection is established. In per-directory context it forces a SSL re-negotiation with the reconfigured client verification level after the HTTP request was read but before the HTTP response is sent.
  • The following levels are available for level:
    • none: no client Certificate is required at all
      optional: the client may present a valid Certificate
      require: the client has to present a valid Certificate
      optional_no_ca: the client may present a valid Certificate but it need not to be (successfully) verifiable.
      In practice only levels none and require are really interesting, because level optional doesn't work with all browsers and level optional_no_ca is actually against the idea of authentication (but can be used to establish SSL test pages, etc.)
  • Add the following directive line into your site/directory configuration section:
  • SSLVerifyDepth 10

      This directive sets how deeply mod_ssl should verify before deciding that the clients don't have a valid certificate. Notice that this directive can be used both in per- server and per-directory context. In per-server context it applies to the client authentication process used in the standard SSL handshake when a connection is established. In per-directory context it forces a SSL re-negotiation with the reconfigured client verification depth after the HTTP request was read but before the HTTP response is sent.
      The depth actually is the maximum number of intermediate certificate issuers, i.e.: the number of CA Certificates in CA Chain, which are max allowed to be followed while verifying the client certificate [42]. A depth of 0 means that self-signed client certificates are accepted only, the default depth of 1 means the client certificate can be self-signed or has to be signed by a CA which is directly known to the server (i.e.: the CA's certificate is under SSLCACertificatePath), etc.
  • Depending on the Digi-Access™ implementation level, you may need to add the following directive(s) to enable a customized authentication rules if you choose the Apache web server to be the authentication level:
    • SSL Require

      This directive specifies a general access requirement which has to be fulfilled in order to allow access. It's a very powerful directive because the requirement specification is an arbitrarily complex Boolean expression containing any number of access checks.

Digi-Access™ (part III)

Client Certificate Authentication

The expression must match the following syntax (given as a BNF grammar notation):

      expr ::= "true" | "false"
      | "!" expr
      | expr "&&" expr
      | expr "||" expr
      | "(" expr ")"
      | comp

      comp ::= word "==" word | word "eq" word
      | word "!=" word | word "ne" word
      | word "<" word | word "lt" word
      | word "<=" word | word "le" word
      | word ">" word | word "gt" word
      | word ">=" word | word "ge" word
      | word "in" "{" wordlist "}"
      | word "=~" regex
      | word "!~" regex

      wordlist ::= word
      | wordlist "," word
      word ::= digit
      | cstring
      | variable
      | function

      digit ::= [0-9]+
      cstring ::= "..."
      variable ::= "%{" varname "}"
      function ::= funcname "(" funcargs ")"

while for varname any variable from Table 1 can be used. Finally for funcname the following functions are available: file(filename)
This function takes one string argument and expands to the contents of the file. This is especially useful for matching these contents against a regular expression, etc.
Notice that expression is first parsed into an internal machine representation and then evaluated in a second step. Actually, in Global and Per-Server Class context expression is parsed at start-up time and at runtime only the machine representation is executed. For Per-Directory context this is different: here expression has to be parsed and immediately executed for every request.

    Example:
    SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/

Digi-Access™ (part IV)

Client Certificate Authentication (part IV)

For more information about the above directive, visit the Apache home website (http://www.apache.org [53]) or contact Digi-Sign Support at support@digi-sign.com [45]

- Some Apache versions, depending if you are implementing a CGI application with
Digi-Access™ may require the following directive to be present:

    SetEnvIf User-Agent ".*MSIE.*" \
    nokeepalive ssl-unclean-shutdown \
    downgrade-1.0 force-response-1.0

This directive defines environment variables based on attributes of the request. These attributes can be the values of various HTTP request header fields (see RFC2616 (http://www.rfc-editor.org/rfc/rfc2616.txt [54]) for more information about these), or of other aspects of the request, including the following:

    Remote_Host - the hostname (if available) of the client making the request
    Remote_Addr - the IP address of the client making the request
    Request_Method - the name of the method being used (GET, POST, et cetera)
    Request_Protocol - the name and version of the protocol with which the request was made (e.g., "HTTP/0.9", "HTTP/1.1", etc.)
    Request_URI - the portion of the URL following the scheme and host portion
    Some of the more commonly used request header field names include Host, User- Agent, and Referer.

If the attribute name doesn't match any of the special keywords, nor any of the request's header field names, it is tested as the name of an environment variable in the list of those associated with the request. This allows SetEnvIf directives to test against the result of prior matches.

Only those environment variables defined by earlier SetEnvIf[NoCase] directives are available for testing in this manner. 'Earlier' means that they were defined at a broader scope (such as server-wide) or previously in the current directive's scope.

Important: Save your httpd.conf file and restart Apache.

Citrix Access Gateway

IMAGE

Citrix Access Gateway

1. Enabling SSL communication security on Citrix Access Gateway
1.1. Generating a Certificate Signing Request (CSR) using Citrix Access Gateway
1.2. Installing your Digi-SSL™ Certificate on Citrix Access Gateway
1.2.1. Installing your Digi-SSL™ Certificate
1.2.2. Installing the CA Certification Path containing the Root & Intermediate CA Certificates
2. Requiring Client Certificates for Authentication
2.1. Defining Client Certificate Criteria
2.2. Using Client Certificates with Access Gateway Advanced Edition
2.3. Selecting an Encryption Type for Client Connections
3. Obtaining a Digi-Access™ Client Certificate from Digi-Sign
3.1. Applying for a Digi-Access™ Certificate
3.2. Activating and Installing a Digi-Access™ Certificate

Enabling SSL

Enabling SSL communication security on Citrix Access Gateway

To enable the SSL facility on Citrix Access Gateway, an SSL (Digi-SSL™) certificate is required.
Digi-SSL™ certificate can be obtained directly from Digi-Sign and requires a CSR (Certificate Signing Request) code.
A CSR is a file/string containing your certificate application information, including your Public Key, Company Name and the Common Name (mostly FQDN - Fully Qualified Domain Name host name).

Generate your CSR and then copy and paste the contents of the CSR file into the Digi-Sign Digi-SSL™ web application form:

    https://www.digi-sign.com/order/digi-ssl/ [55]

    or send the CSR via email to your account manager in Digi-Sign.

1.1 Generating a Certificate Signing Request (CSR) using Citrix Access Gateway

Overview of the Certificate Signing Request

Before you can upload a certificate to the Access Gateway, you need to generate a Certificate Signing Request (CSR) and private key. The CSR is created using the Certificate Request Generator included in the Administration Tool. The Certificate Request Generator is a wizard that creates a .csr file. When the file is created, it is emailed to the Certificate Authority [56] (Digi-Sign) for signing or you can paste it into online enrolment form. The Certificate Authority (Digi-Sign) signs the certificate and returns it to you at the email address you provided. When it is received, you can install it on the Access Gateway.

To provide secure communications using SSL/TLS, a server certificate is required on the Access Gateway. The steps required to obtain and install a server certificate on the Access Gateway are as follows:

  • Generate a CSR (myreq.csr) and private key (private.key) using the Certificate Request Generator as described in "Creating a Certificate Signing Request".
  • Email the myreq.csr file to Digi-Sign or paste it into online enrolment form.
  • When you receive the signed certificate file from your Certificate Authority (Digi-Sign), upload the certificate using the Administration Tool. The Administration Tool automatically converts the certificate to the PEM format, which is required by the Access Gateway.

SSL security

Password-Protected Private Keys

Private keys that are generated with the Certificate Signing Request are stored in an encrypted and password-protected format on the Access Gateway. When creating the Certificate Signing Request, you are asked to provide a password for the private key. The password is used to protect the private key from tampering and it is also required when restoring a saved configuration to the Access Gateway. Passwords are used whether the private key is encrypted or unencrypted. When you upgrade to Version 4.5 and save the configuration file, it cannot be used on earlier versions of the Access Gateway. If you attempt to upload the Version 4.5 configuration file to an earlier version, the Access Gateway becomes inoperable.

You can also import a password-protected certificate and private key pairs in the PKCS#12 format. This allows encrypted and password-protected private keys and certificates created on the Access Gateway to be imported.
Caution If you save the configuration on Version 4.5 of the Access Gateway, do not install it on an earlier version of the appliance. Because the private key is encrypted in Version 4.5, older versions cannot decrypt it and the appliance becomes inoperable.


Creating a Certificate Signing Request

The CSR is generated using the Certificate Request Generator in the Administration Tool.

    1. Click the Access Gateway Cluster tab and open the window for the appliance.

    2. On the Certificate Signing Request tab, type the required information in the fields and then click Generate Request.
    Note In the field Access Gateway FQDN, type the same FQDN that is on the General Networking tab. In Password, type the password for the private key.

    3. A .csr file is created. Save the certificate request on the local computer.

    4. Email the certificate to to Digi-Sign or paste it into online enrolment form. Digi-Sign returns a signed certificate to you by email. When you receive the signed certificate, install it on the Access Gateway.

Note: When you save the Access Gateway configuration, any certificates that are already installed are included in the backup.

After you create the certificate request and send it to the Certificate Authority (Digi-Sign), refrain from performing the following tasks on the Access Gateway until you receive the signed certificate back and install it on the appliance:

    - Generating another Certificate Signing Request

    - Uploading a saved configuration file

    - Publishing configuration settings from another appliance in the cluster


Installing Digi-SSL™

Installing your Digi-SSL™ Certificate

To install a certificate file using the Administration Tool

    1. Click the Access Gateway Cluster tab and open the window for the appliance.
    2. On the Administration tab, next to Upload a .crt signed certificate, click Browse. This button is used only when you are installing a signed certificate generated on the Certificate Signing Request tab.
    3. Locate the file you want to upload and click Open

You can also upload the certificate using the Administration Portal.

To install a certificate file using the Administration Tool

    1. On the Administration Portal main page, click Maintenance.
    2. Next to Add a signed certificate (.crt), click Browse.
    3. Navigate to the certificate and upload the file.



1.2.2 Installing the CA Certification Path containing the Root & Intermediate CA Certificates

You will need to install the chain certificates (certification path) in order for browsers to trust your certificate.

As well as your Digi-SSL™ certificate (yourdomainname.cer), two other certificates, named
UTN-USERFirst-Hardware.crt and Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt, might also be attached to the email from Digi-Sign. Install these by following instructions below.

To install a Root CA Certificate on the Access Gateway

    1. On the Access Gateway Cluster tab, open the window for an appliance.
    2. On the Administration tab, next to Manage trusted root certificates, click Manage.
    3. On the Manage tab, click Upload Trusted Root Certificate.
    4. Navigate to the file and then click Open.

Repeat instructions from step 1 to 4 to install the Digi-Sign Root CA Certificate to enable trust for Digi-Access™ Client Certificates.

Requiring Authentication

Requiring Client Certificates for Authentication

If you want additional authentication, you can configure the Access Gateway to require client certificates [42] for authentication.

The Access Gateway can authenticate a client certificate that is stored in either of these locations:

    - In the certificate store of the Windows operating system on a client computer. In this case, the client certificate is installed separately in the certificate store using the Microsoft Management Console.

    - In a smart card or a hardware token. In this case, the certificate is embedded within the smart card and read from a smart card reader attached to the network.



Note: The Access Gateway is configured in the same way regardless of whether the certificates are stored in the Windows operating system or on a smart card. No special configurations are required to support client certificates stored in either of these locations.

If clients are connecting using kiosk mode or from a Linux computer, client side certificates are not supported. If client certificates are enabled in the Access Gateway, Linux Clients and kiosk mode do not work.

If you configure the Access Gateway to require client certificates, every user who logs on through the Access Gateway must present a secure client certificate. The certificate can originate from the certificate store in Windows or a smart card.

Criteria

Defining Client Certificate Criteria

To specify criteria that client certificates must meet, use a Boolean expression. To belong to a group, the user must meet the certificate criteria in addition to passing all other authentication rules that are configured for that group. For example, the following criteria requires that the subject field of the client certificate provided by a user has the Organization Unit (OU) set to Accounting and the Common Name (CN) attribute set to a value matching the user's local user name on the Access Gateway.

client_cert_end_user_subject_organizational_unit="Accounting" and
username=client_cert_end_user_subject_common_name.


Valid operators for the client certificate are as follows:

    and logical AND

    = equality test
    Valid constants for the criteria are:
    true logical TRUE
    Valid variables for the criteria are:
    username local user name on the Access Gateway
    client_cert_end_user_subject_common_name CN attribute of the Subject of the client certificate
    client_cert_end_user_subject_organizational_unit OU attribute of the Subject of the client certificate
    client_cert_end_user_subject_organization O attribute of the Subject of the client certificate
    Values for the client certificate criteria require quotation marks around them to work. Correct and incorrect examples are:

    The Boolean expression
    client_cert_end_user_subject_common_name="clients.gateways.citrix.com" is valid and it works.

    The Boolean expression
    client_cert_end_user_subject_common_name=clients.gateways.citrix.com is not valid and does not work



To specify client certificate configuration:

    1. On the Access Policy Manager tab, right-click a group that is not the default group and click Properties.

    Note: Client certificate configuration is not available for the default user group

    2. On the Client Certificate tab, under Client certificate criteria expression, type the certificate information. Click OK.


Advanced Edition

Access Gateway Advanced Edition

The Access Gateway and the servers running Advanced Edition can both be required to use secure client certificates. Use the following guidelines when configuring for client certificate use:

  • The Secure Access Client can read certificates from the Windows user’s profile, from a smart card, or a hardware token that supports the Microsoft Crypto API.
  • The client certificate does not authenticate the user; it serves only as an additional client requirement, such as an end point scan. Users still have to type in their password or token code.
  • When set to require client certificates, the Access Gateway can no longer make direct connections to Citrix Presentation Server using Citrix Presentation Server Clients. The Secure Access Client is required to make ICA connections through the Access Gateway.

2.3 Selecting an Encryption Type for Client Connections

All communications between the Secure Access Client and the Access Gateway are encrypted with SSL. The SSL protocol allows two computers to negotiate encryption ciphers to accomplish the symmetric encryption of data over a secure connection.
You can select the specific cipher that the Access Gateway uses for the symmetric data encryption on an SSL connection. Selecting a strong cipher reduces the possibility of malicious attack. The security policies of your organization may also require you to select a specific symmetric encryption cipher for secure connections.

Note: If you are using the Access Gateway to provide access to Citrix Presentation Server, ICA traffic transmitted to the Access Gateway is also encrypted using these ciphers.

You can select RC4, 3DES, or AES encryption ciphers for SSL connections. The default setting is RC4 128-bit. The MD5 or SHA hash algorithm is negotiated between the client and the server.

The Access Gateway uses RSA for public key encryption in a secure connection. The encryption ciphers and hash algorithms that you can select for symmetric encryption are listed below:

    - RC4 128-bit, MD5/SHA
    - 3DES, SHA
    - AES 128/256-bit, SHA

To select an encryption type for client connections:

    1. Click the Global Cluster Policies tab.
    2. Under Select security options, in Select encryption type for client connections, select the bulk encryption cipher you want to use for secure connections. Click Submit.


Obtaining Digi-Access™

Obtaining a Digi-Access™ Client Certificate from Digi-Sign

  • 3.1 Applying for a Digi-Access™ Certificate
  • To obtain a Digi-Access™ Client Certificate from Digi-Sign, you need to send an e-mail request to production@digi-sign.com [57] providing your (or the end users) first name, last name and e-mail address.

    Digi-Sign will then send you (or to any user you requested) a Digi-Access™ invitation e-mail message containing instructions on how to apply for a Digi-Access™ certificate and the relevant Digi-Access™ web application URL.

    Note: If you already supplied a full list of Digi-Access™ end users to Digi-Sign, you will not be requested to send request e-mail to our Support Department for each of these users.
    Once entered the web application form the user is asked for specific personal information that is going to be inserted into his/her certificate.

      • First Name
      • Last Name
      • E-mail address
      • Org. Unit (Organisational Unit – Department)
      • Locality/City
      • Telephone
      • Secret Question
      • Secret Answer
      • Advanced Private Key Options

    Each of the above fields has an on-line help available explaining precisely how to fill it or which option to enable.

    Once the Digi-Access™ application form is complete, the user may press the Process the request button. A pop-up dialogue will appear requesting user's permission to proceed. Click Yes.

At this stage a private key and public key pair is generated and the CSR [58] (Certificate Signing Request) being submitted to the Digi-Sign System along with the users application details.

Installing Digi-Access™

Activating and Installing a Digi-Access™ Certificate

Once the user Digi-Access™ application is approved by Digi-Sign Validations Department, the end user will receive an
e-mail message containing instructions on how to activate and install the Digi-Access™ certificate along with the relevant Digi-Access™ Certificate activation URL.

Once entered the URL, click the Collect your Digi-Access™ Certificate button.

Note: As the private key is stored in the Windows User Account registry container, you (or the end user) need to make sure that you are (or the end user) accessing the Digi-Access™ activation URL using the same PC Computer and Windows User Account, as was originally used to apply for the Digi-Access™ Certificate. It these items do not match, the Digi-Access™ Certificate will not be installed.

The Digi-Access™ Certificate should be now installed on your PC. You may check it by opening Microsoft Internet Explorer browser, entering Tools menu, choosing Internet Options, selecting the Contents tab and clicking the Certificates button. The Digi-Access™ Certificate should be located and shown under the Personal tab.

If you have setup the authentication rules, using the Requiring Client Certificates for Authentication configuration directive in section 2, the Digi-Access™ setup is now completed. The user may now connect to your Digi-Access™ protected web site using your web site URL with the https:// phrase typed before the web site name or using the Citrix Client Application.

Once connected to the Citrix Access Gateway, user will be asked for a Digi-Access™ Client Certificate and if the Digi-Access™ Certificate matching the rules you created is present on the user's machine, access will be granted, otherwise the user will be not allowed to access the particular website or application that is protected with Citrix Access Gateway.

For any technical information which is not included in this document, or for further technical support, contact your appliance vendor or Digi-Sign Support Department by email at support@digi-sign.com [45] or by telephone: +44 (800) 845-6718.

Thank you for your Custom!

Digi-Sign Technical Department
E: support@digi-sign.com [45]
W: http://www.digi-sign.com [47]

Issuing Digi-Access™ Certificates

Digi-Access™ Step 3 - Issuing the end user certificates

Allow
5 - 60 Minutes
 
     

The Digi-CA™ [59] Certificate Authority [CA] system (that issues the Digi-Access™ end user certificates) can issue thousands of certificates every hour. This 'endless' capacity means that getting Digi-Access™ certificates to the end users can occur as quickly as your environment demands.

Overview of the Issuing Process

Issuing the Digi-Access™ certificates is a two stage process. In the first stage, the Digi-CA™ Inviting 'action' requires the end user 'reaction' (completing an application form). In the second stage, the Digi-CA™ Approving 'action' requires the end user 'reaction' (activating the certificate) and this completes the process. It is best understood as follows:

  • Inviting each end user to complete the online enrolment form

    • Completing the enrolment form by the end user

  • Approving each correctly completed enrolment and issuing the approval notice

    • Activating the certificate by the end user


Issuing Process Options

How the Digi-Access™ certificates are issued is set by the 'Enrolment Policy'. The options within the Enrolment Policy are designed to be very flexible. They can be customised to meet almost any requirement with many different settings and combinations. The three basic options are:

  • Manual

    • Inviting and approving requiring manual input from the Administrator

  • Automated

    • Inviting and approving are completely automated

  • Combination

    • Inviting and approving may require some manual input from the Administrator


Sample Issuing Process

As stated, because the Enrolment Policy is very flexible, there are many different ways to invite and approve end users certificates. The following is a sample issuing process only. You may wish to include other options, as required.

Stage One 'Digi-CA™ Action' - Inviting Digi-Access™ Certificate Applications

Using the Digi-CA™ End Entity Account Manager interface, the Administrator uploads a .CSV batch file inviting [60] as many users as required.



Review the other available invitation [60] options.


Stage One 'User Reaction' - Completing Enrolment Form

The Digi-CA™ system sends an email to each end user with a unique link to the Digi-Access™ certificate enrolment form. Using the link provided in the email, the end user then completes the Digi-Access™ certificate enrolment form.

Note:- this is the default Digi-Access™ End Entity Digital Certificate Enrolment Form. This form uses basic HTML programming that can be altered [61] to match your specific design requirements.



See other sample enrolment [61] forms.


Stage Two 'Digi-CA™ Action' - Approving Enrolment Applications

Once the end user completes all the fields and submits the enrolment form to the Digi-CA™ system, the Administrator is notified. The Administrator then approves [62] each end user application using the Digi-Access™ certificate Authorization Panel.



Depending on the Enrolment Policy [62] this stage may be automated.


Stage Two 'User Reaction' - Activating the Digi-Access™ Certificate

Assuming the Administrator approves the application, the Digi-CA™ system sends a new email to the end user advising them that their application has been approved. Using the link provided in the email, the end user then activates [63] the Digi-Access™ certificate and this completes the issuing process.


See other sample certificate activation [63] forms.


Revoking a Digi-Access™ Certificate

Digi-Access™ - Revoking an end user certificates

Allow
<1 Minute
 
     

The Digi-CA™ [59] Certificate Authority [CA] system controls the end users' certificates and revoking an end user certificate is simply a case of search, review and then revoke.

Steps to revoke a Digi-Access™ certificate

1. Go to the Digi-CA™ Control Centre (Administer) interface and select the 'Search / View / Collect / Revoke' option under the Digi-Access™ Certificate Options section





2. This will show the search dialog where you can enter the details of the Digi-Access™ certificate you are looking for. Using this search facility you can search:

                • Common Name (i.e. user's name, e.g. Bob Smith)

                • Email (e.g. bsmith@acme.com [64])

                • Organisation (e.g. Acme)






3. The results page will list all the certificates that match the search request. Select the specific certificate using the 'View' link on the right of the specific certificate you wish to revoke





4. To revoke that certificate use the Revoke button in the centre of the listed Certificate Details




Digi-ID™ Digital Signatures

Digi-CA™ Service Administrator Support

This is the main Digi-CA™ Service Support page and provides all the main support pages you require to administer your Digi-CA™ Service system.

You can browse this Support Directory or you can view the Digi-CA™ KnowledgeBase [3] that contains specific Questions & Answers [Q&A](this is free today but will be a 'Subscription Only' service soon).

Alternatively, you may wish to search all of the Digi-CA™ pages using the search facility below.



Search all Digi-CA™ pages   


You can return 'Up' to the main Support section of the entire site or continue browsing by using the links below. And remember, to get the most extensive help file access and or to contribute, Login [1] or Register [2]

Digi-ID™ Distribution

Issuing Digi-ID™ Digital Signatures to End Users

The Digi-CA™ [59] Certificate Authority [CA] system (that issues the Digi-ID™ end user digital signatures) can issue thousands of digital signatures every hour. This 'endless' capacity means that getting Digi-ID™ digital signatures to the end users can occur as quickly as your environment demands.

Allow 30+ Minutes

How the Digi-ID™ digital signatures are issued is set by the 'Enrolment Policy [65]'. The options within the Enrolment Policy are designed to be very flexible. They can be customised to meet almost any requirement with many different settings and combinations. The three basic options are:


  • Manual

    • Inviting and approving requiring manual input from the Administrator

  • Automated

    • Inviting and approving are completely automated

  • Combination

    • Inviting and approving may require some manual input from the Administrator

Overview of the Issuing Process

Issuing the Digi-ID™ digital signatures is either a one or two stage process. Either the user receives an email inviting them to apply for their digital signature, or they are referred from an existing online site/system to the Digital Signature Application form.

However the user is prompted to get their digital signature, in the first stage, the Digi-CA™ Inviting 'action' requires the end user 'reaction' (completing an application form). In the second stage, the Digi-CA™ Approving 'action' requires the end user 'reaction' (activating the digital signature) and this completes the process. It is best understood as follows:


  • Inviting each end user to complete the online enrolment form

    • Completing the enrolment form by the end user

  • Approving each correctly completed enrolment and issuing the approval notice

    • Activating the digital signature by the end user

Sample Issuing Process

As stated, because the Enrolment Policy is very flexible, there are many different ways to invite and approve end users digital signatures. The following is a sample issuing process only. You may wish to include other options, as required.


Stage One 'Digi-CA™ Action' - Inviting Digi-ID™ Digital Signature Applications

Using the Digi-CA™ RA Management Console interface, the Administrator uploads a .CSV batch file inviting [66] as many users as required.




Review the other available invitation [66] options.




Stage One 'User Reaction' - Completing Enrolment Form

The Digi-CA™ system sends an email to each end user with a unique link to the Digi-ID™ digital signature enrolment form. Using the link provided in the email, the end user then completes the Digi-ID™ digital signature enrolment form.

Note:- this is the default Digi-ID™ End Entity Digital Signature Enrolment Form. This form uses basic HTML programming that can be altered [67] to match your specific design requirements.




See other sample enrolment [67] forms.



Stage Two 'Digi-CA™ Action' - Approving Enrolment Applications

Once the end user completes all the fields and submits the enrolment form to the Digi-CA™ system, the Administrator is notified. The Administrator then approves [65] each end user application using the Digi-ID™ Digital Signature Authorization Panel.




Depending on the Enrolment Policy [65] this stage may be automated.




Stage Two 'User Reaction' - Activating the Digi-ID™ Digital Signature

Assuming the Administrator approves the application, the Digi-CA™ system sends a new email to the end user advising them that their application has been approved. Using the link provided in the email, the end user then activates [68] the Digi-ID™ digital signature and this completes the issuing process.




See other sample digital signature activation [68] forms.

Digi-ID™ Sample Application Forms

Digi Id
Examples of How the Digi-ID™ Application Forms can be Customised
The Digi-ID™ End Entity Digital Certificate Enrolment Form uses basic HTML programming that can be altered to match your specific design requirements. Below are some samples of customised enrolment pages:


Acme, Inc



Note:- In addition to changing the 'look and feel' of the enrolment page you will notice that the fields required on the form can be altered according to the specific Enrolment Policy [65] set by the organisation.


Bank Corp


Once the enrolment form is completed and submitted by the end user, the Enrolment Policy enforces how the application is handled by the Digi-CA™ system. Learn more about the Enrolment Policy [65] options or browse the other pages below.

Digi-ID™ Issuing Options

Descriptions of the Digi-ID™ invitations options
Digi-ID™ certificates are issued according to the Enrolment Policy. The first stage is the Inviting stage that is controlled by the End Entity Account Manager interface in Digi-CA™. There are three options:

  • Single manual invitation

    • Inviting each end user one-at-a-time





  • Batch manual invitation

    • Inviting multiple end users in a single batch upload





  • Automated invitation

    • Inviting multiple end users automatically





Once the invitation is issued, the end user must complete the enrolment form. View customised enrolment [67] forms or browse the other pages below.

Digi-ID™ Enrolment Policy

Descriptions of the Digi-ID™ invitations options

The Enrolment Policy for Digi-ID™ controls the entire certificate issuing process. Enrolment Policy is set by the Certificate Policy [CP] for the Digi-CA™. This is a specialist subject and requires experienced knowledge of Certificate Authority [CA] systems and Public Key Infrastructure [PKI]. Keeping this complex topic simple, there are three basic options for Enrolment Policy:

  • Manual

    • Inviting and approving requires manual inputs from the Administrator





  • Automated

    • Inviting and approving are completely automated. If the Enrolment Policy is to completely automate the approval process, it will be based on rules. Enrolment Policy Rules are also too complex a topic to explain here, however, here are some simple examples where certificates requests are approved based on:


                • a specific domain being used in the enrolment form

                • a specific phone number being used in the enrolment form

                • a specific PIN number being used in the enrolment form


  • Combination

    • Inviting and approving may require some manual input from the Administrator. Again in this instance, part of the process (and most likely the approval) will be automated and will be based on rules similar to those above.


    Once the application is approved, the end activates their Digi-ID™ certificate using the End Entity Digital Certificate Collection form. View customised activation [68] forms or browse the other pages below.

Digi-ID™ Sample Activation Forms


Examples of How the Digi-ID™ Application Forms can be Customised
The Digi-ID™ End Entity Digital Certificate Enrolment Form uses basic HTML programming that can be altered to match your specific design requirements. Below are some samples of customised enrolment pages:





Note:- In addition to changing the 'look and feel' of the enrolment page you will notice that the fields required on the form can be altered according to the specific Enrolment Policy [65] set by the organisation.




Once the enrolment form is completed and submitted by the end user, the Enrolment Policy enforces how the application is handled by the Digi-CA™ system. Learn more about the Enrolment Policy [65] options or browse the other pages below.

Digi-ID™ & Adobe Acrobat®

You don’t need a pen to sign an electronic document. Security features in Digi-Seal™ [69] and Adobe® Acrobat® 7+ let you sign documents, whether to simply show approval or to control access and modifications to the documents you distribute.

To digitally sign a document, you design the appearance of your signature, decide where you’re going to sign, and obtain or create a digital ID, which allows others to validate your signature.

To limit access to a document, you must have digital IDs for the people you want to give access to.

IMAGE


    1. Design your signature.

    Choose Edit > Preferences (Windows) or Acrobat > Preferences (Mac OS), and then choose Security. Click New in the Digital Signatures section of the panel to create a new signature appearance. Choose the items that you want to appear with your signature, including the date when you signed, the reason that you signed, the Acrobat logo, and other information. The preview changes as you make your selections. If you want to include a graphic, select Imported Graphic, and then click File and select the PDF file that you want to include. Give the signature appearance a title, and then click OK.

    You can create multiple signature appearances, each for a different purpose. For example, you may want to use one signature appearance for signing contracts and a different signature appearance for signing correspondence.

    IMAGE


    2. Choose to sign the document.

    In Acrobat, open the PDF file that you want to sign. Choose Document > Digital Signatures > Sign This Document. If the document has not been certified, Acrobat displays an alert dialog box. Click Continue Signing to sign the document.

    You may also choose to certify the document. When you certify a document, you attest to its contents and specify what changes may be made to the document. If other changes are made after you sign, the document becomes uncertified.

    IMAGE


    3. Select the signature field.

    If a signature field already exists on the document, choose Sign an Existing Signature Field. When you click OK, Acrobat scrolls to the signature field; click the signature field with the Hand tool to select it.

    If no signature field exists, choose Create A New Signature Field To Sign. Acrobat displays an information screen; when you click OK, you can draw the signature field on the page.

    Alternatively, you can create an invisible signature. Invisible signatures do not appear on the page in the document pane; they are visible only on the Signatures tab.

    IMAGE


    4. Select a digital ID.

    Select or obtain a digital ID created by another company. Alternatively, you can create a self-signed digital ID.

    A digital ID contains information in a certificate, which can be shared with others and is used by them to validate your signature. Third-party digital IDs can be verified by other companies and are therefore more secure than
    self-signed digital IDs.

    IMAGE


    5. Apply the signature.

    Enter any additional information, such as your location or your reason for signing, and then sign and save the document.

    You must save the document in order to sign it. Choose Sign and Save to save the document with its original name. Choose Sign And Save As to save the document with a different name.

    IMAGE


    6. Obtain other digital ID files.

    If you want to restrict access to the PDF file, then you need digital ID files for the people who require access. Choose Advanced > Manage Digital IDs > Trusted Identities, and then click Request Contact. Type your name and e-mail address, and click Next. To send an e-mail message, type the e-mail address, edit the message, and click Send. If necessary, finish the e-mail message in your e-mail client application. When you receive the digital ID file, open the attachment, choose Set Contact Trust, and then click Import.

    Once you have added someone’s digital ID to your trusted identities, it remains there until you delete it. You can use it to validate that person’s signature or to provide access rights to PDF files in the future.

    IMAGE


    7. Set access rights.

    Choose Document > Security > Show Security Settings For This Document. From the Security Method menu, choose Certificate Security. Choose which document components you want to encrypt and click Next. Select a digital ID for yourself so that you can open the document later. Then select the digital IDs for the people to whom you want to grant access. Select each digital ID and click Permissions to set restrictions on printing or making changes for that individual. Click Next. Review the settings; if you want to change any, click Back. Otherwise, click Finish. Save the file to preserve the security settings.

    When you encrypt a PDF file, you restrict access to the document to a specific list of recipients. You can also restrict the recipients’ ability to edit, copy, or print the file.

    IMAGE


Multiple Digital Signatures

Note that you can also use more than one digital certificate to sign a document. If you want to do this, repeat steps from 2 to 5 the same number of times as the number of digital certificates used.

Configuring Adobe Acrobat Reader®



1. Open your Adobe Acrobat Reader® and select Edit > Preferences

IMAGE



2. Select 'Security' in the categories list

3. Click the Advance preferences button beside this, on the same interface

4. In the next pop up dialog, select the Window Integration Tab

5. Puct a check in all three of the boxes on the the Window Integration Tab dialog

IMAGE


Checking a Digitally Signed PDF File

Checking a Digitally Signed .pdf File

A .pdf that has been signed and not tampered with

When the .pdf document is opened the following message automatically appears:

IMAGE



When the signature is checked for this document the following popup dialog appears:

IMAGE


A .pdf that has been signed and but has been tampered with after signing

When the .pdf document is opened the following message automatically appears:

IMAGE



When the signature is checked for this document the following popup dialog appears:

IMAGE


Verify Adobe Acrobat®



1. Before you start, ensure your Adobe Acrobat Reader® is correctly configured [70]

2. Open the document that you want to check.

3. Click the Sign > Validate All Signatures in Document

IMAGE



4. Wait until signature validation is finished.

IMAGE



5. Ensure you have the Signatures Navigation tab enabled

IMAGE



6. Click on the Signatures tab to view a list of all Digital Certificates [42] applied to the document along with the relevant dates they were added on.

IMAGE


Digi-ID™ & Microsoft®

Using Digi-ID™ to Sign Microsoft® Word & Excel

Using Digi-ID™ [71] with Microsoft® is simple because MS Word & Excel, Outlook [72] & Outlook Express [72] are all x.509 compliant and this means they work seamlessly with Digi-ID™ [48], ‘out of the box’.

Note that Digital Signature facility is available only for Microsoft Office Xp [2002] or higher. Sign a Document Using the Built-in Feature.

    1. Open the document that you want to sign.
    2. On the Tools menu, click Options to display the Options dialog box.
    3. Click the Security tab.
    4. Click Digital Signatures button.
    5. In the Digital Signature dialog box, click Add. This displays the Select Certificate dialog box as shown in Figure 3.

    NOTE: If you haven't yet saved the document that you want to digitally sign, at this point you will be asked to save it. You won't be able to proceed with the signing until you've saved it.

    IMAGE

    Figure 3. Selecting a digital certificate for signing.

    6. Click OK to close each of the dialog boxes.

    Now the document is digitally signed. How would you know? If you look at the name of the document on the top left of the document window, you will find "(Signed)" next to the document name.



Multiple Digital Signatures

NOTE that you can also use more than one digital certificate to sign a document. If you want to do this, repeat step 5 the same number of times as the number of digital certificates used, before continuing to step 6.

Sign Microsoft® Word

Digitally Sign a Microsoft® Word Document

Using Digi-ID™ [48] with Microsoft® is simple because MD Word & Excel, Outlook [72] & Outlook Express [72] are all x.509 compliant and this means they work seamlessly with Digi-ID™ [48], ‘out of the box’.

Note that Digital Signature facility is available only for Microsoft Office Xp [2002] or higher. Sign a Document Using the Built-in Feature. And you can also use the Digi-Seal™ [69] system to sign documents too.

    1. Open the document that you want to sign.
    2. On the Tools menu, click Options to display the Options dialog box.
    3. Click the Security tab.
    4. Click Digital Signatures button.
    5. In the Digital Signature dialog box, click Add. This displays the Select Certificate dialog box as shown in Figure 3.

    NOTE: If you haven't yet saved the document that you want to digitally sign, at this point you will be asked to save it. You won't be able to proceed with the signing until you've saved it.

    IMAGE

    Figure 3. Selecting a digital certificate for signing.

    6. Click OK to close each of the dialog boxes.

    Now the document is digitally signed. How would you know? If you look at the name of the document on the top left of the document window, you will find "(Signed)" next to the document name.



Multiple Digital Signatures

NOTE that you can also use more than one digital certificate to sign a document. If you want to do this, repeat step 5 the same number of times as the number of digital certificates used, before continuing to step 6.

Verify Microsoft® Word

NOTE that Digital Signature facility is available only for Microsoft Office Xp [2002] or higher. And you can also use the Digi-Seal™ [69] system to sign documents too.

Open the document that you want to check

IMAGE


    1. On the Tools menu, click Options to display the Options dialog box.
    2. Click the Security tab.
    3. Click Digital Signatures button.
    4. In the Digital Signature dialog box you will see a list of all Digital Certificates [42] applied to the document along with the relevant dates they were added on.


IMAGE


Verify Microsoft® Excel

NOTE that Digital Signature facility is available only for Microsoft Office Xp [2002] or higher. And you can also use the Digi-Seal™ [69] system to sign documents too.

Open the document that you want to check

IMAGE


    1. On the Tools menu, click Options to display the Options dialog box.
    2. Click the Security tab.
    3. Click Digital Signatures button.
    4. In the Digital Signature dialog box you will see a list of all Digital Certificates [42] applied to the document along with the relevant dates they were added on.


IMAGE


Sign Microsoft® Excel

Digitally Sign a Microsoft® Excel Document

NOTE that Digital Signature facility is available only for Microsoft Office Xp [2002] or higher. Sign a Document Using the Built-in Feature. And you can also use the Digi-Seal™ [69] system to sign documents too.

    1. Open the document that you want to sign.
    2. On the Tools menu, click Options to display the Options dialog box.
    3. Click the Security tab.
    4. Click Digital Signatures button.
    5. In the Digital Signature dialog box, click Add. This displays the Select Certificate dialog box as shown in Figure 3.

    NOTE If you haven't yet saved the document that you want to digitally sign, at this point you will be asked to save it. You won't be able to proceed with the signing until you've saved it.

    IMAGE



    Figure 3. Selecting a digital certificate for signing.

    6. Click OK to close each of the dialog boxes.

    Now the document is digitally signed. How would you know? If you look at the name of the document on the top left of the document window, you will find "(Signed)" next to the document name.

Multiple Digital Signatures

NOTE that you can also use more than one digital certificate to sign a document. If you want to do this, repeat step 5 the same number of times as the number of digital certificates used, before continuing to step 6.

Viewing Your Digi-ID™ Digital Signature

Custom Breadcrumb: 
<a href="/">Home</a> › <a href="/digi-id">Digi-ID&trade;</a> › View
How to view your Digi-ID™ Digital Signature
Depending on your operating system and browser version, you can view your Digi-ID™ digital signature using the instructions below:

Microsoft® Internet Explorer®

 

Mozilla/Firefox/Safari

1. To view your Digi-ID™ digital signature in Microsoft® Internet Explorer®, use the Tools menu (you may have to press the 'Alt' button on your keyboard to view this menu) and then select Internet Options

Microsoft® Internet Explorer®



2. In the Internet Options dialog box, select the Content tab and then click the Certificates button

Internet Options dialog box



3. In the Certificates dialog box, select the certificate/digital signature you wish to examine and then click the View button

Certificates dialog box



4. The chosen digital signature will be displayed where you will be able to see:
  • The name of the person the digital signature was Issued To

  • The fact that is a Digi-ID™ digital signature issued by Digi-Sign

  • When the digital signature was issued (Valid from) and when it will expire (Valid to)



Here is an en example of such a Digi-ID™ digital signature:


Digi-ID™ digital signature


  1. To view your Digi-ID™ digital signature in Mozilla, Firefox or Safari, use the Tools menu and then select Options

Mozilla/Firefox/Safari



2. In the Options dialog box, select the Encryption tab and then click the View Certificates button

Options dialog box



3. In the Certificate Manager dialog box, select the certificate/digital signature you wish to examine and then click the View button

Certificate Manager dialog box



4. The chosen digital signature will be displayed where you will be able to see:
  • The name of the person the digital signature was Issued To

  • The fact that is a Digi-ID™ digital signature issued by Digi-Sign

  • That the digital signature was Issued on and the date it Expires on



Here is an en example of such a Digi-ID™ digital signature:




Thumbnail: 

Exporting Certificate/Signature from Mozilla Firefox


Exporting Client Certificate from Mozilla Firefox

On the original PC, where the Client Certificate is currently installed on:

  • Launch Firefox web browser
  • Click the Tools menu, then select Options
  • Switch to Advanced tab
  • Click the View Certificates
  • Switch to Your Certificates tab
  • Select the Certificate you intend to export
  • Click the Backup button
  • Type a file name and choose a path that the certificate will be exported to and click Save
  • Enter and confirm a password which will be used for the encryption of the exported private key and certificate, and click OK
  • The export of the certificate is now complete
  • If you intend to use the certificate on a new computer, transport/move the exported (.pfx/.p12) file to a new PC/Laptop for later import


Exporting Certificate/Signature from Windows Certificate Store


Exporting Client Certificate from Windows Certificate Store

On the original PC, where the Client Certificate is currently installed on:

  • Open Microsoft Internet Explorer Browser
  • Click the 'Tools' menu, then select 'Internet Options'
  • Switch to 'Contents' tab
  • Click the 'Certificates' button
  • Switch to 'Personal' tab and select the Client Certificate you would like to export
  • Click the 'Export' button
  • Click the 'Next' button when the export wizard appears
  • Select 'Yes, export the private key' and click 'Next'.
  • Select 'Personal Information Exchange - PKCS#12(.pfx)' option and select option 'Include all certificates in the certification path if possible' and click 'Next'.
  • Enter and confirm a password which will be used for the encryption of the exported private key and certificate
  • Type a file name and choose a path that the certificate will be exported to and click 'Next'.
  • Click 'Finish'.
  • If you intend to use the certificate on a new computer, transport/move the exported (.pfx) file to a new PC/Laptop.


Importing Certificate/Signature into Mozilla Firefox


Importing Client Certificate into Mozilla Firefox

To import a certificate along with the associated private key from a PKCS#12 file (.pfx/.p12) into your Mozilla Firefox web browser:

  • Launch Mozilla Firefox web browser
  • Open Tools
  • Select Options
  • Switch to Advanced tab
  • Click the View Certificates button
  • Switch to Your Certificates tab
  • Click the Import button
  • Locate the '.pfx/.p12' file you transported/exported, select it and click Open
  • Enter the password you created when exporting the certificate
  • Click OK to complete the certificate import
  • Your certificate is now installed and it should be visible on the list of your certificates


Importing Certificate/Signature into Windows Certificate Store


Importing Client Certificate into Windows Certificate Store

On the PC, where you intend to import/install the Client Certificate from a previously exported 'Personal Information Exchange - PKCS#12(.pfx)' file:

  • Locate the '.pfx' file you transported/exported and double click it.
  • A new certificate import wizard will appear, click the 'Next' button twice.
  • Enter the password you created while exporting the certificate.
  • Select 'Mark the private key as exportable'.
  • Click 'Next' twice
  • Click 'Finish'.
  • Your certificate is now installed.


Deleting Your Digi-ID™ Digital Signature

Custom Breadcrumb: 
<a href="/">Home</a> › <a href="/digi-id">Digi-ID&trade;</a> › Delete
Instructions on How to Delete an Unwanted/Expired Digi-ID™ Digital Signature
Depending on your operating system and browser version, you can delete your Digi-ID™ digital signature using the instructions below:

Microsoft® Internet Explorer®

 

Mozilla Firefox

1. To view your Digi-ID™ digital signature in Microsoft® Internet Explorer®, use the Tools menu (you may have to press the 'Alt' button on your keyboard to view this menu) and then select Internet Options




2. In the Internet Options dialog box, select the Content tab and then click the Certificates button




3. In the Certificates dialog box, select the certificate/digital signature you wish to examine and then click the View button




4. The chosen digital signature will be displayed where you will be able to see:
  • The name of the person the digital signature was Issued To

  • The fact that it is a Digi-ID™ digital signature issued by Digi-Sign

  • When the digital signature was issued (Valid from) and when it will expire (Valid to)



Here is an example of a Digi-ID™ digital signature as seen in the Microsoft® Internet Explorer® dialog:





5. Once you have viewed and confirmed this is the Digi-ID™ digital signature you wish to remove, return to the Certificates dialog box, select the certificate/digital signature and click the Remove button

  1. To view your Digi-ID™ digital signature in Mozilla Firefox, use the Tools menu and then select Options




2. In the Options dialog box, select the Encryption tab and then click the View Certificates button




3. In the Certificate Manager dialog box, select the certificate/digital signature you wish to examine and then click the View button




4. The chosen certificate/digital signature will be displayed where you will be able to see:
  • The name of the person the digital signature was Issued To

  • The fact that it is a Digi-ID™ digital signature issued by Digi-Sign

  • The date the digital signature was Issued on and the date it Expires on



Here is an example of such a Digi-ID™ digital signature as seen in the Mozilla Firefox dialog:





5. Once you have viewed and confirmed this is the Digi-ID™ digital signature you wish to delete, return to the Certificate Manager dialog box, select the digital signature and click the Delete button


Issuing a Digi-ID™ Signature for a Server

Step-by-step instructions for the Digi-CA™ Service Administrator

Once the Digi-ID™ certificate credits are assigned to your Digi-CA™ Service account, you may login to the system and follow the steps below to initiate the Digi-ID™ certificate application process (to issue the certificates one-at-a-time):

  • login to your online service account

  • switch to Digi-ID™ tab

  • complete the Digi-ID™ invitation form by entering First Name, Last Name and the email address of the invitation recipient

  • leave the "Log this invitation?" checkbox marked as checked

  • press "Process the request" button



The above sequence will initiate an invitation email message to be sent to the email address you specify.

Note If you intend to use the Digi-ID™ certificates for server digital signing, we recommend that you enter some "friendly" email address in the relevant email address field, for example docs@yourdomain.com [73] or an alternative email address that will be easily associated with server digital signing in your organisation.

Furthermore, this email address needs to be in operation and you need to have access to email messages delivered to this email address to complete the certificate enrolment and installation process.

Once you have enrolled for the certificate, you can approve the application through your service account by following the steps below:

  • login to your online service account

  • switch to Administer tab

  • under section "Digi-ID™ Certificates"

  • click the "Approve/Reject Applications" link

  • view your pending application

  • press the Approve button



Your approval will initiate the certificate issuance process and will result in a Digi-ID™ certificate activation email being sent to the email address you entered during the certificate enrolment phase.

Once you have installed your certificate, you may export it by following the instructions [74] and later import into the server document signing application.

Digi-Seal™ Digital Signature Software

Custom Breadcrumb: 
<a href="/">Home</a> › <a href="/support">Support</a> › Digi-Seal&trade;
Support for Digi-Seal™

Digi-Seal™ is the digital signature software that makes it possible to apply digital signatures to PDFs and other files. The following support pages have been divided into two separate sections:

      • Digi-Seal™ Server [75] form & file signing

      • Digi-Seal™ Desktop [77] for PDF signing

Use the links above to get support for your software or browse the categories below for further information.

Digi-Seal™ Server Manual

Using Digital Signatures to Sign Online Forms & Files

For signing on line, or browser based, transactions Digi-Seal™ Server is the perfect solution. The thin client applet is automatically downloaded to the browser and is a 'one time only' action that occurs seamlessly without any prior knowledge or action on the part of the end user. Once the Digi-Seal™ applet is activated, the user can sign forms and file uploads using their personal digital signature [48].

There are two options with Digi-Seal™:

                            • Sign
                            • Verify

[78]

See the online demo [79]


If the user is submitting a file or form and wants to digitally sign it, they select the "Digitally Sign File" button. Again, the Digi-Seal™ applet will automatically select the correct certificate for the specific user and digitally sign the file before submitting it.

Digi-Seal™ provides javascript(s) that your web site designers will place on each form so that the functions will work correctly. Whenever any of the buttons on the forms are selected, the Digi-Seal™ applet will automatically select the correct certificate for the specific user and digitally sign the file before submitting the form.


How it Works

How the Digi-Seal™ Applet Works

PDF [80] The framework is intended to implement the following scenario:

  1. User accesses a Web application
  2. User completes the Web form (which could contain files for uploading)
  3. User clicks a “Sign” button and request signing of the Web form (all its text fields and files for upload or either of the above). Here the signing applet is invoked
  4. The applet creates a XML document containing all the Web form data: all form fields and their corresponding values and all electronic files selected for uploading and their binary contents (encoded as Base64 strings). The signature of the Web form is computed by digitally signing this XML document.


    IMAGE


  5. Then a dialog is shown, prompting the user to selects a PKCS#12 file which contains a private key and corresponding public key certificate
  6. The applet uses the user's private key and public key certificate to generate a signature of the completed Web form and stores the result in a PKCS#7 SignedData object. The result PKCS#7 object contains:
      • The XML document obtained by the signed form fields and their values

      • The digital signature of the XML document

      • The certificate of the signer and optionally its entire certification chain

  7. The applet encodes the calculated PKCS#7 object using the Base64 algorithm and stores the result string in one of the Web form fields
  8. The form (along with all files for uploading and the calculated signature) is submitted to the Web server
  9. A server side application processes the form by verifying the signature and optionally storing the form data and its corresponding signature in a SQL database

System Details

About the Applet

PDF [80] The Web Forms Signer Applet is a Java based client side component running inside a Web browser which digitally signs Web forms and Electronic Files with a private key and public key certificate stored in a PKCS#12 compliant keystore file.

  • The applet digitally signs (at the client side in a Web browser) the fields of given Web form (including any files for uploading as part of the form) and produce a single digital signature as a result
  • The computed form digital signature is a PKCS#7 SignedData object encoded as Base64 string that is inserted into one of the Web form custom fields and posted to the Web server along with the entire form. The name of the custom field storing the computed PKCS#7 SignedData object should be configurable as an applet external parameter
  • For the purpose of digital signing the Web form, the applet uses the private keys and public key certificates from a PKCS#12 compliant file
  • The applet supports signing of 3 types of Web forms:
    • Web forms with one or more data fields: text fields, drop downs, radio buttons, check boxes, text areas, etc.

    • Web forms with one or more electronic files for uploading

    • Web forms with mixed content (data fields and electronic files)

  • During the signing process the file(s) contents should be signed (not their file path and file name). The file format is ignored and all files are considered as binary data
  • The only supported form character encoding is UTF-8


Requirements

What is needed to use with Digi-Seal™

PDF [80] The Web Forms Signer Applet generally requires a standard Web browser that supports Java applets but has some specific requirements described below.

Requirements for Running the Applet

  • Windows / Linux / Solaris / MacOS X operation system
  • Java Plug-In JDK 5.0 or later installed in the Web browser
  • PKCS#12 keystore file (.PFX or .P12) with valid password for accessing it
  • The applet doesn’t work with the standard virtual machine that comes with some versions of Internet Explorer. It is signed, to work with full rights and to be able to access the local file system of the user and it will work properly only if the user allows him to be run with full rights.



Supported Web Browsers

The applet supports the following platforms and Web browsers:

  • Internet Explorer 6 (Windows)
  • Internet Explorer 7 (Windows)
  • Firefox 2 (Windows and Linux)
  • Firefox 3 (Windows and Linux)
  • Opera 8 and Opera 9 (Windows and Linux)
  • Safari 2 and Safari 3 (Windows)
  • Safari 2 and Safari 3 (MacOS X)



Known Incompatibilities

  • In Opera 9 file upload is not working


Using Digi-Seal™

Using the Digi-Seal™ Applet

PDF [80] This section describes how to use the applet (Screenshots are on Mozilla Firefox 3).

  1. You must access a Web application form (see online demo [81])
  2. If a pop-up warning security dialog appears you must to choose “Run” to give permission to the applet (this can be avoided by purchasing a Digi-Code™ [82] software signing certificate and signing the applet)


  3. IMAGE


  4. You have to complete the Web form (which could contain files for uploading)
  5. If form contains files to upload you must click “Browse” button and navigate to file. If there is terms and conditions check the checkbox
  6. Click a “Sign” button. Here the signing applet is invoked


  7. IMAGE


  8. Will pop-up dialog window, where you must select certificate keystore file by browsing to him. Then enter the password for your private key and click “Sign” button.


    IMAGE


  9. The applet uses the user's private key and public key certificate to generate a signature of the completed Web form and stores the result in a PKCS#7 SignedData object. The result PKCS#7 object contains:
      • The Web form fields and their values

      • The Web form signature

      • The signer’s certificate (optionally with its entire certification chain)

  10. The applet encodes the calculated PKCS#7 object using the Base64 algorithm and stores the result string in one of the Web form fields


  11. IMAGE


  12. When click “Submit” button the form (along with all files for uploading and the calculated signature) is submitted to the Web server
  13. A server side application processes the form by verifying the signature and optionally storing the form data and its corresponding signature in a SQL database

The Keystore

The Certificate Keystore Choosing Dialog

PDF [80] When you click on the “Sign” button, a pop-up dialog window with two fields appears.


IMAGE


In first field you must navigate to certificate keystore file using “Browse” button.


IMAGE


Then in second field you must enter your certificate keystore password and click “Sign”.


IMAGE



If there are no problems the signature will be printed in field of the forms in string format. In other cases, an error message will be displayed.

Common Issues

Common Issues with Digi-Seal™

Applet is not loaded
PDF [80] If applet is not loaded you must check does your browser have installed Java Plug-In JDK 5.0 or later. Or in browser security settings you must give permissions to this applet. If have no this plug-in in your browser download and install it. Or edit security settings of your browser to allow execution of applet.

Can Not Execute Signed Applet

If can not execute applet probably you are click “Cancel” on Warning – Security dialog and don’t want to run this application. Or your browser security settings don’t allow Signed Applet to be executed.

To solve this problem you must restart your browser or edit security settings of your browser to allow execution of applet.

Invalid Keystore or Password is specified

When can not read certificate message is shown, the file that you are selected as certificate keystore is not in PKCS#12 format (.P12 or .PFX) or is corrupted or the password is invalid.
Then check is selected file the corrected certificate keystore or is his certificate valid or you are entering not valid password for this certificate.

Applet Causes JavaScript Error

If applet causes java script error probably the form is incorrect and must send message to website support team to solve this problem.

Applet Causes the Web Browser to Crash

If applet causes the web browser to crash then you must preinstall the browser or the java plug-in.

Applet Causes the Web Browser to Crash

If applet runs too slowly you probably try to upload large file. Or performance of your PC is not too high.

Developers Guide

Information for Developers using Digi-Seal™

PDF [80] As described, the Web Forms Signer Applet is a Java based client side component running inside a Web browser which digitally signs Web forms and Electronic Files with a private key and public key certificate stored in a PKCS#12 compliant keystore file.

With the standard resources of HTML and JavaScript we cannot sign client files in Web browser. This is a problem of web technology that has no standardised solution that can be supported by all web browsers. JavaScript does not support functionality for working with digital signatures and certificates and can not access either the user certificates installed on a web browser, nor external storage for keys and certificates.

There are some solutions:

  • One possible solution to sign documents in the user's machine is any user to install the specialized software. This could work well but there are some problems:
    • There is also a problem with the maintenance of keystores for different types of certificates - PFX files, smart cards, etc. In different operating systems access to such repositories it differently. Any change in the software will cause all users to download and install the correct version. If consumers are many, this may prove a serious problem.

    • The software for signature must have separate versions for different operating systems, which the consumer could use. This is not always an easy task, especially if it is to support a large number of different platforms

    • There is also a problem with the support of storage for different types of certificates - PFX files, smart cards, etc. In different operating systems access to such repositories is differently

    • The integration of software with such a web interface system is not an easy task, especially if it is to maintain various web browsers. If external software for signing the documents is not well integrated with the Web system its use would be inconvenient for the user

  • The computed form digital signature is a PKCS#7 SignedData object encoded as Base64 string that is inserted into one of the Web form custom fields and posted to the Web server along with the entire form. The name of the custom field storing the computed PKCS#7 SignedData object should be configurable as an applet external parameter
  • For the purpose of digital signing the Web form, the applet uses the private keys and public key certificates from a PKCS#12 compliant file
  • The applet supports signing of 3 types of Web forms:
    • Web forms with one or more data fields: text fields, drop downs, radio buttons, check boxes, text areas, etc.

    • Web forms with one or more electronic files for uploading

    • Web forms with mixed content (data fields and electronic files)

  • Use of ActiveX controls in Internet Explorer. ActiveX controls are Windows components, COM-based technology, which implement some functionality, have their own graphical user interface and may be build in to web pages and then run inside pages [MSDN ActiveX].
  • With them it is not a problem to access the certificates repository of Windows and Internet Explorer (so called Windows Certificate Store) for instance using the standard Windows library CryptoAPI or with the CAPICOM component.
    ActiveX controls can decide a technical problem, but they are not platform independent – support only for Windows platform.

    In the Windows environment, if you use Microsoft Internet Explorer, can be installed ActiveX control CAPICOM. It represents COM cover of Microsoft CryptoAPI and is object model and provides access for cryptography functionality of Windows.
    Once installed, CAPICOM it can be used in VBScript to sign the text data such as web forms but there are some problems.

    The most serious of them is that the technology works only with Windows-based Web browser Microsoft Internet Explorer. Under other operating systems and Web browsers CAPICOM is not available. An additional requirement is the need to install a single CAPICOM ActiveX control on the client machine, which may create difficulties.
    Another problem is that in order to sign a file, it must be read and VBScript does not allow access to the file system

  • Use of method crypto.signText() in Netscape and Mozilla.
  • In the new versions of Web browsers Mozilla and Netscape have incorporated functions to sign the text. They support JavaScript function crypto.signText(text, certificateSelectionMode) which signed a digital string. Advantage of this technology is that does not require installing any additional software.

    The main problem of this technology is that works only with web browser Mozilla and Netscape (under all platforms, which are available - Linux, Windows, Solaris, etc.). But not supported by Internet Explorer.

    The other problem is that in order to sign the file, it must be read and this can not happen with JavaScript. For that reason these technologies may be signed only web forms or parts of them, but not files.

  • Java applet
  • Java applets are extensions of standard Web technologies and have the advantage that can work in all popular web browsers and all operating systems.

    Java applets are the only technology that can decide on platform-independent way the problem with digital signing of documents in a user‘s web browser.

To read more and for a comprehensive understanding of the Digi-Seal™ application, how to use and configure it, download the Digi-Seal™ Manual [80]

Installation Guide

3 Simple Steps

Converting your online forms to forms that will have legal value is simple with Digi-Seal™. There are three simple steps to getting Digi-Seal&trade active on your electronic forms (and you can probably implement these in a few hours):

        • Decide on how many digital signatures you need for your user group

        • Get your web developer to add some code to your forms

        • Upload the Digi-Seal™ software to your server



The simplicity of the implementation means that you can have digital signature capability on your forms in a matter of hours. You don't need to send data outside your network and you continue to retain total control of your forms and business processes.

Order Digi-Seal™ >> [83]

Read each step in more detail below

Step 1 - Ordering the Digi-Seal™ Applet

Number of Users

Digi-Seal™ enables users to sign any online form, or file upload. In order to use the Digi-Seal™, the user must first have their own digital signature certificate [Digi-ID™ [48]].

The simplest way to get each user their digital signature is to use the Total Trust Management™ [84] service. Or you can use the Digi-CA™ [59] system and issue the certificate yourself.

Either way, when placing your order [83], you should decide on the approximate number of people you want to use your online forms.

Step 2 of 3 >> [85]


Step 2 - Edit/Create Forms

Modify/Create your Web Forms

To run the Web Forms Signer Applet you need the following files:

  • HTML page containing the applet
  • WebFormSignerApplet.jar

Embedding the Applet in a HTML Page

For the applet to work with the most popular browsers (IE, Mozilla, etc), your web developer should follow these guidelines:

Using a combination of <object> and <embed> tags. You should note the following:

  • Internet Explorer
    • Recognizes the <object> tag
    • Ignores the contents of the <comment> tag


  • Mozilla browsers
    • Ignore an <object> tag with the classid attribute
    • Interpret the contents of the <comment> tag



  • Add the <applet> tag



    The sample HTML pages [86] shows how to embed the applet in a HTML form using the tag <applet> in the first example, and a combination of <object> and <embed> tags in the second example.

    You can also 'view source' on the Digi-Seal™ online demo [79]

    Step 3 of 3 >> [87]


    Step 3 - Install the Digi-Seal™ Applet

    Upload the Applet

    Simply place the WebFormSignerApplet.jar in the same direcotry as the forms and you're done.

    Order Digi-Seal™ >> [83]


    Digi-Seal™ Sample HTML Code

    Sample HTML code using <applet> tag

    An example of a HTML page (Web form) referencing the Web Form Signing Applet is given below. In this example the applet is embedded into the Web form with the <applet> tag.
    <html>

    <head>
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
    <title>Personal Data Form</title>
    </head>

    <body>
    <form name="formPersonalData">

    <strong>Personal Data Form</strong>

    First name: <input name="textBoxFirstName" type="text" />

    Last name: <input name="textBoxLastName" type="text" />

    Gender:
    <select name="dropDownListGender">
    <option value="Male">Male</option>
    <option value="Female">Female</option>
    </select>

    Marital status:
    <input type="radio" name="radioMaritalStatus" value="Single" />Single<br />
    <input type="radio" name="radioMaritalStatus" value="Married" />Married<br />
    <input type="radio" name="radioMaritalStatus" value=" Divorced" />Divorced<br />

    Comments:
    <textarea name="textAreaComments" rows="2" cols="20"></textarea>

    Upload CV (file upload):
    <input type="file" name="fileUploadCV" />

    <input type="checkbox" name="checkBoxTermsAgree" />
    <label for="checkBoxTermsAgree">I agree to the terms and conditions</label>

    <applet
    code="com.digisign.applet.WebFormSignerApplet"
    archive="WebFormSignerApplet.jar"
    width="150"
    height="30"
    mayscript="true"
    signButtonCaption="Sign form"
    inputForm="formPersonalData"
    ignoredFields="xml"
    textBoxFormFieldsXML="xml"
    outputForm="formSignature"
    textBoxPkcs7Signature="textBoxPkcs7Signature"
    maxFileSize="1"
    debugMode="false">WebFormSignerApplet
    </applet>

    XML for signing (built from the form fields):
    <textarea name="xml" style="height: 130px; width: 390px;"
    readonly="true" wrap="off"></textarea>
    </form>

    <br/>

    <form name="formSignature" method="post" action="DigitalVerifierServlet">

    <strong>Signature Form</strong>

    PKCS#7 Signed Data (the result of signing):
    <textarea name="textBoxPkcs7Signature" style="height: 130px; width: 390px;"
    readonly="true" wrap="off"></textarea>

    <input type="submit" name="buttonSubmit" value="Send Signed Data" />

    </form>

    </body>
    </html>

    Sample HTML code using <applet> tag

    An example of a HTML page (Web form) referencing the Web Form Signing Applet is given below. In this example a combination of <object> and <embed> tags is used.

    <html>

    <head>
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
    <title>Personal Data Form</title>
    </head>

    <body>
    <form name="formPersonalData">

    First name: <input name="textBoxFirstName" type="text" />

    Last name: <input name="textBoxLastName" type="text" />

    Gender:
    <select name="dropDownListGender">
    <option value="Male">Male</option>
    <option value="Female">Female</option>
    </select>

    Marital status:
    <input type="radio" name="radioMaritalStatus" value="Single" />Single<br />
    <input type="radio" name="radioMaritalStatus" value="Married" />Married<br />
    <input type="radio" name="radioMaritalStatus" value=" Divorced" />Divorced<br />

    Comments:
    <textarea name="textAreaComments" rows="2" cols="20"></textarea>

    Upload CV (file upload):
    <input type="file" name="fileUploadCV" />

    <input type="checkbox" name="checkBoxTermsAgree" />
    <label for="checkBoxTermsAgree">I agree to the terms and conditions</label>

    <object
    classid="clsid:8AD9C840-044E-11D1-B3E9-00805F499D93"
    codebase="http://java.sun.com/products/plugin/autodl/jinstall-1_5-windows-
    i586.cab#Version=1,5,0,0"
    width="90" height="30" mayscript="true">
    <param name="type" value="application/x-java-applet;version=1.5">
    <param name="code" value="com.digisign.applet.WebFormSignerApplet">
    <param name="archive" value="WebFormSignerApplet.jar">
    <param name="mayscript" value="true">
    <param name="signButtonCaption" value="Sign form">
    <param name="inputForm" value="formPersonalData">
    <param name="ignoredFields" value="xml">
    <param name="textBoxPkcs7Signature" value="textBoxPkcs7Signature">
    <param name="maxFileSize" value="1">
    <param name="debugMode" value="false">
    <comment> <embed
    type="application/x-java-applet;version=1.5"
    pluginspage="http://java.sun.com/products/plugin/index.html#download"
    code="com.digisign.applet.WebFormSignerApplet"
    archive="WebFormSignerApplet.jar" width="90" height="30"
    mayscript="true" scriptable="true"
    signButtonCaption="Sign form"
    inputForm="formPersonalData"
    ignoredFields="xml"
    textBoxFormFieldsXML="xml"
    outputForm="formSignature"
    textBoxPkcs7Signature="textBoxPkcs7Signature"
    maxFileSize="1"
    debugMode="false">
    <noembed>
    Document signing applet can not be started because Java Plugin 1.5 is
    not installed. </noembed> </embed> </comment>
    </object>

    XML for signing (built from the form fields):
    <textarea name="xml" style="height: 130px; width: 390px;"
    readonly="true" wrap="off"></textarea>

    </form>

    <br/>

    <form name="formSignature" method="post" action="DigitalVerifierServlet">

    <strong>Signature Form</strong>

    PKCS#7 Signed Data (the result of signing):
    <textarea name="textBoxPkcs7Signature" style="height: 130px; width: 390px;"
    readonly="true" wrap="off"></textarea>

    <input type="submit" name="buttonSubmit" value="Send Signed Data" />
    </form>

    </body>
    </html>


    Note:- Some web browsers will allow the applet to run JavaScript and to access the HTML document, but only if this is explicitly set by the parameters or attributes of the tag by which it is embedded in the web page. Such parameters are “mayscript” and “scriptable”, and they must have value “true”.

    Digi-Seal™ Desktop Support

    Insallation & Setup Instructions

    Using Digi-ID™ [71] with Digi-Seal™ Desktop works very much like any other software.

    Follow these screen shots to install the software.

    IMAGE



    IMAGE



    IMAGE



    IMAGE



    IMAGE



    IMAGE



    Once the installation wizard is complete, save the license key to the location you installed the software on your PC. If you did not change the default installation location, then this will be located in C:\Program Files\Wrocklage\saverkey


    IMAGE


    Digi-SSL™ Certificates

    Custom Breadcrumb: 
    <a href="/">Home</a> › <a href="/support">Support</a> › Digi-SSL&trade;
    Digi-SSL™ Support

    This is the main Digi-SSL™ Support page and provides all the main support pages you require to own and use your Digi-SSL™ Certificates.

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Digi-SSL™ Support Search Facility

    You can browse this Support Directory or you can view the Digi-SSL™ KnowledgeBase [89] that contains specific Questions & Answers [Q&A](this is free today but will be a 'Subscription Only' service soon).

    Alternatively, you may wish to search all of the Digi-SSL™ pages using the search facility below.



    Search all Digi-SSL™ pages   


    You can return 'Up' to the main Support section of the entire site or continue browsing by using the links below. And remember, to get the most extensive help file access and or to contribute, Login [1] or Register [2].

    CSR Generation

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    How to generate a Certificate Signing Request [CSR] on a server

    The first part of enrolling for your Digi-SSL™ [90] Certificate is to generate a Certificate Signing Request [CSR]. CSR generation is wholly dependent on the software you use on your webserver. Select your webserver software from the list below after reading the following general points:

    General Points to remember before creating your CSR

    The Common Name field should be the Fully Qualified Domain Name [FQDN] or the web address for which you plan to use your Certificate, e.g. the area of your site you wish customers to connect to using SSL. For example, a Digi-SSL™ Certificate issued for digi-sign.com will not be valid for secure.digi-sign.com. If the web address to be used for SSL is secure.digi-sign.com, ensure that the common name submitted in the CSR is secure.digi-sign.com

    If your webserver software does not appear on the list, please contact support [91] with full details of your webserver software and we will contact you with further instructions.


    Apache Mod_SSL

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Step-by-Step Instructions

    A CSR is a file containing your certificate application information, including your Public Key. Generate your CSR and then copy and paste the CSR file into the web form in the enrollment process:

    Generate keys and certificate:

    To generate a pair of private key and public Certificate Signing Request (CSR) for a webserver, replace "server" below and "myserver" with the total hostname you are using in the following command:

      openssl req -new -newkey rsa:2048 -keyout myserver.key -nodes -out server.csr



    This creates two files. The file myserver.key contains a private key; do not disclose this file to anyone. Carefully protect the private key.

    In particular, be sure to backup the private key, as there is no means to recover it should it be lost. The private key is used as input in the command to generate a Certificate Signing Request (CSR).

    You will now be asked to enter details to be entered into your CSR.

    What you are about to enter is what is called a Distinguished Name or a DN.

    For some fields there will be a default value, If you enter '.', the field will be left blank.

      -----
      Country Name (2 letter code) [AU]: GB
      State or Province Name (full name) [Some-State]: York
      Locality Name (eg, city) []: York
      Organization Name (eg, company) [Internet Widgits Pty Ltd]: MyCompany Ltd
      Organizational Unit Name (eg, section) []: IT
      Common Name (eg, YOUR name) []: mysubdomain.mydomain.com
      Email Address []:

      Please enter the following 'extra' attributes to be sent with your certificate request
      A challenge password []:
      An optional company name []:
      -----



    Use the name of the web server as Common Name (CN). If the domain name is mydomain.com append the domain to the hostname (use the fully qualified domain name).

    The fields email address, optional company name and challenge password can be left blank for a web server certificate.

    Your CSR will now have been created. Open the server.csr in a text editor and copy and paste the contents into the online enrollment form when requested.

    OpenSSL

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Step-by-Step Instructions

    A CSR is a file containing your certificate application information, including your Public Key. Generate your CSR and then copy and paste the CSR file into the web form in the enrollment process:

    Generate keys and certificate:

      To generate a pair of private key and public Certificate Signing Request (CSR) for a web server, "server", use the following commands:

          256-bit Certificate:

          Openssl req -new -newkey rsa: 2048 -keyout myserver.key -nodes -out server.csr



    This creates two files. The file myserver.key contains a private key; do not disclose this file to anyone. Carefully protect the private key.

    In particular, be sure to backup the private key, as there is no means to recover it should it be lost. The private key is used as input in the command to generate a Certificate Signing Request (CSR).

    You will now be asked to enter details to be entered into your CSR.

    What you are about to enter is what is called a Distinguished Name or a DN.

    For some fields there will be a default value, If you enter '.', the field will be left blank.

      -----
      Country Name (2 letter code) [AU]: GB
      State or Province Name (full name) [Some-State]: York
      Locality Name (eg, city) []: York
      Organization Name (eg, company) [Internet Widgits Pty Ltd]: MyCompany Ltd
      Organizational Unit Name (eg, section) []: IT
      Common Name (eg, YOUR name) []: mysubdomain.mydomain.com
      Email Address []:

      Please enter the following 'extra' attributes to be sent with your certificate request
      A challenge password []:
      An optional company name []:
      -----



    Use the name of the web server as Common Name (CN). If the domain name is mydomain.com append the domain to the hostname (use the fully qualified domain name).

    The fields email address; optional company name and challenge password can be left blank for a webserver certificate.

    Your CSR will now have been created. Open the server.csr in a text editor and copy and paste the contents into the online enrollment form when requested.

    Cobalt RaQ4/XTR

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    To enable SSL on a virtual site:

      Go to the Server Management screen.
      Click the green icon (Wrench for RaQ4, Pencil for XTR) next to the virtual site on which you want to enable SSL. The Site Management screen appears.
      Click Site Settings on the left side.
      (Then 'General' for XTR)
      Click the check box next to Enable SSL.
      Click Save Changes.
      The RaQ4/XTR saves the configuration of the virtual site.



    Generate a self-signed certificate:

      Once SSL is enabled, the user must now create a self-signed certificate. An external authority will sign the self-signed certificate later.
      Go to the Server Management screen.
      Click the green icon (Wrench for RaQ4, Pencil for XTR) next to the SSL enabled virtual site

      Click SSL Settings on the left side.

      The Certificate Subject Information table appears.



    Enter the following information:

      Country Enter the two-letter country code
      State Enter the name of the state or County
      Locality Enter the city or locality
      Organization Enter the name of the organization
      Organizational Unit As an option, enter the name of a department

    Select Generate self-signed certificate from the pull-down menu at the bottom.
    Click Save Changes.

    The RaQ4/XTR processes the information and regenerates the screen with the new self-signed certificate in the Certificate Request and Certificate windows.

    IMAGE



    Copy the entire contents of the certificate request, including:

      -----BEGIN CERTIFICATE REQUEST-----
      and
      -----END CERTIFICATE REQUEST-----
      for use during the purchasing process.


    IMAGE



    Cobalt User Guide available at:
    http://www.sun.com/hardware/serverappliances/documentation/manuals.html [92]

    Apache via Ensim Webppliance 3.1.x

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Login to the Site Administrator or Appliance Administrator and select the site to administer.

    IMAGE



    Select Services

    IMAGE


    Select the Actions box next to Apache Web Server and then select SSL Settings

    IMAGE



    Select Generate and fill in the required details, the site name will automatically be entered into the Common Name field, ensure this is correct and contains the Fully Qualified Domain Name (e.g. secure.digi-sign.com, www.digi-sign.com [47], support.digi-sign.net

    IMAGE



    Select Save and you are presented with the RSA Key and the Certificate Request (CSR)

    IMAGE



    Copy the Certificate Request into a text editor; this will be required when you purchase your certificate. Do not delete this request, as it will be needed during the installation of your SSL certificate.

    Stronghold Server

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    NOTE: Keys and certificates are managed through three scripts: genkey, getca and genreq. These are part of the normal Stronghold distribution. Keys and certificates are stored in the directory$SSLTOP/private/, where SSLTOP is typically /usr/local/ssl.

    To generate a key pair and CSR for your server:

    • Run genkey, specifying the name of the host or virtual host: genkey hostname. The genkey script displays the filenames and locations of the key file and CSR file it will generate:
      • Key file: /usr/local/www/sslhostname.key
      • CSR file: /usr/local/www/sslhostname.cert

      NOTE: If you already have a key for your server, run genreq [servername] to generate only the CSR.

    • Press Enter. The genkey script reminds you to be sure you are not overwriting an existing key pair and certificate.
    • When prompted, enter a key size in bits. It is recommended that you use the largest key size available: 2048.
    • When prompted, enter random keystrokes. Stop when the counter reaches zero and genkey beeps. This random data is used to create a unique public and private key pair.
    • When prompted, enter 'y' to create the key pair and CSR.
      • For your CA [56] select 'Other'.
      • Enter the two-letter country code for your country. You must use the correct ISO country code; other abbreviations will not be recognized. For example the correct code for the United Kingdom is GB, not UK.
      • Enter the full name of your state or province. Do not abbreviate.
      • Enter the name of your city, town, or other locality.
      • Enter the name of your organization.
      • Enter the name of your unit within the specified organization.
      • Enter your web site's fully qualified name. For example www.company.com [93]. This is also known as your site's common name.
      • When you have finished entering the CSR data, genkey automatically creates the CSR.

    Back up your key file and CSR on a floppy disk and store the disk in a secure location. If you lose your private key or forget the password, you will not be able to install your certificate.

    Hsphere

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    1. Click SSL on your control panel home page.

    2. Enable SSL for the domain in the list.

    3. Click the link at the top of the form that appears.

    4. On the page that appears, confirm your details by clicking the Submit button:

    IMAGE



    These data will be used to generate the certificate. Don't make changes to the data if you are not sure about the purpose of these changes.

    5. Follow instructions that appear at the top of the next page.

    IMAGE


    • SSL Certificate Signing request. It includes the details that you submitted on the previous step. Use this request to get an SSL certificate from Digi-Sign.

    • SSL Server Private Key. This is the secret key to decrypt messages from your visitors. It must be stored in a secure place where it is inaccessible to others. Don't lose this key; you will need it if you get a permanent certificate.

    • Temporary SSL Certificate. It validates your identity and confirms the public key to assure the visitors that they are communicating with your server, not any other party.

    6. Copy the signing request and private key for later use.

    IBM HTTP Server

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Using IKEYMAN for CSR Generation

    NOTE: If you are starting IKEYMAN to create a new key database file, the file is stored in the directory where you start IKEYMAN.

    To create a new Key Database:

    • A key database is a file that the server uses to store one or more key pairs and certificates. You can use one key database for all your key pairs and certificates, or create multiple databases.
    • Enter IKEYMAN on a command line on UNIX, or start the Key Management utility in the IBM HTTP Server folder, on Windows.
    • Select Key Database File from the main user interface, select New.
    • In the New dialog box, enter your key database name. Click OK.
    • In the Password Prompt dialog box, enter a password, enter to confirm the password. Click OK.


    Creating a New Key Pair and Certificate Request:

    • Enter IKEYMAN on a command line on UNIX, or start the Key Management utility in the IBM HTTP Server folder on Windows.
    • Select Key Database File, from the main user interface and select Open.
    • In the Open dialog box, select your key database name. Click OK.
    • In the Password Prompt dialog box, enter your correct password and click OK.
    • Select Create from the main user interface, select New Certificate Request.
    • In the New Key and Certificate Request dialog box, enter:

      • Key Label: A descriptive comment to identify the key and certificate in the database.
      • Keysize:
      • Organization Name:
      • Organization Unit:
      • Locality:
      • State/Province:
      • Zipcode/Postcode:#
      • Country: Enter a country code. Example: US or GB etc
      • Certificate request file name, or use the default name
    • Click OK.
    • In the Information dialog box, click OK.

    Java Server

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Creating a New Key Pair

    • Use the keytool command to create the key file:
    • keytool -genkey -keyalg RSA -keystore domain.key

    • The following questions will be asked if not known:
    • Enter keystore password: (NOTE:remember this for later use)

      • What is your first and last name? - This is the Common Name (Domain Name
      • What is the name of your organizational unit?
      • What is the name of your organization?
      • What is the name of your City or Locality?
      • What is the name of your State or Province?
      • What is the two-letter country code for this unit?
    • You will then be asked if the information is correct:
    • Is CN=www.yourdomain.com, OU=Your Organizational Unit, O=Your Organization, L=Your City, ST=Your State, C=Your Country correct?

    • When you answer 'y' or 'yes' the password is then requested:
    • Enter key password for

      NOTE:Make a note of this password
      is the default alias for the certificate

    • Use the keytool command to create the CSR file:
    • Keytool -certreq -keyalg RSA -alias yyy (where yyy is the alias name you will need to remember) -file domain.csr -keystore domain.key

    • You will be prompted to enter the password.
    • Enter keystore password:

      If the password is correct then the CSR is created.
      If the password is incorrect then a password error is displayed.

    • You will need the text from this CSR when requesting a certificate

    Tomcat Server

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Creating a New Key Pair

    • Use the keytool command to create the key file:
    • keytool -genkey -keyalg RSA -keystore domain.key

    • The following questions will be asked if not known:
    • Enter keystore password: (NOTE:remember this for later use)

      • What is your first and last name? - This is the Common Name (Domain Name
      • What is the name of your organizational unit?
      • What is the name of your organization?
      • What is the name of your City or Locality?
      • What is the name of your State or Province?
      • What is the two-letter country code for this unit?
    • You will then be asked if the information is correct:
    • Is CN=www.yourdomain.com, OU=Your Organizational Unit, O=Your Organization, L=Your City, ST=Your State, C=Your Country correct?

    • When you answer 'y' or 'yes' the password is then requested:
    • Enter key password for

      NOTE:Make a note of this password
      is the default alias for the certificate

    • Use the keytool command to create the CSR file:
    • Keytool -certreq -keyalg RSA -alias yyy (where yyy is the alias name you will need to remember) -file domain.csr -keystore domain.key

    • You will be prompted to enter the password.
    • Enter keystore password:

      If the password is correct then the CSR is created.
      If the password is incorrect then a password error is displayed.

    • You will need the text from this CSR when requesting a certificate

    Lotus Domino Server versions 4.6x and 5.0x

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    For version 4.6x:

    • From the administration panel, click System Databases and choose Open Domino Server Certificate Administration (CERTSRV.NSF) on the local machine. Click Create Key Ring.
    • Enter a name for the key ring file in the "Key Ring File Name" field.
    • Enter a password for the server key ring file in the "Key Ring Password" field.
        NOTE: The password is case sensitive.
    • Select a key size. This is the size Domino uses when creating the public and private key pairs.
        NOTE: If you are using the international version of Domino, only the 512 bit key size will work for you unless you have Release R5.04.
    • Specify the components of your server's distinguished name.
    • Click Create Key Ring. Click OK.
    • Click Create Certificate Request.

    NOTE: You must select all the text in the second dialog box, including Begin Certificate and End Certificate when the CSR is requested.


    For R5.0x:

    • Launch the Domino Administration client.
    • Select File-Open Server and select the Domino server you wish to administer, Click the file tab, double click on Server Certificate Administration database (certsrv.nsf)
    • From the administration panel, click System Databases and choose Open Domino Server Certificate Administration (CERTSRV.NSF) on the local machine.
    • Click Create Key Ring.
    • Enter a name for the key ring file in the "Key Ring File Name" field.
    • Enter a password for the server key ring file in the "Key Ring Password" field.
        NOTE: The password is case sensitive. If you are using the international version of Domino, only the 512 bit key size will work for you unless you have Release R5.04.
    • Specify the components of your server's distinguished name.
    • Click Create Key Ring. Click OK.
    • Click Create Certificate Request.



    NOTE: You must select all the text in the second dialog box, including Begin Certificate and End Certificate when the CSR is requested.

    Microsoft IIS 4.x

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    A CSR is a file containing your certificate application information, including your Public Key. Generate your CSR and then copy and paste the CSR file into the web form in the enrolment process:

    Generate keys and certificate:

    • Open the Microsoft Management Console (MMC) for IIS (available in the Windows NT 4.0 Option Pack > Microsoft Internet Information Server > Internet Service Manager.
    • In the MMC, Expand the Internet Information Server folder and expand the computer name
    • Open the properties window for the website the CSR is for. You can do this by right clicking on the website
    • Open Directory Security Folder
    • In the Secure Communications area of this Property Sheet, select the Key Manager button and select "Create New Key..."
    • Choose "Put the request in a file that you will send to an authority." Select an appropriate filename (or accept the default).
    • Fill in the appropriate details:
    • Fill in all the fields; do not use the following characters:
      ! @ # $ % ^ * ( ) ~ ? > < & / \
      Note: If your server is 256 bit enabled, you will generate a 2048 bit key
      If your server is 256 bit you can generate up to 2048 bit keys
    • Click Next until you finish
    • Click Finish
    • Key Manager will display a key icon under the WWW icon. The key will have an orange slash through it indicating it is not complete. Choose the "Computers" menu and select Exit. Select YES when asked to commit changes
    • When you make your application, make sure you include this file (this is your CSR) in its entirety into the appropriate section of the enrolment form - including
    • -----BEGIN CERTIFICATE REQUEST-----to-----END CERTIFICATE REQUEST-----

    • Click Next
    • Confirm your details in the enrolment form
    • Finish



    We recommend that you make a note of your password and backup your key, as only you know these, so if you loose them we can't help! A floppy diskette or other removable media is recommended for your backup files

    Microsoft IIS 5.x / 6.x

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions
    • For instructions on generating a Certificate Signing Request (CSR) using Microsoft IIS 5.x / 6.x for certificate renewal, click here.

      A CSR is a file containing your certificate application information, including your Public Key. Generate your CSR and then copy and paste the CSR file into the web form in the enrollment process:

    • Generate keys and Certificate Signing Request:

      • Select Administrative Tools
      • Start Internet Services Manager


      IMAGE


    • Open the properties window for the website the CSR is for. You can do this by right clicking on the Default Website and selecting Properties from the menu

    • Open Directory Security by right clicking on the Directory Security tab.

    • IMAGE


    • Click Server Certificate. The following Wizard will appear:

    • IMAGE


    • Click Create a new certificate and click Next.

    • IMAGE


    • Select Prepare the request and click Next.

    • IMAGE


    • Provide a name for the certificate; this needs to be easily identifiable if you are working with multiple domains. This is for your records only.
    • If your server is 256 bit enabled, you will generate a 2048 bit key. We recommend you stay with the default of 2048 bit key if the option is available. Click Next

    • IMAGE


    • Enter Organisation and Organisation Unit, these are your company name and department respectively. Click Next.

    • IMAGE


    • The Common Name field should be the Fully Qualified Domain Name (FQDN) or the web address for which you plan to use your Certificate, e.g. the area of your site you wish customers to connect to using SSL. For example, a Digi-Sign Certificate issued for
      digi-sign.com will not be valid for secure.digi-sign.com. If the web address to be used for SSL is secure.digi-sign.com, ensure that the common name submitted in the CSR is secure.digi-sign.com. Click Next.

    • IMAGE


    • Enter your country, state and city. Click Next.

    • IMAGE


    • Enter a filename and location to save your CSR. You will need this CSR to enroll for your Certificate. Click Next.

    • IMAGE


    • Check the details you have entered. If you have made a mistake click Back and amend the details. Be especially sure to check the domain name the Certificate is to be "Issued To". Your Certificate will only work on this domain. Click Next when you are happy the details are absolutely correct.
    • When you make your application, make sure you include the CSR in its entirety into the appropriate section of the enrollment form - including
    • -----BEGIN CERTIFICATE REQUEST-----to-----END CERTIFICATE REQUEST-----

      • Click Next
      • Confirm your details in the enrollment form
      • Finish

      To save your private key:

    • Go to: Certificates snap in the MMC
    • Select Requests
    • Select All tasks
    • Select Export



    We recommend that you make a note of your password and backup your key as these are known only to you, so if you loose them we can't help! A floppy diskette or other removable media is recommended for your backup files.

    Microsoft IIS 7 Server 2008

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Follow these instructions to generate a certificate request (CSR).

    • Open the Internet Information Services (IIS) Manager. From the Start button select Programs > Administrative Tools > Internet Information Services Manager

    • In the IIS Manager, select the server node on the top left under Connections

    • In the Features pane (the middle pane), double-click the Server Certificates option located under the IIS or Security heading (depending on your current group-by view)

    • From the Actions pane on the top right, select Create Certificate Request. The Distinguished Name Properties dialog box opens

    • You will be asked for several pieces of info which will be used by Digi-Sign to create your new
      SSL certificate. These fields include the Common Name (aka domain, FQDN), organization, country, key bit length, etc. Use the CSR Legend in the right-hand column of this page to guide you when asked for this information. The following characters should not be used when typing in your CSR input: < > ~ ! @ # $ % ^ / \ ( ) ? , &

    • THIS IS THE MOST IMPORTANT STEP! Enter your site's Common Name. The Common Name is the fully-qualified-domain name for your web site or mail server. What ever your enduser will see in their browser's address bar is what you should put in here. Do not include http:// nor https://. Refer to the CSR legend in the right-hand column of this page for examples. If this is wrong, your certificate will not work properly

    • Enter your Organization (e.g., Gotham Books Inc) and Organizational Unit (e.g., Internet Sales). Click Next

    • Enter the rest of the fields using the CSR Legend on the right right-hand column of this page for guidance and examples. Click Next to continue

    • The next screen of the wizard asks you to choose cryptography options. The default Microsoft RSA SChannel Cryptography Provider is fine and a key bit-length of at least 2048 bits. Click Next to continue

    • Finally, specify a file name for the certificate request. It doesn't matter what you call it or where you save it as long as you know where to find it. You'll need it in the next step. We recommend calling it certreq.txt

    • Click Finish to complete the certificate request (CSR) Wizard

    • Now, from a simple text editor such as Notepad (do not use Word), open the CSR file you just created at c:\certreq.txt (your path/filename may be different). You will need to copy and paste the contents of this file, including the top and bottom lines, into the relevant box during the online order process


    Microsoft ISA 2000 Server

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Since Microsoft ISA 2000 Server does not have a direct interface for generating Certificate Signing Request, you may need to follow the CSR generation instructions for Microsoft IIS4/IIS5/IIS6 web servers [94]

    Microsoft Office Communications Server [OCS] 2007

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Microsoft Office Communications Server [OCS] 2007

    The best resource for Microsoft OCS 2007 is to go directly to the Microsoft TechNet site and follow the instructions for sub section 3.6 Configure Certificates for Front End, Web Conferencing and A/V Server Roles [81].

    Once you have followed these instructions, then visit sub section 3.7 Configure the Web Components Server IIS Certificate [81].

    Microsoft SMTP Server

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    A CSR is a file containing your certificate application information, including your Public Key. Generate your CSR and then copy and paste the CSR file into the web form in the enrollment process or send it via email to your account manager in Digi-Sign:

    Generate keys and Certificate Signing Request:

    • Select Administrative Tools
    • Start Internet Services Manager


    IMAGE


    • Open the properties window for the SMTP Server the CSR is for. You can do this by right clicking on the Default SMTP Virtual Server and selecting Properties from the menu
    • Open Access by clicking the Access tab.

    • IMAGE


    • Click Certificate. The following Wizard will appear:

    • IMAGE


      IMAGE


    • Click Create a new certificate and click Next.

    • IMAGE


    • Select Prepare the request and click Next...

    • IMAGE


    • Provide a name for the certificate; this needs to be easily identifiable if you are working with multiple domains. This is for your records only.

    • If your server is 256 bit enabled, you will generate a 2048 bit key. If your server is 256 bit you can generate up to 2048 bit keys. We recommend you select the 2048 bit key if the option is available. Click Next

    • IMAGE


    • Enter Organisation and Organisation Unit; these are your company name and department respectively. Click Next.

    • IMAGE


    • The Common Name field should be the Fully Qualified Domain Name (FQDN) of your Mail Exchange server, for which you plan to use your Certificate, e.g. mail.yourdomain.com. If the web address to be used for SSL is mail.yourdomain.com, ensure that the common name submitted in the CSR is mail.yourdomain.com. Click Next.

    • IMAGE


    • Enter your country, state and city. Click Next.

    • IMAGE


    • Enter a filename and location to save your CSR. You will need this CSR to enroll for your Certificate. Click Next.

    • IMAGE


    • Check the details you have entered. If you have made a mistake click Back and amend the details. Be especially sure to check the domain name the Certificate is to be "Issued To". Your Certificate will only work on this domain. Click Next when you are happy the details are absolutely correct.

      • When you make your application, make sure you include the CSR in its entirety into the appropriate section of the enrollment form - including
      • -----BEGIN CERTIFICATE REQUEST-----to-----END CERTIFICATE REQUEST-----

        • Click Next
        • Confirm your details in the enrollment form
        • Finish

        To save your private key:

        • Go to: Certificates snap in the MMC
        • Select Requests
        • Select All tasks
        • Select Export



        We recommend that you make a note of your password and backup your key as these are known only to you, so if you loose them we can't help! A floppy diskette or other removable media is recommended for your backup files.

    Ironport

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Ironport C100 is currently unable to create keys and certificate requests, however, below are some guidelines on how to generate a CSR and install an SSL certificate on your IronPort device:

    *** Generate RSA Key and Certificate Request (CSR) ***

    Ironport C100 is currently unable to create keys and certificate requests. You can use "openssl" toolkit on Linux/Windows to generate the CSR. Here are the commands you can use:

    On a Linux/Windows computer with OpenSSL toolkit installed:

    shell> openssl genrsa -des3 -out server.key 2048 openssl req -new -key
    shell> servername.key -out server.csr openssl rsa -in servername.key
    shell> -out server.key.PEMunsecure

    *** Request Certificate from Digi-Sign **

    Send the contents of the "server.csr" file to your account manager in Digi-Sign

    I-Planet Web Server

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    1. Sign onto the Web server and select the server to manage

    IMAGE


    2. Select the Security tab and then Request a Certificate

    IMAGE


    3. Complete the required boxes and click OK

    4. An email is then sent to the email address specified containing your CSR

    IMAGE


    5. The CSR will be required when requesting your certificate.

    I-Planet Web Server 6.x

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    1. Restart the administration server by typing the following commands:

      # /usr/iplanet/servers/https-admserv/stop
      # /usr/iplanet/servers/https-admserv/start

    2. To request the server certificate, click the Security tab near the top of this page.

      The Create Trust Database window is displayed.

    3. Select the Request a Certificate link on the left frame.

    IMAGE


    The screenshot depicts the following options:

      New certificate or Certificate renewal; View a list of available certificate authorities; Submit to Certificate Authority (CA [56]) via CA Email Address or CA URL; a drop-down menu to select the Cryptographic Module to use with this certificate ("nobody@engineering" is displayed as the default); a field for the Key Pair File Password; a link to an overview of the certificate process; fields for Requestor name, Telephone number, Common name, and Email address.

    4. Fill out the form to generate a certificate request, using the following information:

      a. Select a New Certificate.

      If you can directly post your certificate request to a web-capable certificate authority or registration authority, select the CA URL link. Otherwise, choose CA Email Address and enter an email address where you would like the certificate request to be emailed to.

      b. Select the Cryptographic Module you want to use.

      Each realm has its own entry in this pull-down menu. Be sure that you select the correct realm. To use the Sun Crypto Accelerator 1000, you must select a module in the form of user@realm-name.

      c. In the Key Pair File Password dialog box, provide the password for the user@realm-name that will own the key.

      d. Provide the appropriate information for the following fields:

      • Requestor Name: Contact information for the requestor
      • Telephone Number: Contact information for the requestor
      • Common Name: Website Domain that is typed in a visitor's browser hostname.domain
      • Email Address: Contact information for requestor
      • Organization: A value for the Organization to be asserted on the certificate
      • Organizational Unit: (Optional) A value for the Organizational Unit that will be asserted on the certificate
      • Locality: (Optional) City, county, principality, or country, which is also asserted on the certificate if provided
      • State: (Optional) The full name of the state in this field
      • Country: The two-letter ISO code for the country (for example, the United States is US)

      e. Click the OK button to submit the information.

    5. Send the CSR to Digi-Sign.

    • If you choose to post your certificate request to a CA URL, the certificate request is automatically posted there.
    • If you choose the CA Email Address, copy the certificate request that was mailed to you with the headers and hand it off to your certificate authority.

    6. Once the certificate is generated, copy it, along with the headers, to the clipboard.

    NOTE that the certificate is different from the certificate request and is usually presented to you in text form.

    Sun ONE 6.x

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Request a certificate

    To request a certificate, perform the following steps:

    1. For the Server Manager you must first select the server instance from the drop-down list.

      Click the Request a Certificate link.
      Select if this is a new certificate or a certificate renewal.

    2. Perform the following steps to specify how you want to submit the request for the certificate:

      Digi-Sign usually expects to receive the request in an email message; therefore you need to enter the email address of your account manager in Digi-Sign or Digi-Sign Production Department.

      At the end of this process, you may also copy your request in a text format and apply for your certificate online through Digi-Sign website at: http://www.digi-sign.com/product/digi-ssl/ [95] or through your Digi-CA™ [59] Service Account, if you are using the Digi-Sign certificate management system. When prompt, paste your request into a Certificate Signing Request (CSR) box.

    3. Select the cryptographic module for the key-pair file you want to use when requesting the certificate from the drop-down list.

    4. Enter the password for your key-pair file.

      This is the password you specified when you created the trust database, unless you selected a cryptographic module other than the internal module. The server uses the password to get your private key and encrypt a message to Digi-Sign. The server then sends both your public key and the encrypted message to Digi-Sign. Digi-Sign uses the public key to decrypt your message.

    5. Enter your identification information.

      Required Information

      You need to provide the following information:
      Common Name must be the fully qualified hostname used in DNS lookups (for example, www.yourdomain.com [96]). This is the hostname in the URL that a browser uses to connect to your site. If these two names don't match, a client is notified that the certificate name doesn't match the site name, creating doubt about the authenticity of your certificate.

      Email Address is your business email address. This can be used for correspondence between you and Digi-Sign.

      Organization is the official, legal name of your company, educational institution, partnership, and so on. You need to verify this information with legal documents (such as a copy of a business license).

      Organizational Unit is an optional field that describes an organization within your company. This can also be used to note a less formal company name (without the Inc., Corp., and so on).

      Locality is a field that usually describes the city, principality, or country for the organization.

      State or Province is usually required, but can be optional.

      Country is a required, two-character abbreviation of your country name (in ISO format). The country code for the United States is U.S.

      All this information is combined as a series of attribute-value pairs called the distinguished name (DN), which uniquely identifies the subject of the certificate.

      Double-check your work to ensure accuracy. The more accurate the information, the faster your certificate is likely to be approved.

    6. Click OK.

    7. For the Server Manager, click Apply, and then Restart for changes to take effect.

      The server generates a certificate request that contains your information. The request has a digital signature [42] created with your private key. Digi-Sign uses a digital signature to verify that the request wasn't tampered with during routing from your server machine to Digi-Sign. In the rare event that the request is tampered with, Digi-Sign will usually contact you by phone.

      If you chose to email the request, the server composes an email message containing the request and sends the message to Digi-Sign. Typically, the certificate is then returned to you via email.

      If for any reason your network security settings or a firewall configuration prevents your server from sending the certificate request via email, copy the entire request string, that should appear on the screen and send it manually to your account manager in Digi-Sign or to Digi-Sign Production Department from a PC, that has access to Internet mail.

      Once you receive the certificate from Digi-Sign, you can install it. In the meantime, you can still use your server without SSL.

    Oracle Web Server

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    In this first step you generate a request for Digi-Sign to issue a certificate. It involves generating a public/private key-pair and identifying the server, the organization using it, and its Webmaster. The private key is encrypted and should never leave your server, except for backup purposes. The public key will become part of the certificate and is therefore sent to Digi-Sign, together with the rest of the information identifying your organization and your server.

    To generate a certificate request, you will run the interactive utility genreq and enter the information for which it prompts you.

    When the prompt specifies a default value, you can just press return to enter that value, or enter a different value if you prefer.

    For an example of how to use genreq, see the following sample genreq session. Before you start, create a directory to store all SSL related files in, for example $ORACLE_HOME/ows2/ssl. To avoid typing long path names or moving files later, you can start genreq from this directory. To run genreq, do the following:

    • Start genreq, located in $ORACLE_HOME\OWS20\BIN on NT (typically c:\orant\ows20\bin) and $ORACLE_HOME/ows2/bin on UNIX:
    • Type G to begin creating a certificate request:
    • When prompted, type a password (minimum of 8 characters), used in encrypting your private key. Remember this password.
    • Retype the password for confirmation. If the password does not match, genreq will not warn you, it will just repeat step 3.
    • Choose the public exponent you want to use one in generating the key pair. The only two recognized exponents are 3 and 65537, commonly called Fermat 4 or F4.
    • Enter the size in bits of the modulus you want to use in generating the key pair. For the version of genreq sold in the United States of America, the size may be from 1 to 2048. The default size is 768 bits and the maximum is 2048 bits. A modulus size of 2048 is recommended for most browsers and also by Digi-Sign. For versions of genreq sold outside the USA, the maximum (and default) modulus size is 512 bits. (NOTE: 2048 bits would be equal to a 256 bit encryption)
    • Choose one of three methods for generating a random seed to use in generating the key pair:
      • Random file: genreq prompts you to enter the full pathname of a file in your local file system. This can be any file that is at least 256 bytes in size, does not contain any secret information, and has contents that cannot easily be guessed (on UNIX, you can use /var/adm/messages, on NT you can use \WINNT\System32\config\AppEvent.Evt)
      • Random key sequences: genreq prompts you to enter random keystrokes. Genreq uses the variation in time between keystrokes to generate the seed. Do not use the keyboard's auto repeat capability, and do not wait longer than two seconds between keystrokes. Genreq prompts you when you have typed enough keystrokes. You must delete any unused characters typed after this prompt.
      • Both: genreq prompts you to enter both a file name and random keystrokes. This option is recommended.



      The next three steps will tell genreq where it should write certain files. If you have created an SSL directory and have started genreq from this directory, you can accept the defaults. Otherwise, you may want to include full pathnames, or plan to move the files that genreq created later.

    • Enter the name of a file in which to store your WebServer's distinguished name. You can choose the default, or enter any filename with a .der extension. Genreq creates this file in the current directory, though you may later move it to any convenient location.
    • Enter the name of a file in which to store your WebServer's private key. You can choose the default, or enter any filename with a .der extension. Genreq creates this file in the current directory, though you may later move it to any convenient location.
    • Enter the name of a file in which to store the certificate request. You can choose the default, or enter any filename with a .pkc extension.
    • Enter the requested identification information for your organization:
      • Common Name - The fully qualified host name of your organization's Internet point of presence as defined by the Domain Name Service (DNS). Example: www.yoursitename.com [97]
      • Organizational Unit (optional) - The name of the group, division, or other unit of your organization responsible for your Internet presence, or an informal or shortened name for your organization. Example: Marketing Department
      • Organization - The official, legal name of your company or organization. Most CAs [56] require you to verify this name by providing official documents, such as a business license. Example: My Company Inc.
      • Locality - (optional) The city, principality, or country where your organization is located. Example: Montreal
      • State or Province - The full name of the state or province where your organization is located. Digi-Sign does not accept abbreviations. Example: Quebec
      • Country - The two-character ISO-format abbreviation for the country where your organization is located. The country code for Example: Canada is CA
      • WebMaster's Name - The name of the Web Master responsible for the site. This person will serve as a technical contact. Example: Sergio Leunissen
      • WebMaster's Email Address-The email address where Digi-Sign can contact the Web Master. Example: sleuniss@yoursitename.com [98]
      • Server Software Version - The name and version number of the application for which you are getting the certificate (you should accept the default value).


    Plesk Server Administrator 2.5

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    A CSR is a file containing your certificate application information, including your Public Key. Generate your CSR and then copy and paste the CSR file into the web form in the enrollment process.

    Important Notes on Certificates

    • In order to use SSL certificates for a given domain, the domain MUST be set-up for
      IP-Based hosting.

    • When an IP-based hosting account is created with SSL support, a default SSL certificate is uploaded automatically. However, this certificate will not be recognized by a browser as one that is signed by a certificate signing authority.

    • The default SSL certificate can be replaced by either a self-signed certificate or one signed by a recognized certificate-signing authority. The self-signed certificate is valid and secure, but many clients prefer to have a certificate signed by a known Certificate Signing Authority.

    • You can generate a certificate with the SSLeay utility and submit it to any valid certificate authority. This can be done using the CSR option within PSA.

    • If the given domain has the www prefix enabled, you must set-up your CSR or self-signed certificate with the www prefix included. If you do not, you will receive a warning message when trying to access the domain with the www prefix.

    • Remember to enter your certificate information in PEM format. PEM format means that the RSA Private Key text must be followed by the Certificate text.

    • All certificates are located in the ../vhosts/'domain name'/cert/httpsd.pem file. Where this directory reads "domain name", you must enter the domain name for which the certificate was created.



    Generate a Self-signed Certificate or Certificate Signing Request
    Access the domain management function by clicking on the Domains button at the top of the PSA interface. The Domain List page appears.

      1. Click the domain name that you want to work with. The Domain Administration page appears.

      2. If you have established an IP based hosting account with SSL support, the Certificate button will be enabled.

      3. Click the Certificate button. The SSL certificate setup page appears.

      4. The Certificate Information: section lists information needed for a certificate signing request, or a self-signed certificate. You must fill out these fields before generating your CSR or self-signed certificate.

      5. The Bits selection allows you to choose the level of encryption of your SSL certificate. Select the appropriate number from the drop down box next to Bits.

      6. To enter the information into the provided text input fields (State or Province, Locality, Organization Name and Organization Unit Name (optional)) click in the text boxes and enter the appropriate name.

      7. To enter the Domain Name for the certificate click in the text box next to Domain Name: and enter the appropriate domain.

      8. The domain name is a required field. This will be the only domain name that can be used to access the Control Panel without receiving a certificate warning in the browser. The expected format is www.domainname.com [99] or domainname.com.

      9. Click on the Request button.

      10. Selecting Request results in the sending of a certificate-signing request (CSR) to the email address you provided in the certificate fields discussed above. When a CSR (certificate signing request) is generated there are two different text sections, the RSA Private Key and the Certificate Request. Do not lose your RSA private key. You will need this during the certificate installation process. Losing it is likely to result in the need to purchase another certificate.

      11. Copy and paste the Certificate Request emailed to you into the InstantSSL web form where it requests a CSR (Certificate Signing Request).

      12. When you are satisfied that the SSL certificate has been generated or the SSL certificate

    Plesk 5.0

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Follow these instructions to generate a CSR for your Web site. When you have completed this process, you will have a CSR ready to submit to your provider in order to be generated into a SSL Security Certificate.

    Access the domain management function by clicking on the Domains button at the top of the PSA interface. The Domain List page appears.

      1. Click the domain name that you want to secure with SSL. The Domain Administration page then appears.

      2. If you have an IP based hosting account with SSL support, the Certificate button will be enabled. If you have a name based hosting account the Certificate button will be greyed out. You must have an IP based hosting account to continue.

      3. Click the Certificate button. The SSL certificate setup page appears.

      4. The Certificate Information: section lists asks for a number of fields to be completed to generate your CSR.

      IMAGE


      5. The Bits selection allows you to choose the level of encryption of your SSL certificate. Select the appropriate number from the drop down box next to Bits.

      6. Enter your details into the State or Province, Locality, Organization Name and Organization Unit Name (optional) fields.

      7. Enter your domain name into the Domain Name: field.

      8. The domain name is a required field. This will be the only domain name that can be used to access the Control Panel without receiving a certificate warning in the browser. The expected format is www.domainname.com [99] or domainname.com

      9. Click on the Request button displayed to the right of your details.

      10. Plesk will now email your CSR to the email address provided when you signed up. You will see that the email contains two sections - the RSA Private Key and the Certificate Signing Request. Do not lose your RSA Private Key, you will need this later.

      11. Copy and paste the Certificate Request emailed to you into your SSL Provider's enrolment form where it requests a CSR (Certificate Signing Request).

      12. Click Up Level to return to the Domain Administration page.

    Plesk 6.0

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Generating a certificate signing request

    To generate a certificate signing request (CSR) follow these steps:

      1. At the Certificate repository page, click on the ADD button. The certificate creation page will open.

      2. Specify the certificate name.

      3. The Bits selection allows you to choose the level of encryption of your SSL certificate. Select the appropriate number from the drop-down list.

      4. Select a country from the drop-down list

      5. Specify the state or province, location (city).

      6. Enter the appropriate organization name and department/division in the field provided.

      7. Enter the Domain Name for which you wish to generate the certificate-signing request.

      8. Click the REQUEST button. A certificate-signing request will be generated and added to the repository. You will be able to add the other certificate parts later on.

    NOTE: Do not lose your RSA Private Key, you will need this later.
    Generating a CSR using an existing private key

    In some cases you have a certificate in the repository, which has only the private key part and the other parts are missing due to some reasons. To generate a new Certificate Signing Request using the existing private key, follow these steps:

      1. At the certificate repository page, select from the list a certificate, which has the private key part only. You will be taken to the SSL certificate properties page.

      2. Click REQUEST.

    Plesk 7.0

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Follow these instructions to generate a CSR for your Web site. When you have completed this process, you will have a CSR ready to submit to your provider in order to be generated into a SSL Security Certificate.

      1. Login to the Plesk 7 Control Panel select 'Domains' on the left hand menu.

      2. Click on the domain name that you wish to generate the CSR for.

      3. On the Certificate repository page click on the Add button.

      4. Specify a certificate name.

      5. Select the bit size from the drop-down list. 2048 is recommended.

      6. Select a country from the drop-down list.

      7. Specify the state or province, location (city).

      8. Enter the appropriate organization name and department in the field provided.

      9. Enter the Domain Name for which you wish to generate the certificate signing request.

      10. Click the Request button. A certificate signing request will be generated and added to the repository. When you return to the Certificates page from the list at the bottom of the page, click on the certificate name that you just created. Copy the content of this box labelled 'CSR'. It should look similar to the example below:

        -----BEGIN CERTIFICATE REQUEST-----
        MIIBSzCB9gIBADCBkDELMAkGA1UEBhMCVVMxDjAMBgNVBAgTBVRleGFzMQ4wDAYD
        ....
        HNX2uFXghrjBJw3mtZ36JhG7cLeWZK7B+4dmOL4f2ToreSW946wQMxK5ZYYOK68=
        -----END CERTIFICATE REQUEST-----

      11. Your CSR will now have been created. Copy and paste the contents into your SSL Provider's online enrolment form when requested.

    Plesk 7.5

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Accessing the Domain SSL Certificates Repository

    To access the Domain certificates repository page, click the Certificates icon at the Domain administration page. The certificates repository page will open displaying the list of available certificates:

    IMAGE


    The four icons, preceding the certificate name in the list, indicate the present parts of a certificate. The icon displayed in the R column indicates that the Certificate Signing request part is present in the certificate, the icon in the K column indicates that the private key is contained within the certificate, the icon in the C column indicates that the SSL certificate text part is present and the icon in the A column indicates that CA [56] certificate part is present. The number in the Used column indicates the number of IP addresses the certificate is assigned to.

    Adding a certificate to the repository

    To add a certificate to the

    IMAGE

    repository, click the Add Certificate icon at the Domain certificate repository page. The SSL certificate creation page will open. On this page you can generate a self-signed certificate, certificate-signing request, purchase a SSL certificate, and add the certificate parts to an existing certificate.

    NOTE: When acquiring or generating new certificates, make sure that the values you enter into the fields 'domain name', 'email address', 'state or province', 'location', 'organization name', and 'department name' do not exceed the limit of 64 symbols.

    Generating a Certificate Signing Request

    To generate a certificate signing request (CSR) follow these steps:

      1. Specify the certificate name.

      2. The Bits selection allows you to choose the level of encryption of your SSL certificate. Select the appropriate number from the drop-down list.

      3. Select a country from the drop-down list.

      4. Specify the state or province, location (city).

      5. Enter the appropriate organization name and department/division in the field provided.

      6. Enter the Domain Name for which you wish to generate the certificate signing request.

      7. Specify the E-mail address.

      8. Click the Request button. A certificate-signing request will be generated and added to the repository. You will be able to add the other certificate parts later on.

    Generating a CSR using an existing private key

    A situation may occur in some cases, that you have a certificate in the repository, which has only the private key part and the other parts are missing due to some reasons. To generate a new Certificate Signing Request using the existing private key, follow these steps:

      1. At the certificate repository page, select from the list a certificate, which has the private key part only. You will be taken to the SSL certificate properties page.

      2. Click Request.


    BEA Systems Weblogic

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    Requesting a Private Key and Digital Certificate

    You must submit your request in a particular format called a Certificate Signature Request (CSR). WebLogic Server includes a Certificate Request Generator servlet that creates a CSR. The Certificate Request Generator servlet collects information from you and generates a private key file and a certificate request file. You must then submit the CSR. Before you can use the Certificate Request Generator servlet, WebLogic Server must be installed and running.

    Start the Certificate Request Generator servlet (certificate.war). The .war file is automatically installed when you start WebLogic Server. In a Web browser, enter the URL for the Certificate Request Generator servlet as follows:

    https://hostname:port/Certificate [100]

    Hostname is the DNS name of the machine running WebLogic Server. Port is the number of the port at which WebLogic Server listens for SSL connections.

    For example, if WebLogic Server is running on a machine named 'server' and it is configured to listen for SSL communications at the default port 7002 to run the Certificate Request Generator servlet, you must enter the following URL in your Web browser:

    https://server:7002/certificate [101]

    The Certificate Request Generator servlet loads a form in your web browser. Complete the form displayed in your browser.

    Click the Generate Request button. The Certificate Request Generator servlet displays messages informing you if any required fields are empty or if any fields contain invalid values. Click the Back button in your browser and correct any errors.

    NOTE: Private Key Password if you do not specify a password, you will get an unencrypted RSA private key. If you specify a password, you will get a PKCS-8 encrypted private key. When using PKCS-8 encrypted private keys, you need to enable the Use Encrypted Keys field on the SSL tab of the Server window in the Administration Console.

    When all fields have been accepted, the Certificate Request Generator servlet generates the following files in the start-up directory of your WebLogic Server: mydomain_com-key.der-The private key file. The name of this file should go into the Server Key File Name field on the SSL tab in the Administration Console. mydomain_com-request.dem-The certificate request file, in binary format. mydomain_com-request.pem-The CSR file that you submit... It contains the same data as the .dem file but is encoded in ASCII so that you can copy it into email or paste it into a Web form.

    Website Pro 3.x

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    A CSR is a file containing your certificate application information, including your Public Key. Generate your CSR and then copy and paste the CSR file into the web form in the enrollment process.

    Generate keys and Certificate Signing Request:

    • Open Website Server Properties and select Key Ring

    • IMAGE


    • Select New Key Pair and follow the wizard:

    • IMAGE


    • Ensure all the details you enter are correct.
    • When you have completed the wizard select Done, do not select the box to choose a Certification Authority.

    • IMAGE


    • When enrolling for a Certificate locate the CSR file and copy/paste the Certificate Request text into the CSR box. Complete the online enrolment process


    WS FTP Server

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Instructions

    1. From WS_FTP Server, in the left pane, expand the FTP host and select SSL. The SSL Host Options appear in the right pane.

    2. Click Certificate Management, then select the Certificate Creation tab.

    3. Enter a name in the Certificate Set Name box. This will be the name of the certificate that is generated by WS_FTP Server.

    4. Click the Browse (...) button in the Output Location box to select the folder you want the certificate created in.

    5. Enter information in all of the Certificate Information boxes:

    • City/Town. City or town where you are located. (Ex. Augusta)
    • State/Province. State or Province where you are located. (Ex. Georgia)
    • Organization. Company or individual user name.
    • Common Name. This can be either the name of the person creating the certificate or the fully qualified domain name of the server associated with the host.
    • Pass Phrase. Pass phrase that is to be used to encrypt the private key. It is important to remember this pass phrase. The pass phrase can be any combination of words, symbols, spaces, or numbers.
    • Pass Phrase Confirmation. Re-enter the same pass phrase as above.
    • Country. The country you are in. This must be a valid two-letter country code. (Ex. US)
    • Email. E-mail address of the person the certificate belongs to.
    • Unit. Name of organizational unit. (Ex. Research and Development)


    6. After all of the boxes are filled in correctly click Create to generate the keys, certificate, and certificate-signing request. If all of the boxes are not filled in, you cannot create the certificate.

    Zeus

    Important Note:

    Effective 1 January 2011, we will no longer support any Certificate Signing Request [CSR] generated with a 1024 bit key. This is because NIST, PKIX, WebTrust and other respective security standards no longer consider the 1024 bit key size as secure. Read more > [88]

    Login to the web server

    • Select SSL certificates

    • IMAGE


    • Against Creating a Certificate Set select Create

    • IMAGE


    • Select Buy a Certificate From Another Certifying Authority, then click OK

    • IMAGE


    • Complete the fields with your specific information, then click OK

    • IMAGE


    • Copy the Certificate Singing Request (CSR) text into a text editor for later use when requesting your certificate

    Install Digi-SSL™

    How to install your Digi-SSL™ certificate on the server
    PDF [102] The final part of your Digi-SSL™ [90] application is the installation of your certificate. Installation of your Digi-SSL™ Certificate will differ greatly dependent on your webserver software. Select your webserver software from the list after reading the following general points:
    General Points to remember:

    When you are emailed your Digi-SSL™ certificate, two other certificates will also be attached to the email. Should they be required, you may download these certificates individually or collectively as a bundled file below:

    Digi-SSL™ Xs

    • IMAGE [103] UTN-USERFirst-Hardware [103] - Root Certificate
    • IMAGE [104] Digi-Sign CA Digi-SSL™ Xs [104] - Intermediate Certificate
    • IMAGE [105] Bundled CA Chain for Apache [105]

            (needed for Apache & Plesk Administrator installations)


    Digi-SSL™ Xp & Digi-SSL™ Xg

    • IMAGE [103] UTN-USERFirst-Hardware [103] - Root Certificate
    • IMAGE [106] Digi-Sign CA Digi-SSL™ Xp [106] - Intermediate Certificate
    • IMAGE [107] Bundled CA Chain for Apache [107]

            (needed for Apache & Plesk Administrator installations)


    Installing Apache Mod SSL

    Step-by-Step Instructions


    • Step one: Copy your certificate to file
    • You will receive an email from Digi-Sign with the certificate in the email (yourdomainname.cer or yourdomainname.crt). When viewed in a text editor, your certificate will look something like:

        -----BEGIN CERTIFICATE-----
        MIAGCSqGSIb3DQEHAqCAMIACAQExADALBgkqhkiG9w0BBwGggDCCAmowggHXAhAF
        UbM77e50M63v1Z2A/5O5MA0GCSqGSIb3DQEOBAUAMF8xCzAJBgNVBAYTAlVTMSAw
        (.......)
        E+cFEpf0WForA+eRP6XraWw8rTN8102zGrcJgg4P6XVS4l39+l5aCEGGbauLP5W6
        K99c42ku3QrlX2+KeDi+xBG2cEIsdSiXeQS/16S36ITclu4AADEAAAAAAAAA
        -----END CERTIFICATE-----



      Copy your Certificate into the directory that you will be using to hold your certificates. In this example we will use /etc/ssl/crt/. Both the public and private key files will already be in this directory. The private key used in the example will be labelled private.key and the public key will be yourdomainname.cer.

      It is recommended that you make the directory that contains the private key file only readable by root.

    • Step two: Install the Intermediate Certificates
    • You will need to install the chain certificates (intermediates) in order for browsers to trust your certificate. As well as your SSL certificate (yourdomainname.cer) two other certificates, named UTN-USERFirst-Hardware.crt and Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt, are also attached to the email from Digi-Sign.

      Apache users will not require these certificates. Instead you can install the intermediate certificates using a 'bundle' method. You can download the correct Apache bundled CA file for your SSL server certificate here [108].

      In the Virtual Host settings for your site, in the httpd.conf file, you will need to complete the following:

        1. Copy this ca-bundle file to the same directory as httpd.conf (this contains all of the CA certificates in the chain).

        2. Add the following line to SSL section of the httpd.conf (assuming /etc/httpd/conf is the directory to where you have copied the bundlecafilename.pem file). If the line already exists amend it to read the following:

      SSLCACertificateFile /etc/httpd/conf/ca-bundle/bundlecafilename.txt

      If you are using a different location and certificate file names you will need to change the path and filename to reflect your server.

      The SSL section of the updated httpd config file should now read similar to this example (depending on your naming and directories used):

      • SSLCertificateFile /etc/ssl/crt/yourdomainname.cer.
      • SSLCertificateKeyFile /etc/ssl/crt/private.key.
      • SSLCACertificateFile /etc/httpd/conf/ca-bundle/bundlecafilename.pem.
      • Save your httpd.conf file and restart Apache.

    Apache OpenSSL

    Step by Step Instructions


    • Step one: Copy your certificate to file
    • You will receive an email from Digi-Sign with the certificate in the email (yourdomainname.cer). When viewed in a text editor, your certificate will look something like:



        -----BEGIN CERTIFICATE-----
        MIAGCSqGSIb3DQEHAqCAMIACAQExADALBgkqhkiG9w0BBwGggDCCAmowggHXAhAF
        UbM77e50M63v1Z2A/5O5MA0GCSqGSIb3DQEOBAUAMF8xCzAJBgNVBAYTAlVTMSAw
        (.......)
        E+cFEpf0WForA+eRP6XraWw8rTN8102zGrcJgg4P6XVS4l39+l5aCEGGbauLP5W6
        K99c42ku3QrlX2+KeDi+xBG2cEIsdSiXeQS/16S36ITclu4AADEAAAAAAAAA
        -----END CERTIFICATE-----



      Copy your Certificate into the directory that you will be using to hold your certificates. In this example we will use /etc/ssl/crt/. Both the public and private key files will already be in this directory. The private key used in the example will be labelled private.key and the public key will be yourdomainname.cer.

      It is recommended that you make the directory that contains the private key file only readable by root.

    • Step two: Install the Intermediate Certificates
    • You will need to install the chain certificates (intermediates) in order for browsers to trust your certificate. As well as your SSL certificate (yourdomainname.cer) two other certificates, named UTN-USERFirst-Hardware.crt and Digi-SignCADigi-SSLXp.crt or
      Digi-SignCADigi-SSLXs.crt, are also attached to the email from Digi-Sign.

      Apache users will not require these certificates. Instead you can install the intermediate certificates using a 'bundle' method.

      In the Virtual Host settings for your site, in the httpd.conf file, you will need to complete the following:

        1. Copy this ca-bundle file to the same directory as httpd.conf (this contains all of the CA certificates in the chain).

        2. Add the following line to SSL section of the httpd.conf (assuming /etc/httpd/conf is the directory to where you have copied the ca.txt file). if the line already exists amend it to read the following:

      SSLCACertificateFile /etc/httpd/conf/ca-bundle/ca_new.txt

      If you are using a different location and certificate file names you will need to change the path and filename to reflect your server.

      The SSL section of the updated httpd config file should now read similar to this example (depending on your naming and directories used):

      • SSLCertificateFile /etc/ssl/crt/yourdomainname.cer
      • SSLCertificateKeyFile /etc/ssl/crt/private.key
      • SSLCACertificateFile /etc/httpd/conf/ca-bundle/ca.txt

      Save your httpd.conf file and restart Apache.


    Java Server

    • The certificates you receive will be:
      • UTN-USERFirst-Hardware.crt
        Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt
        your_domain.crt
    • These must be imported in the correct order:
      • UTN-USERFirst-Hardware.crt
        Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt
        your_domain.crt
    • Use the keytool command to import the certificates as follows:
      • eytool -import -trustcacerts -alias root -file UTN-USERFirst-Hardware.crt -keystore domain.key

        For Digi-SSL Xp™ Certificates
        Keytool -import -trustcacerts -alias INTER -file Digi-SignCADigi-SSLXp.crt -keystore domain.key

        For Digi-SSL Xs™ Certificates
        Keytool -import -trustcacerts -alias INTER -file Digi-SignCADigi-SSLXs.crt -keystore domain.key

    • If you are using an alias then please include the alias command in the string. Example:
      • Keytool -import -trustcacerts -alias yyy (where yyy is the alias specified during CSR creation) -file your_domain.crt -keystore domain.key

        The password is then requested.

        Enter keystore password: (This is the one used during CSR creation)
        The following information will be displayed about the certificate and you will be asked if you want to trust it (the default is no so type 'y' or 'yes'):

          Owner: CN=UTN-USERFirst-Hardware, O=The USERTRUST Network, C=US
          Issuer: CN=UTN-USERFirst-Hardware, O=The USERTRUST Network, C=US
          Serial number: 44 be 0c 8b 50 00 24 b4 11 d3 36 2a fe 65 0a fd
          Valid from: Fri Jul 9 18:10:42 GMT 1999 until: Fri Jul 9 18:19:22 GMT 2019
          Certificate fingerprints:
          MD5: ...
          SHA1: 04 83 ed 33 99 ac 36 08 05 87 22 ed bc 5e 46 00 e3 be f9 d7
          Trust this certificate? [no]:
      • Then an information message will display as follows:
        • Certificate was added to keystore

          All the certificate are now loaded and the correct root certificate will be presented.

          You will need to amend your configuration to use the new keystore file you created.

      • Update server.xml configuration file:
        • 1. Open "$JAKARTA_HOME/conf/server.xml" in a text editor.

          2. Find the following section:

          <-- Define a SSL Coyote HTTP/1.1 Connector on port 8443 -->
          port="443" minProcessors="5" maxProcessors="75"
          enableLookups="true" disableUploadTimeout="true"
          acceptCount="100" debug="0" scheme="https" secure="true";
          clientAuth="false" sslProtocol="TLS" keystoreFile="domain.key"
          keystorePass="YOUR_KEYSTORE_PASSWORD" />

        After completing these configuration changes, you must restart Tomcat as you normally do, and you should be in business. You should be able to access any web application supported by Tomcat via SSL.

    Tomcat Server

    • The certificates you receive will be:
      • UTN-USERFirst-Hardware.crt
        Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt
        your_domain.crt
    • These must be imported in the correct order:
      • UTN-USERFirst-Hardware.crt
        Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt
        your_domain.crt
    • Use the keytool command to import the certificates as follows:
      • eytool -import -trustcacerts -alias root -file UTN-USERFirst-Hardware.crt -keystore domain.key

        For Digi-SSL Xp™ Certificates
        Keytool -import -trustcacerts -alias INTER -file Digi-SignCADigi-SSLXp.crt -keystore domain.key

        For Digi-SSL Xs™ Certificates
        Keytool -import -trustcacerts -alias INTER -file Digi-SignCADigi-SSLXs.crt -keystore domain.key

    • If you are using an alias then please include the alias command in the string. Example:
      • Keytool -import -trustcacerts -alias yyy (where yyy is the alias specified during CSR creation) -file your_domain.crt -keystore domain.key

        The password is then requested.

        Enter keystore password: (This is the one used during CSR creation)
        The following information will be displayed about the certificate and you will be asked if you want to trust it (the default is no so type 'y' or 'yes'):

          Owner: CN=UTN-USERFirst-Hardware, O=The USERTRUST Network, C=US
          Issuer: CN=UTN-USERFirst-Hardware, O=The USERTRUST Network, C=US
          Serial number: 44 be 0c 8b 50 00 24 b4 11 d3 36 2a fe 65 0a fd
          Valid from: Fri Jul 9 18:10:42 GMT 1999 until: Fri Jul 9 18:19:22 GMT 2019
          Certificate fingerprints:
          MD5: ...
          SHA1: 04 83 ed 33 99 ac 36 08 05 87 22 ed bc 5e 46 00 e3 be f9 d7
          Trust this certificate? [no]:
      • Then an information message will display as follows:
        • Certificate was added to keystore

          All the certificate are now loaded and the correct root certificate will be presented.

          You will need to amend your configuration to use the new keystore file you created.

      • Update server.xml configuration file:
        • 1. Open "$JAKARTA_HOME/conf/server.xml" in a text editor.

          2. Find the following section:

          <-- Define a SSL Coyote HTTP/1.1 Connector on port 8443 -->
          port="443" minProcessors="5" maxProcessors="75"
          enableLookups="true" disableUploadTimeout="true"
          acceptCount="100" debug="0" scheme="https" secure="true";
          clientAuth="false" sslProtocol="TLS" keystoreFile="domain.key"
          keystorePass="YOUR_KEYSTORE_PASSWORD" />

        After completing these configuration changes, you must restart Tomcat as you normally do, and you should be in business. You should be able to access any web application supported by Tomcat via SSL.

    C2Net Stronghold

    NOTE: You must install both the bundle CA [56] certificate and your server certificate to provide secure access to your Web server.

    Get bundle CA file

    On start-up, Stronghold loads CA certificates from the file specified by the SSLCACertificateFile entry in its 'httpd.conf' file.

    • To install the bundle CA certificate, reference it in the httpd.conf file.
    • Ensure that you have saved the bundle CA certificate as a text file.
    • Open your 'httpd.conf' file and find the SSLCACertificateFile entry. By default the entry will be SSLCACertificateFile='/ssl/CA/client-rootcerts.pem'. You will find 'httpd.conf' in the directory /conf.
    • Open the file identified by SSLCACertificateFile (for example, /ssl/CA/client-rootcerts.pem) in a text editor.
    • Open the file that contains the bundle CA certificate (ca_new.txt) in a text editor.
    • Copy the bundle CA certificate (including the '-----BEGIN CERTIFICATE-----' and '-----END CERTIFICATE-----' lines to the clipboard.
    • Paste the bundle CA certificate into the file identified by SSLCACertificateFile. In most cases you will want to insert the bundle CA certificate at the end of the file and add a comment to identify the certificate.
    • Save the modified file and close the text editor.
    • Restart your web server.

    To install your server certificate:

    • Save your server certificate as a text file.
    • Install the new certificate using getca, this utility is normally installed in /bin:
      Getca myhostname < /server certificate file location and name
      Where: myhostname is the common name of the Web server for which the certificate was requested (this is the same as specified when you ran genkey) and '/server certificate file location and name' is the name of the server certificate file. This will save the certificate in the file /ssl/certs/myhostname.cert
    • Restart your web server


    Apache via Ensim Webappliance 3.1.x

    Step by Step Instructions

    Step one: Loading the Site Certificate

    You will receive an email from Digi-Sign with the certificate in the email (yourdomainname.cer). When viewed in a text editor, your certificate will look something like:



      -----BEGIN CERTIFICATE-----
      MIAGCSqGSIb3DQEHAqCAMIACAQExADALBgkqhkiG9w0BBwGggDCCAmowggHXAhAF
      (.......)
      K99c42ku3QrlX2+KeDi+xBG2cEIsdSiXeQS/16S36ITclu4AADEAAAAAAAAA
      -----END CERTIFICATE-----



    Copy your Certificate into the directory that you will be using to hold your certificates. In this example we will use /etc/ssl/crt/. Both the public and private key files will already be in this directory. The private key used in the example will be labelled private.key and the public key will be yourdomainname.cer.

    It is recommended that you make the directory that contains the private key file only readable by root.

    Login to the Administrator console and select the site that the certificate was requested for.

    Select Services, then Actions next to Apache Web Server and then SSL Settings. There should already be a 'Self Signed' certificate saved.

    IMAGE



    Select 'Import' and copy the text from the yourdomainname.cer file into the box

    IMAGE



    Select 'Save', the status should now change to successful.

    IMAGE



    Logout, do not select delete as this will delete the installed certificate.

    Step two: Install the Intermediate/Root Certificates

    You will need to install the Intermediate and Root certificates in order for browsers to trust your certificate. As well as your SSL certificate ( yourdomainname.cer) two other certificates, named UTN-USERFirst-Hardware.crt and Digi-SignCADigi-SSLXp.crt or
    Digi-SignCADigi-SSLXs.crt, are also attached to the email from Digi-Sign. Apache users will not require these certificates. Instead you can install the intermediate certificates using a 'bundle' method.

      Download a Bundled cert file

      In the Virtual Host settings for your site, in the virtual site file, you will need to add the following SSL directives. This may be achieved by:

        1. Copy this ca-bundle file to the same directory as the certificate (this contains all of the ca certificates in the Digi-Sign chain, except the yourdomainname.cer).

        2. Add the following line to the virtual host file under the virtual host domain for your site (assuming /etc/httpd/conf is the directory mentioned in 1.), if the line already exists amend it to read the following:

      SSLCACertificateFile /etc/httpd/conf/ca-bundle/ca_new.txt

      If you are using a different location and certificate file names you will need to change the path and filename to reflect this.
      The SSL section of the updated virtual host file should now read similar to this example (depending on your naming and directories used):

      • SSLCertificateFile /etc/ssl/crt/yourdomainname.cer
      • SSLCertificateKeyFile /etc/ssl/crt/private.key
      • SSLCACertificateFile /etc/httpd/conf/ca-bundle/ca_new.txt

      Save your virtual host file and restart Apache.
      You are now all set to start using your Digi-Sign certificate with your Apache Ensim configuration.

    Certificate on a Cobalt RaQ4/XTR

    Installing the site certificate

    Go to the Server Management screen.
    Click the green icon (Wrench for RaQ4, Pencil for XTR) next to the SSL enabled virtual site
    Click SSL Settings on the left side.
    Copy the entire contents of the site certificate that you received, including

    -----BEGIN CERTIFICATE-----
    and
    -----END CERTIFICATE-----


    Paste the new certificate information that you copied into the "Certificate" window.
    Select Use manually entered certificate from the pull-down menu at the bottom.
    Click Save Changes.

    IMAGE


      Install the Intermediate Certificates

      You will need to install the Intermediate and Root certificates in order for browsers to trust your certificate. As well as your site certificate (yourdomainname.cer) two other certificates, named UTN-USERFirst-Hardware.crt and Digi-SignCADigi-SSLXp.crt or
      Digi-SignCADigi-SSLXs.crt,, are also attached to the email from Digi-Sign. Cobalt users will not require these certificates. Instead you can install the intermediate certificates using a 'bundle' method.

      Download a Bundled cert file

      The following will require that you access the httpd config file. This may be achieved by telnetting into your webserver.
      In the Global SSL settings, in the httpd.conf file, you will need to add the following SSL directive.
      This may be achieved by:
      Copying the bundle file to the same directory as httpd.conf (this contains all of the ca certificates in the Digi-Sign chain).
      Add the following line to httpd.conf, if the line already exists amend it to read the following:

      SSLCACertificateFile /etc/httpd/conf/ca-bundle/ca_new.txt

    NOTE: If you are using a different location and certificate file names you will need to change the path and filename to reflect your server.

    Hsphere

    Installing your Certificate on Hsphere

    1. After you receive your SSL certificate, firstly visit our web site download site file and the bundle file (rootchain) certificates to a secure location.

    2. Click SSL on your control panel home page.

    3. Go to the Web Service page and click the Edit icon in the SSL field.

    4. In the form that opens, enter the SSL certificate into the box Install Certificate based on previously generated Certificate request and click Upload:

    IMAGE



    5. Enter the rootchain (bundle) certificate into the box Certificate Chain File and click Install:

    IMAGE


    6. Now you can use the SSL certificate.

    IBM HTTP Server

    Installing certifications on IBM HTTP Server

    IKEYMAN for Certificate Installation

    Digi-Sign sends more than one certificate. In addition to the certificate for your server Digi-Sign send an Intermediate CA Certificate (the Digi-Sign certificate) and a Root CA Certificate (UTN-USERFirst-Hardware). Before installing the server certificate, install both of these certificates. Follow the instructions in 'Storing a CA certificate'.

    NOTE:If the authority who issues the certificate is not a trusted CA in the key database, you must first store the CA certificate and designate the CA as a trusted CA. Then you can receive your CA-signed certificate into the database. You cannot receive a CA-signed certificate from a CA who is not a trusted CA. For instructions see 'Storing a CA certificate'

    Storing a CA Certificate:

    • Enter IKEYMAN on a command line on UNIX, or start the Key Management utility in the IBM HTTP Server folder on Windows.
    • Select "Key Database File" from the main User Interface, select Open.
    • In the Open dialog box, select your key database name. Click OK.
    • In the Password Prompt dialog box, enter your password and click OK.
    • Select "Signer Certificates" in the Key Database content frame, click the Add button.
    • In the Add CA Certificate from a File dialog box, select the certificate to add or use the Browse option to locate the certificate. Click OK.
    • In the Label dialog box, enter a label name and click OK.

    To receive the CA-signed certificate into a key database:

    • Enter IKEYMAN on a command line on UNIX, or start the Key Management utility in the IBM HTTP Server folder on Windows.
    • Select "Key Database File" from the main User Interface, select Open.
    • In the Open dialog box, select your key database name. Click OK.
    • In the Password Prompt dialog box, enter your password, click OK.
    • Select Personal Certificates in the Key Database content frame and then click the Receive button.
    • In the Receive Certificate from a File dialog box, select the certificate file. Click OK.

    Lotus Domino Server v4.6x & v5.0x

    Installing certificates on Lotus Domino Server

    Requires the certificates to be merged into the Key Ring file. This process must be completed for all three certificates provided.

    • In Notes, from the administration panel, click System Databases and choose Open Domino Server Certificate Administration (CERTSRV.NSF) on the local machine.
    • Click Install Certificate into Key Ring.
    • Enter the file name for the Key Ring that will store this certificate. The Key Ring file was created when you created the server Certificate Signing Request.
    • Detach the file from the email to your hard drive and unzip it.
    • Select File in the "Certificate Source" field. Enter the file name in the file name field.
    • Click "Merge Certificate into Key Ring."
    • Enter the password for the server key ring file and click OK to approve the merge.

    For additional information, refer to your server documentation.

    Microsoft IIS 4.x

    Please note: To meet the most recent security standards [109], we strongly advise to update all servers running MS IIS 4.x with the most recent Service Packs for Windows NT 4.
    We also advise to perform an upgrade on the server, of the MS Internet Explorer to at least version 5.5 Service Pack 2.

    • Step 1. Install the Server file certificate using Key Manager
    • Go to Key Manager

      Install the new Server certificate by clicking on the key in the www directory (usually a broken key icon with a line through it), and select "Install Key Certificate".

      Enter the Password

      When you are prompted for bindings, add the IP and Port Number. "Any assigned" is acceptable if you do not have any other certificates installed on the web server.
      Note: Multiple certificates installed on the same web server will require a separate IP Address for each because SSL does not support host headers.

      Go to the Computers menu and select the option "Commit Changes", or close Key Manager and select "Yes" when prompted to commit changes.

      The new Server certificate is now successfully installed.

      Back up the Key in Key Manager by clicking on Key menu> Export -> Backup File. Store the backup file on the hard drive AND off the server.

    • Step 2: Installing the Root & Intermediate Certificates:
    • Your Certificate will have been emailed to you. The email will also contain two other Certificates: UTN-USERFirst-Hardware.crt and Digi-SignCADigi-SSLXp.crt or
      Digi-SignCADigi-SSLXs.crt - save these Certificates to the desktop of the web server machine.

      It is essential that you have installed these two Certificates on the machine running IIS4. You may also download them below:

      > UTN-USERFirst-Hardware.crt
      > Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt

      Once you have installed the Certificates, restart the machine running IIS4. You must now complete one of the following procedures - the procedure you follow is dependent on the Service Pack that has been implemented on your machine running IIS4.

      ServicePack 3:
      Install the above certificates in your Internet Explorer by opening each certificate and clicking "Install Certificate". You may then use this IISCA batch file to transfer all root certificates from your Internet Explorer to the IIS (see Microsoft KnowledgeBase Q216339).

      ServicePack 4:
      Install the above certificates manually in a specific root store (you may also want to read (see Microsoft KnowledgeBase Q194788):

      • Install the UTN-USERFirst-Hardware.crt certificate by double clicking on the corresponding file this will start an installation wizard
      • select Place all certificates in the following store and click browse
      • select Show physical stores
      • select Trusted Root Certification Authorities
      • select Local Computer, click OK
      • back in the wizard, click Next, click Finish

      Repeat the same for the Digi-SignCADigi-SSLXp.crt or
      Digi-SignCADigi-SSLXs.crt , however choose to place the certificates in the Intermediate Certification Authorities store.

      ServicePack 5:
      Same as SP4.

      ServicePack 6:
      Same as SP5.

      Reboot the web server to complete the installation.

    Microsoft IIS 5.x / 6.x

    Installing the Root & Intermediate Certificates

    You will have received 3 Certificates from Digi-Sign. Save these Certificates to the desktop of the web server machine, then:

    • Click the Start Button then select Run and type mmc
    • Click File and select Add/Remove Snap in
    • Select Add, select Certificates from the Add Standalone Snap-in box and click Add
    • Select Computer Account and click Finish
    • Close the Add Standalone Snap-in box, click OK in the Add/Remove Snap in
    • Return to the MMC
    • To install the UTN-USERFirst-Hardware.crt Certificate:

    • IMAGE


    • Right click the Trusted Root Certification Authorities, select All Tasks, and select Import.

    • IMAGE


    • Click Next.

    • IMAGE


    • Locate the UTN-USERFirst-Hardware.crt Certificate and click Next.
    • When the wizard is completed, click Finish.
    • To install the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt:

    • IMAGE


    • Right click the Intermediate Certification Authorities, select All Tasks, and select Import.
    • Complete the import wizard again, but this time locating the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt when prompted for the Certificate file.
    • Ensure that the UTN-USERFirst-Hardware root certificate appears under Trusted Root Certification Authorities
    • Ensure that the Digi-Sign CA Digi-SSL Xs or Digi-Sign CA Digi-SSL Xp appears under Intermediate Certification Authorities
    • Installing your SSL Certificate:

    • Select Administrative Tools
    • Start Internet Services Manager

    • IMAGE


    • Open the properties window for the website. You can do this by right clicking on the Default Website and selecting Properties from the menu.
    • Open Directory Security by right clicking on the Directory Security tab

    • IMAGE


    • Click Server Certificate. The following Wizard will appear:

    • IMAGE


    • Choose to Process the Pending Request and Install the Certificate. Click Next.
    • Enter the location of your certificate (you may also browse to locate your certificate), and then click Next.
    • Read the summary screen to be sure that you are processing the correct certificate, and then click Next.
    • You will see a confirmation screen. When you have read this information, click Next.
    • You now have a server certificate installed.

    Important: You must now restart the computer or the IISAdmin Service to complete the installation

    You may want to test the Web site to ensure that everything is working correctly. Be sure to use https:// when you test connectivity to the site

    Microsoft IIS 7 Server 2008

    Follow these instructions to install your SSL server certificate:

    • Your SSL server certificate will be sent to you by email. The email message includes the web server certificate that you purchased in the body of the email message. Copy the certificate from the body of the email and paste it into a simple text editor, such as Notepad

    • Save this as yourdomain.cer on your desktop or other location where you can find it later

    • Open the Internet Information Services (IIS) Manager. From the Start button select Programs > Administrative Tools > Internet Information Services Manager

    • In the IIS Manager, select the server node on the top left under Connections

    • In the Features pane (the middle pane), double-click the Server Certificates option located under the IIS or Security heading (depending on your current group-by view)

    • From the Actions pane on the top right, select Complete Certificate Request

    • On the Complete Certificate Request page browse to the SSL certificate file yourdomain.cer that you saved from step 2. Don't worry if your file saved as yourdomain.cer.txt, just change the Files of type drop down to browse for files of type *.*

    • Next, type a friendly name for the certificate in the Friendly name box, and then click OK. Something like www.yourdomain.com [96] will do

    • Your SSL server certificate is now installed on your server and you should see it listed in the Server Certificates view. Now you will need to configure your web site to use the certificate

    • If you have only one web site it will mostly likely be listed in IIS 7 as the Default web site. Select and right-click on the Default web site and select Edit Bindings. If you only see 'http' under the Type column of the Web Site Bindings dialog box click the Add button and select 'https' from the drop down box under Type. Then select the name of the SSL certificate from the SSL certificate list that you just installed and click Ok. Then click Close to complete the
      Edit Bindings wizard



    Important: You must now restart the computer or the IISAdmin Service to complete the installation

    You may want to test the Web site to ensure that everything is working correctly. Be sure to use https:// when you test connectivity to the site

    Microsoft ISA 2000 Server

    Instructions to install certificates on Microsoft ISA 2000 Server

    You must first export the SSL certificate of the IIS 4.x / IIS 5.x / IIS 6.x Web site with the associated Private Key. If you do not have this key, ISA server will not allow you to use this certificate for SSL:

    • Open a blank Microsoft Management Console (MMC).
    • Add the Certificates snap-in.
    • When requested, select the options for 'Computer Account' and 'Local Computer'.
    • Expand Personal, and then expand Certificates. You should see a certificate with the name of your Web site in the 'Issued To' column.
    • Right-click on the certificate, select All Tasks, and then select Export.
    • On the Export window, click Next.
    • Click Yes, ensure you select 'export the private key', and then click Next.



    NOTE: If you do not have the option to export the Private key then the private key has already been exported to another computer or the key never existed on this computer. You cannot use this certificate on ISA Server. You must request a new certificate for this site for ISA Server.

    • Select the option for 'Personal Information Exchange', and then click to select the appropriate check boxes for all three sub-options.
    • Assign a password and confirm it.
    • Assign a file name and location.
    • Click Finish.



    NOTE: Ensure that you keep the file safe the SSL protocol depends upon this file.

    Copy the file that you created to ISA Server.


    On the ISA Server, open the MMC:

    • Add the Certificate snap-in, as previously instructed.
    • Click the Personal folder.
    • Right-click All Tasks, and then click Import.
    • Click Next on the Import Wizard.
    • Ensure that your file is listed, and then click Next.
    • Enter the password for the file (created earlier).
    • On the sub-option, click to select the 'Mark the private key as exportable' check box.
    • Leave the import setting on 'Automatically', and then click Next. Click Finish.

    Now you will need to import the root and intermediate certificates.


    On the Microsoft ISA Server:

    • Click the Start Button then select Run and type mmc
    • Click File and select Add/Remove Snap in
    • Select Add, select Certificates from the Add Standalone Snap-in box and click Add
    • Select Computer Account and click Finish
    • Close the Add Standalone Snap-in box, click OK in the Add/Remove Snap in
    • Return to the MMC.



    To install the UTN-USERFirst-Hardware.crt Certificate:

    • Right click the Trusted Root Certification Authorities, select All Tasks, select Import.
    • Click Next
    • Locate the UTN-USERFirst-Hardware.crt Certificate and click Next
    • When the wizard is completed, click Finish


    To install the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt:

    • Right click the Intermediate Certification Authorities, select All Tasks, select Import
    • Complete the import wizard again, but this time locating the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt when prompted for the Certificate file
    • Ensure that the UTN-USERFirst-Hardware.crt certificate appears under Trusted Root Certification Authorities
    • Ensure that the ComodoSecurityServicesCA appears under Intermediate Certification Authorities
    • You may need to reboot the ISA server so the registry changes could take affect



    Important: You must now restart the computer to complete the install.

    Under the Personal folder, when a subfolder called 'Certificates' is displayed, click "Certificates" and verify that there is a certificate with the name of the Web computer.

    Right-click the certificate and then click Properties.

    If the 'Intended Purposes' field of the certificate is set to 'All' rather than a list of specific purposes, the following steps must be followed before ISA Server can recognize the certificate:

    In the Certificate Services snap-in, open the Properties dialog box of the relevant certificate. Change the Enable all purposes for this certificate option to the Enable only the following purposes option, select all of the items, and then click Apply.


    Open the ISA Manager and complete the SSL install:

    • Right-click the server accepting the incoming connection, and click Properties.
    • Click the Incoming Web Requests tab.
    • Click the Internet Protocol (IP) address entry for the site that you are going to host, or the 'all IP addresses' entry if you do not have individual IP addresses set up.
    • Click Edit.
    • Click to select the Use a server certificate to authenticate to web users check box.
    • Click Select.
    • Select your previously imported certificate.
    • Click OK.
    • Click to select the Enable SSL listeners check box.
    • Expand the 'Publishing' folder and click on Web Publishing Rules.
    • Double click on the Web Publishing Rule that will route the SSL traffic.
    • On the Bridging tab, choose the option to Redirect SSL requests as: 'HTTP requests (terminate the secure channel at the proxy)'. Click OK.



    Restart ISA Server.

    Microsoft SMTP Server

    1. Installing the Root & Intermediate Certificates

    You will have received 3 Certificates from Digi-Sign. Save these Certificates to the desktop of the webserver machine, then:

    • Click the Start Button then select Run and type mmc
    • Click File and select Add/Remove Snap in
    • Select Add, select Certificates from the Add Standalone Snap-in box and click Add
    • Select Computer Account and click Finish
    • Close the Add Standalone Snap-in box, click OK in the Add/Remove Snap in
    • Return to the MMC
    • To install the UTN-USERFirst-Hardware.crt Certificate:

    • IMAGE


    • Right click the Trusted Root Certification Authorities, select All Tasks, select Import.

    • IMAGE


    • Click Next.

    • IMAGE


    • Locate the UTN-USERFirst-Hardware.crt Certificate and click Next.
    • When the wizard is completed, click Finish.
    • To install the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt:

    • IMAGE


    • Right click the Intermediate Certification Authorities, select All Tasks, select Import.
    • Complete the import wizard again, but this time locating the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt when prompted for the Certificate file.
    • Ensure that the UTN-USERFirst-Hardware root certificate appears under Trusted Root Certification Authorities
    • Ensure that the Digi-Sign CA Digi-SSL Xs or Digi-Sign CA [56] Digi-SSL Xp appears under Intermediate Certification Authorities


    • Installing your SSL Certificate:

    • Select Administrative Tools
    • Start Internet Services Manager

    • IMAGE


    • Open the properties window for the SMTP Server the Certificate is for. You can do this by right clicking on the Default SMTP Virtual Server and selecting Properties from the menu
    • Open Access by clicking the Access tab.

    • IMAGE


    • Click Certificate. The following Wizard will appear:

    • IMAGE


      IMAGE


    • Choose to Process the Pending Request and Install the Certificate. Click Next.

    • IMAGE


    • Enter the location of your certificate (you may also browse to locate your certificate), and then click Next.

    • IMAGE


    • Read the summary screen to be sure that you are processing the correct certificate, and then click Next.

    • IMAGE


    • You will see a confirmation screen. When you have read this information, click Finish.
    • You now have a server certificate installed.



    2. Configuring SMTP Secure Communications:

    • To configure incoming SMTP Secure traffic click the Communication button under Access tab.

    • IMAGE


    • Check the Require secure channel option and click the OK button.

    • IMAGE


    • Open Delivery by clicking the Delivery tab and click the Outbound Security button.

    • IMAGE


    • Check the TLS encryption option and click the OK button.



    Important: You must now restart the computer or the IISAdmin Service to complete the installation

    Ironport

    When you receive your certificates from Digi-Sign there will be your site certificate (named yourdomain.cer) plus 2 others (UTN-USERFirst-Hardware.crt and
    Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt), these 2 must be installed as a Trusted Certificate Authority [56] CA and Certificate Chain.

    *** Install the SSL Certificate ***

    On Ironport's operating system, Async 5.5, you can't install the SSL certificate via the GUI. You must login to the command line (CLI). You can SSH into the CLI and type the following command sequence:

    ironport> certconfig
    []> setup
    ironport output: paste cert in PEM format (end with '.'):

    Copy and paste the .crt/.cer file, including the "-----BEGIN CERTIFICATE-----" and "-----END CERTIFICATE-----" lines. If you're using windows, you may need to open this file with wordpad/notepad.

    ironport output: paste key in PEM format (end with '.'):

    Copy and paste the server.key.PEMunsecure file.

    If you received an intermediate CA certificate, you need to perform an additional step:

    ironport output: Do you want to add an intermediate certificate? [N]> Y

    Copy and paste the contents of the intermediate CA certificate file here.

    ironport>commit

    I-Planet Web Server

    When you receive your certificates from Digi-Sign there will be your site certificate (named yourdomain.cer) plus 2 others (UTN-USERFirst-Hardware.crt and
    Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt), these 2 must be installed as a Trusted Certificate Authority [56] CA and Certificate Chain.

    • Sign onto the Webserver and select the server to manage.
    • Select the 'Security' tab and then 'Install Certificate'
      • Open the UTN-USERFirst-Hardware.crt in a text editor.
    • Select Trusted Certificate Authority [56] CA, enter the password and copy the text from the UTN-USERFirst-Hardware.crt to the Message Text box (including the BEGIN and END lines), then click 'OK'.
    • Accept the certificate.


    • NOTE: Do not shutdown or restart the server until all steps have been completed.

      IMAGE


    • Repeat the steps from * above using the text from the Digi-SignCADigi-SSLXp.crt or
      Digi-SignCADigi-SSLXs.crt and choosing the 'Certificate Chain' option.
    • For the site certificate again repeat the steps from * above, but this time choosing 'This Server' option.
    • At this stage all the certificates are installed and SSL now needs to be activated.

    • Select the Preferences tab and then Encryption On/Off.
    • Set encryption to 'On' and Port to 443, click OK, then Save and Apply.

    • IMAGE


    • Now shutdown and restart the server.

    I-Planet Web Server 6.x

    Step by step instructions

    1. Select the Install Certificate link on the left side of the page.

      Once your request has been approved by Digi-Sign Authority and a Digi-SSL™ [90] certificate has been issued, you must install it in the iPlanet Web Server.

    2. Select the Security Tab.

    3. On the left frame, choose the Install Certificate link.

    IMAGE


      The screenshot depicts the following options:
      Certificate For - This Server, Server Certificate Chain, or Trusted Certificate Authority [56] (CA); a drop-down menu to select the module to use with this certificate ("nobody@engineering" is displayed as the default); a field for the Key Pair File Password; a field to enter the Certificate Name (Note: enter certificate name ONLY if this certificate is not for 'This Server'); a field to enter the message file or a field to enter the message text with headers.
      • Open the UTN-USERFirst-Hardware in a text editor.

      Select Trusted Certificate Authority CA, enter the password and copy the text from the
      UTN-USERFirst-Hardware to the Message Text box (including the BEGIN and END lines), then click 'OK'.

      Accept the certificate.

      NOTE:: Do not shutdown or restart the server until all steps have been completed.

      Repeat the steps from above using the text from the Digi-Sign CA Digi-SSL Xs™ or
      Digi-Sign CA Digi-SSL Xp™and choosing the 'Certificate Chain' option.

    4. Fill out the form to install your certificate:

    • Certificate For: This Server.
    • Cryptographic Module: Select the appropriate user@realm-name.
    • Key Pair File Password: Provide the password for the user@realm-name that owns the key that was generated earlier. .
    • Certificate Name: In most cases, you can leave this blank. If you choose to provide a name, it will alter the name the web server uses to access the certificate and key when running with SSL support.

    5. Choose Message text (with headers) and paste the text you copied from your certificate file: your_domain.cer

    6. Click the OK button at the bottom of the page.

      You are shown some basic information about the certificate.

    7. If everything looks correct, click the Add Server Certificate button.

      On-screen messages tell you to restart the server. This is not necessary, as the web server instance has been shut down the entire time. You are also notified that in order for the web server to use SSL the web server must be configured to do so. Use the following procedure to configure the web server.

    Configuring SSL on iPlanet Web Server 6.X

    1. Click the Preferences tab near the top of the page.

    2. Select the Edit Listen Sockets link on the left frame.

      The main frame lists all the listen sockets set for the web server instance.

      a. Alter the following fields:

      • Port: Set to the port on which you will be running your SSL-enabled web server (usually this is port 443).
      • Security: Set to On.

      b. Click the OK button to apply these changes.

      In the security field of the Edit Listen Sockets page, there should now be an Attributes link.

    3. Click the Attributes link.

    4. Enter the user@realm-name password to authenticate to the user@realm-name on the system.

    5. Select SSL settings from the pop-up window.

      You can choose Cipher Default settings, SSL2, or SSL3/TLS. The default choice does not show the default settings. The other two choices require you to select the algorithms you want to enable.

    6. Select the certificate for the user@realm-name followed by: Server-Cert (or the name you chose if it is different).

      Only keys that the appropriate user@realm-name owns appear in the Certificate Name field.

    7. When you have chosen a certificate and confirmed all the security settings, click the OK button.

    8. Click the Apply link in the far upper right corner to apply these changes before you start your server.

    9. Click the Load Configuration Files link to apply the changes.

      You are redirected to a page that allows you to start your web server instance.

      If you click the Apply Changes button when the server is off, a pop-up window prompts you for a password. This window is not resizable, and you might have problem submitting the change.

      There are two workarounds for the problem noted above:

      • Click the Load Configuration Files instead.
      • Start up the web server first, and click on the Apply Changes button.

    10. Provide the requested passwords in the dialog boxes to start the server.

      You are prompted for one or more passwords. At the Module Internal prompt, provide the password for the web server trust database.

    11. At the Module user@realm-name prompt, enter the password you set when you created user in the realm-name using secadm.

    12. Verify the new SSL-enabled web server at the following URL:

      https://hostname.domain: [110] server_port/

      Note that the default server_port is 443.

    Sun ONE 6.x

    When you receive your Digi-SSL™ [90] certificate back from Digi-Sign, it will be encrypted with your public key so that only you can decrypt it. Only by entering the correct password for your trust database, can you decrypt and install your certificate.

    There are three types of certificates:

    • Your own server's certificate to present to clients
    • A Digi-Sign CA certificate for use in a certificate chain
    • A trusted CA's certificate (commonly referred to as the Root CA certificate)

    A certificate chain is a hierarchical series of certificates signed by successive certificate authorities. A CA certificate identifies a certificate authority (CA) and is used to sign certificates issued by that authority. A CA certificate can in turn be signed by the CA certificate of a parent CA, and so on, up to a Root CA.

    The server will use the key-pair file password you specify to decrypt the certificate when you install it. You can either save the certificates somewhere accessible to the server, or copy them in a text format and be ready to paste them into the Install Certificate form, as described here.

    Installing a Certificate

    To install a certificate, perform the following steps:

    1. Access either the Administration Server or the Server Manager and choose the Security tab.

      For the Server Manager you must first select the server instance from the drop-down list.

    2. Click the Install Certificate link.

    3. Check the type of certificate you are installing:

    • This Server is for a single certificate associated only with your server
      (your Digi-SSL certificate™).
    • Server Certificate Chain is for a Digi-Sign CA certificate to include in a certificate chain.
    • Digi-Sign provides Digi-SSL™ certificates signed by either of the following CAs:

      Digi-Sign CA Digi-SSL Xs [90]
      Digi-Sign CA Digi-SSL Xp [90]

      In the email from Digi-Sign, you will find the correct CA certificate to use for the installation.

    • Trusted Certificate Authority [56] (CA) is for a certificate of a CA that you want to accept as a trusted CA.
    • Digi-Sign provides Digi-SSL™ certificates, that inherit trust from the UTN-USERFirst-Hardware Root CA globally recognized as a trusted Certification Authority. In the email from Digi-Sign, you will find the correct Root CA certificate to use for the installation.

    4. Select the Cryptographic Module from the drop-down list.

    5. Enter the Key-Pair File Password.

    6. Leave the a name for the certificate field blank if it is to be the only one used for this server instance, unless:

    • Multiple certificates will be used for virtual servers
      Enter a certificate name unique within the server instance
    • Cryptographic modules other than internal are used
      Enter a certificate name unique across all server instances within a single cryptographic module
    • If a name is entered, it will be displayed in the Manage Certificates list, and should be descriptive. When no certificate name is entered, the default value is applied.

    7. Select either:

    • Message is in this file and enters the full pathname to the saved certificate
    • Message text (with headers) and paste the certificate text
      If you copy and paste the text, be sure to include the headers "Begin Certificate"
      and "End Certificate"—including the beginning and ending hyphens.

    8. Click OK.

    9. Select either:

    • Add Certificate if you are installing a new certificate.
    • Replace Certificate if you are installing a certificate renewal or replacing an existing certificate.

    10. Repeat steps from point 2 to 9 for each individual certificate you received from Digi-Sign and ensure you select the correct certificate type, that you are installing. We recommend, that you install certificates in the following order:

    • Trusted Certificate Authority (CA)
    • Server Certificate Chain
    • This Server (certificate)

    11. For the Server Manager, click Apply, and then Restart for changes to take effect.

      The certificate is stored in the server's certificate database. The filename will be:
      -cert7.db. For example: https-serverid-hostname-cert7.db

    Oracle Web Application Server

    Step by step instructions

    • Delete ALL text from this file that appears before -----BEGIN CERTIFICATE. Your document should contain only certificate information within this email. After you delete extra text, save this file inside your temporary directory as TEXT and filename "mycert.der".

    • To configure OAS 4.0.8 listener with your SSL files, go to OAS 4.0.8 Node Manager page (Usually on port 8888). Click on "OAS Manager".

    • Wait for the Java Applet menu to load and expand -> Website40 Site -> HTTP listener - WWW -> Security -> SSL.

    • Type in first ROW of data
      • 1. a. Cert Label – mycert
        2. b. Cert File - Enter path and name of your certificate received. For example: C:\SSL\mycert.cer
        3. c. Dist Name File - Enter path and name for servname.der. For example: C:\SSL\servname.der
        4. d. Private Key File - Enter path and name for privkey.der. For example: C:\SSL\privkey.der
        5. e. CA [56] Dir - Enter a temporary path. This is not used, but you must supply a valid path. For example: C:\tmp.
        6. f. CRL Dir - Enter a temporary path. This is not used but you must supply a valid path. For example: C:\tmp.
        7. Click "Apply" to save changes.


    • To configure the Network section for WWW listener, go to HTTP listener -> WWW -> Network. Add a new ROW of information:
      • 1. a. Address - Use same information as DEFAULT ROW. For example: ANY.
        2. b. Port - Type port 443 here. SSL port 443 by DEFAULT.
        3. c. Security - Pick SSL from pull-down menu.
        4. d. Host Name - Use same information as DEFAULT ROW.
        5. e. Base Directory - Use same information as DEFAULT ROW.
        6. f. Log Info Directory - Use same information as DEFAULT ROW.
        7. g. Authentication - Use same information as DEFAULT ROW. (NONE)
        8. h. Certificate Label - Type "mycert". This is the same name used on Step #17 above. This entry maps Step #17 with Step# 18.
        9. Click "Apply" to save changes.


    • Now, you are ready to recycle OAS for changed to take place. Go to Website40 Site or First Icon on Your Java Applet menu. Click on "Select All" radio button. Click on the (Reload) button in toolbar. This will properly shut down and restart all OAS processes in the right order.

    • If everything starts successfully, then try to access your secure page. SSL runs on HTTPS protocol, URL format may look like:
      • https://myhost.yoursitename.com [111]
        Try to access that page in your browser. You should get a browser warning stating that you are entering a SECURE site. Just click OK. Secure page should come up.



      If you get errors while trying to start WWW listener after making these changes, then check your NT Event Log or svwww.err file. Both logs will point out what is going wrong. Some common mistakes for SSL configuration include incorrect filename spellings and directory structures, problems with certificate file because of copy/pasting, etc. Log files tend to give very specific information in that case for debugging.


    Plesk Server Administrator 2.5

    Step by Step Instructions

    Important: Installation is a two-step process - ensure you follow both steps listed below:

    • Step 1: Upload your SSL certificate
    • Upload a New SSL Certificate

      You will be sent 3 certificates via email from Digi-Sign. The certificate named after your domain name or server is the only file from the email that you will need - this is your SSL Certificate.

        1. Firstly you need to create a SSL Certificate block text. To do this open your Certificate in a text editor such as notepad.

        2. When you applied for a Certificate your Plesk console will have emailed you a CSR [58] and a Private Key. Locate the email and copy the Private Key (not the CSR) into the text file you have just created containing your SSL Certificate. It should look something like:

          -----BEGIN RSA PRIVATE KEY-----
          [[ENCODED BLOCK OF TEXT]]
          -----END RSA PRIVATE KEY-----

          -----BEGIN CERTIFICATE-----
          [[ENCODED BLOCK OF TEXT]]
          -----END CERTIFICATE-----

        Make sure the -----BEGIN CERTIFICATE----- etc are still displayed within the text file.
        Save this file as a TXT file somewhere easily accessible from your Plesk console.

        3. In Plesk access the domain management function by clicking on the Domains button at the top of the PSA interface. The Domain List page appears.

        4. Click the domain name that you want to work with. The Domain Administration page appears.

        5. Click the Certificate button. The SSL Certificate page appears.

        6. In the Uploading Certificate File section click browse and locate the saved file just created.

        7. Then, click Send File to copy the certificate to the server. Or, if you want to type in the text of the certificate without downloading a specific file, click in the text box and enter and paste the certificate information.

        8. Click Send Text to implement the text on the server.

          When you download the certificate to the server, PSA checks for errors. If an error is detected, PSA restores the old version of the SSL certificate, and PSA warns you to update the certificate. At this point, you can try again to enter text or to download the certificate file.

        When you are satisfied that the SSL certificate is correctly implemented, click Up Level to return to the Domain Administration page.

    • Step 2: Uploading the Rootchain Certificate
    • To ensure your Certificate is trusted by all browsers you need to install a rootchain certificate for the domain:

        1.Access the domain management function by clicking on the Domains button at the top of the PSA interface. The Domain List page appears

        2.Click the domain name that you want to work with. The Domain Administration page appears.

        3.Click the Certificate button. The SSL Certificate setup page appears.

        4.The icon next to Use rootchain certificate for this domain appears on this page.

        5.If the icon is [ON] then the rootchain certificate will be enabled for this domain. If the icon is [X] this function will be disabled.

        6.Ensure the icon is [X] before continuing to step 7.

        7.To upload your rootchain certificate, first make sure that it has been saved on your local machine or network (save it to disk now by clicking here). Use the Browse button to search for and select the appropriate rootchain certificate file.

        8.Then click the Send File button. This will upload your rootchain certificate to the server to assure proper authentication of the InstantSSL certificate authority.

        9.Click the icon button again to set it to the [ON] state.

        10.When you are satisfied that the rootchain certificate is correctly implemented, click Up Level to return to the Domain Administration page.



      Advanced Notes on Certificates:

      • In order to use SSL certificates for a given domain, the domain MUST be set-up for IP-Based hosting.
      • When an IP-based hosting account is created with SSL support, a default SSL certificate is uploaded automatically. However, this certificate will not be recognized by a browser as one that is signed by a certificate signing authority.
      • If the given domain has the www prefix enabled, you must set-up your CSR or self-signed certificate with the www prefix included. If you do not, you will receive a warning message when trying to access the domain with the www prefix.
      • All certificates are located in the ../vhosts/'domain name'/cert/httpsd.pem file. Where this directory reads "domain name", you must enter the domain name for which the certificate was created.


    Certificate with Plesk 5.0

    Step by Step Instructions

    Important: Installation is a two-step process - ensure you follow both steps listed below.

    • Step 1: Upload your SSL certificate
      • From inside PSA, choose the domain in which you are installing the SSL certificate.
      • Access the domain's SSL section by clicking on the 'certificate' button.
      • When a CSR [58] (certificate signing request) is generated there are two different text sections, the RSA Private Key (which was emailed to you by Plesk) and the Certificate Request. When installing a certificate, the RSA Private Key text needs to be pasted into the block preceding the web server site certificate. Example:
          -----BEGIN RSA PRIVATE KEY-----
          [[ENCODED BLOCK OF TEXT]]
          -----END RSA PRIVATE KEY-----
          -----BEGIN CERTIFICATE-----
          [[ENCODED BLOCK OF TEXT]]
          -----END CERTIFICATE-----
      • Paste the Private Key with the Certificate text into the Enter Certificate Text: text box and press the Send Text button.

      • IMAGE



        If successful a message is returned 'Certificate Successfully Installed'.
        If there are any errors the old certificate will replace the new certificate that you have just sent to the server and you will be required to enter it again.
        Now click Up Level to return to the Domain Administration page.

    • Step 2: Uploading the Rootchain Certificate/
    • To ensure your certificate is trusted by all browsers you need to install a rootchain certificate for the domain.

      • From inside PSA, choose the domain in which you are installing the SSL certificate.
      • Access the domain's SSL section by clicking on the 'certificate' button.
      • The icon next to Use rootchain certificate for this domain appears on this page.
      • If the icon is [ON] then the rootchain certificate will be enabled for this domain. If the icon is [X] then it is disabled.
      • Ensure the icon is [X] before continuing (you may need to click the ON/OFF button if the icon is set to [ON]):

      • IMAGE


      • Click the browse button and locate the Digi-SignCADigi-SSLXp.crt or
        Digi-SignCADigi-SSLXs.crt file you have saved from your issuance email earlier.
      • Then click the Send File button. This will upload your Intermediate certificate to the server.
      • Click the icon again to set it to the [ON] state.
      • Now click Up Level to return to the Domain Administration page.
      • Using your SSL Certificate to secure logging into your Plesk Administrator

      If you are applying your certificate to the Plesk control panel (in order to secure your login) you will need to login to Plesk Administrator and select Server.
      Select Certificate and complete the above instructions as per applying your SSL certificate to a domain.

    Plesk 6.0

    Uploading certificate parts

    If you have already obtained a certificate containing private key and certificate part (and may be CA certificate), follow these steps to upload it:

      1. At the certificate repository page, click on the ADD button. You will be taken to the SSL certificate creation page.

      2. In the Upload certificate files section of the page, use the Browse button to locate the appropriate certificate file or a required certificate part.

      3. Click SEND FILE. This will upload your certificate parts to the repository.



    You can upload an existing certificate in two ways:

      1. Choose a file from the local network and click on the SEND FILE button (.TXT files only).
      2. Type in or paste the certificate text and private key into the text fields and click on the SEND TEXT button.



    Uploading a CA certificate

    For the Digi-Sign CA [56] Digi-SSL Xs or Digi-Sign CA Digi-SSL Xp is the CA Certificate, or rootchain certificate. The CA Certificate is used to appropriately identify and authenticate the certificate authority, which has issued your SSL certificate. To upload your CA Certificate, follow these steps:

      1. At the certificate repository page, select a certificate from the list. You will be taken to the SSL certificate properties page.

      2. Use the Browse button, within the section related to the certificate uploading, to locate the appropriate CA Certificate file.

      3. Click SEND FILE. This will upload your CA Certificate to the repository.

    NOTE: When you add a certificate, it is not installed automatically onto the domain or assigned to an IP address, but only added to the Certificate repository. You can assign a certificate to an IP address at the Client's IP pool

    Plesk 7.0

    Step by Step Instruction

      1. Login to the Plesk 7 Control Panel.
      2. From the left hand menu, select 'Domains'.
      3. Click on the domain name that the certificate is for.
      4. Click on the 'Certificates' menu item.
      5. There is a button in the middle of the page labelled 'Browse'. Click 'Browse' and navigate to the location of the saved site certificate you received. Selecting it, then select 'Send File', this will upload and install the certificate against the corresponding Private Key.
      6. The certificate name will now appear in the list of certificates at the bottom of the page.
      7. Click on the name of the Certificate from the list.
      8. The box on the page labelled 'CA Certificate'. You will need to paste both the intermediate certificate and UTN-USERFirst-Hardware certificate from the .zip file you have received into this box.
        They must be pasted this in order, the Digi-Sign intermediate certificate first, followed by the UTN-USERFirst-Hardware, the result will look similar to the example below (Please note: no blank line between then end of one certificate and the start of the next):


          -----BEGIN CERTIFICATE-----
          MIIEyDCCBDGgAwIBAgIEAgACmzANBgkqhkiG9w0BAQUFADBFMQswCQYDVQQGEwJV
          UzEYMBYGA1UEChMPR1RFIENvcnBvcmF0aW9uMRwwGgYDVQQDExNHVEUgQ3liZXJU
          .....
          zs1x+3QCB9xfFScIUwd21LkG6cJ3UB7KybDCRoGAAK1EqlzWINlVMr5WlvHqvaDj
          vA2AOurM+5pX7XilNj1W6tHndMo0w8+xUengDA==
          -----END CERTIFICATE-----
          -----BEGIN CERTIFICATE-----
          MIIB+jCCAWMCAgGjMA0GCSqGSIb3DQEBBAUAMEUxCzAJBgNVBAYTAlVTMRgwFgYD
          VQQKEw9HVEUgQ29ycG9yYXRpb24xHDAaBgNVBAMTE0dURSBDeWJlclRydXN0IFJv
          .....
          IjeaY8JIILTbcuPI9tl8vrGvU9oUtCG41tWW4/5ODFlitppK+ULdjG+BqXH/9Apy
          bW1EDp3zdHSo1TRJ6V6e6bR64eVaH4QwnNOfpSXY
          -----END CERTIFICATE-----



      9. Click the 'Send Text' button.
      10. Now click 'Up Level' from the top right of the screen and choose 'Setup'.
      11. At the top of the page, change the 'SSL Certificate' drop-down menu to the certificate you have just installed.
      12. Click the 'Server' item from the left hand menu.
      13. Click on the 'Service Management' menu item.
      14. You now need to Stop and Start the Apache process.

      NOTE: Restarting Apache will NOT work. You must stop the service, then start it again to complete the installation

    Plesk 7.5

    Accessing the Domain SSL Certificates Repository

    • To access the Domain certificates repository page, click
      IMAGE

      the Certificates icon at the Domain administration page. The certificates repository page will open displaying the list of available certificates:


    • IMAGE



      The four icons, preceding the certificate name in the list, indicate the present parts of a certificate. The icon displayed in the R column indicates that the Certificate Signing request part is present in the certificate, the icon in the K column indicates that the private key is contained within the certificate, the icon in the C column indicates that the SSL certificate text part is present and the icon in the A column indicates that CA certificate part is present. The number in the Used column indicates the number of IP addresses the certificate is assigned to.

    • Uploading a certificate file with finding the appropriate private key
      • After you have received your signed SSL certificate from the certificate authority you can upload it from the Certificate repository page. First make sure that the certificate file has been saved on your local machine or network. Use the Browse button to locate the certificate. Click Send File. The existing certificate with appropriate private key will be found and the certificate part will be added to the repository.
    • Changing a certificate name
      • To change a certificate name follow these steps:
          1. At the certificate repository page, select a certificate from the list. You will be taken to the SSL certificate properties page.
          2. Click in the Certificate name field and edit the name as desired.
          3. Click Set.
    • Uploading certificate parts
      • If you have already obtained a certificate containing private key and certificate part (and may be a CA certificate), follow these steps to upload it:
          1. At the certificate repository page, click then
          IMAGE

          Add Certificate icon. You will be taken to the SSL certificate creation page.
          2. In the Upload certificate files section of the page, use the Browse button to locate the appropriate certificate file or a required certificate part.

          NOTE: Your certificate can be contained within one or several files, so you may upload the certificate by parts or as a single file, selecting it in several fields (Plesk will recognize the appropriate certificate parts and upload them correspondingly).

          3. Click Send File. This will upload your certificate parts to the repository.


    • You can upload an existing certificate in two ways:
      • 1. Choose a file from the local network and click the Send File button (.TXT files only).

        2. Type in or paste the certificate text and private key into the text fields and click the Send Text button.

    • Uploading a CA certificate
      • For the certificates purchased through certificate signing authorities other than Verisign or Thawte you will receive what is typically called a CA Certificate, or rootchain certificate. The CA Certificate is used to appropriately identify and authenticate the certificate authority, which has issued your SSL certificate. To upload your CA Certificate, follow these steps:
          1. At the certificate repository page, select a certificate from the list. You will be taken to the SSL certificate properties page.

          2. Use the Browse button, within the section related to the certificate uploading, to locate the appropriate CA Certificate file.

          3. Click Send File. This will upload your CA Certificate to the repository.

    • You can upload an existing certificate in two ways:
      • 1. Choose a file from the local network and click the Send File button (.TXT files only).
        2. Type in or paste the CA certificate text into the text field and click the Send Text button.
    • Removing a certificate part
      • After you have uploaded a CA certificate part (rootchain certificate), you are able to remove it. To do so, follow these steps:
          1. At the certificate repository page, select a certificate from the list. You will be taken to the SSL certificate properties page.
          2.Click on the Remove button located next to the CA certificate field.


    BEA Systems Weblogic

    When you receive your certificates you need to store them in the mydomain directory.

    NOTE: If you obtain a private key file from a source other than the Certificate Request Generator servlet, verify that the private key file is in PKCS#5/PKCS#8 PEM format.

    To use a certificate chain, append the additional PEM-encoded digital certificates to the digital certificate that issued for the WebLogic Server (the intermediate CA certificate). The last digital certificate in the file chain will be the Root certificate that is self-signed. (example below:)

      -----BEGIN CERTIFICATE-----

      MIIB+jCCAWMCAgGjMA0GCSqGSIb3DQEBBAUAMEUxCzAJBgNVBAYTAlVTMRgwFgYD
      .....(your Intermediate CA certificate).....
      bW1EDp3zdHSo1TRJ6V6e6bR64eVaH4QwnNOfpSXY

      -----END CERTIFICATE-----

      -----BEGIN CERTIFICATE-----

      MIIE0DCCA7igAwIBAgIQMKeebbHpGVqxyFDTln1j1TANBgkqhkiG9w0BAQUFADBv

      .....(your Root CA certificate).....

      WjEZgqr9NaoNZCZpyfZxPsOFYzoxLYEmJs3AJHxkhIHg6YQU

      -----END CERTIFICATE-----



    Configure WebLogic Server to use the SSL protocol; you need to enter the following information on the SSL tab in the Server Configuration window:

    • In the Server Certificate File Name field, enter the full directory location and name of the digital certificate for WebLogic Server.
    • In the Trusted CA File Name field, enter the full directory location and name of the digital certificate for Digi-Sign who signed the digital certificate of WebLogic Server. In the Server Key File Name field, enter the full directory location and name of the private key file for WebLogic Server.
    • Use the following command-line option to start WebLogic Server.
      • -Dweblogic.management.pkpassword=password where password is the password defined when requesting the digital certificate.
  • Storing Private Keys and Digital Certificates
  • Once you have a private key and digital certificate, copy the private key file generated by the Certificate Request Generator servlet and the digital certificate you received into the mydomain directory. Private Key files and digital certificates are generated in either PEM or Definite Encoding Rules (DER) format. The filename extension identifies the format of the digital certificate file. A PEM (.pem) format private key file begins and ends with the following lines, respectively:

      -----BEGIN ENCRYPTED PRIVATE KEY-----
      -----END ENCRYPTED PRIVATE KEY-----
      A PEM (.pem) format digital certificate begins and ends with the following lines, respectively:
      -----BEGIN CERTIFICATE-----
      -----END CERTIFICATE-----



    NOTE: Typically, the digital certificate file for a WebLogic Server is in one file, with either a .pem or .der extension, and the WebLogic Server certificate chain is in another file. Two files are used because different WebLogic Servers may share the same certificate chain.

    The first digital certificate in the certificate authority file is the first digital certificate in the WebLogic Server's certificate chain. The next certificates in the file are the next digital certificates in the certificate chain. The last certificate in the file is a self-signed digital certificate that ends the certificate chain. A DER (.der) format file contains binary data. WebLogic Server requires that the file extension match the contents of the certificate file.

    NOTE: If you are creating a file with the digital certificates of multiple certificate authorities or a file that contains a certificate chain, you must use PEM format. WebLogic Server provides a tool for converting DER format files to PEM format, and visa versa.

    Website Pro 3.x

    When your certificate is issued you will receive 4 certificates:

    Yourdomain.cer
    Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt
    UTN-USERFirst-Hardware.crt

    • Add the Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt certificate as Trusted Roots:

    • IMAGE


    • Then attach each certificate in turn to your website's Key Pair in the following order. At this point your Key Pair will be black:
    • Yourdomain.cer
      Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt
      UTN-USERFirst-Hardware.crt

      IMAGE


    • Your Key Pair will now turn green.
    • Stop and Start the server, your site can now be found using the https entry

    WebStar 4.x

    Step by step Instructions

    Step 1: Copy your SSL Certificate to file

      You will receive an email from us with your SSL certificate in the email. Copy & paste your SSL Certificate (including the -----BEGIN NETSCAPE CERTIFICATE CHAIN----- and -----END NETSCAPE CERTIFICATE CHAIN----- headers) into a raw text editor such as BBEdit or Notepad, ensuring that no extra line spaces or extra characters are inserted into the data. Choose to save the file as yourdomainname.txt.

    Step 2: Install your SSL Certificate

    • Make sure that your web server has SSL capabilities. It should say "SSL" in the Status window on the server, and have an SSL Security item in the list of Settings in WebSTAR Admin.
    • To install an SSL server, you may need to install WebSTAR from the distribution CD.
    • Make sure the Status window is open on the server machine.
    • In WebSTAR Admin, Settings window (on any machine), select SSL Security.
    • The top area lists the IP addresses you have set using the IP Secondary Addresses file.
    • The lower area sets your security options, including certificate and private key data. The checkboxes set your policy regarding incoming connections.
    • Each IP address uses a different certificate. You can have certificates for several of these addresses, but one IP address can only have a single certificate.
    • Select the item for the IP address, which corresponds to the host name of the current Certificate.
    • On the Security popup menu, select SSL 2 and SSL 3.
    • Use the Certificate Choose button to select the certificate file you have saved (yourdomainname.txt).
    • Use the Private Key File Choose button to select the private key file you used to generate your Certificate Signing Request.
    • Type your Private Key Password into the appropriate field.
    • Click the Save button.
    • Look at the server Status window. You should see a message confirming that the SSL certificate was accepted:
      • SSL context for xxx.xxx.xxx.xxx:443 created.
    • Encryption Ciphers
    • The cipher checkboxes indicate which encryption algorithms you will support. The client can connect only if they support at least one of the cipher you enable, and they negotiate to find the best fit.
    • Very high-security sites will just enable 3DES and RC4-128.
    • Some U.S. government sites require DES only, so if you are in that situation, do not enable the RC4 options.
    • If you decide that your server does not require DES as the primary method, consider whether to allow your server to negotiate DES (which is more computationally intensive), or to allow only RC4.
    • Most sites that want to allow overseas users will need to turn on DES, DES-40 and RC4-40. RC4-40 is the only supported encryption method that can be exported from the United States to other countries.
    • MAC is a little different, and should only be used if you need to allow users to connect to your SSL server in an insecure mode. There are a few countries where authentication is allowed but encryption is not, and clients in these countries sometimes use the MAC cipher. The MAC cipher will send your certificate to the client and ensure the integrity of the data you send, but it won't encrypt the data.

    When you have chosen your cipher settings, click Save again to send the information to the server.

    WS FTP Server

    Applying certificates

    • To apply a certificate that was sent to you as keyname.cer:
      • 1. Stop the WS_FTP Server service and close Server Manager.

        2. Navigate to your host's Security directory on the hard drive. If you are unsure what this is, open Server Manager and at Local System, select the Modify General System Settings button. Note the directory listed in the Security directory field. Each host on your system will have its own folder in this directory. The folder for the host should match the name of the host.

        3. Make a backup of the keyname.cer that should already exist in this directory. Save the keyname.cer file sent to you by the Certificate Authority [56] in its place.

        4. Open Server Manager, expand Local System and then select the SSL window under your host.

        5. Verify that Certificate field is your keyname.cer you received from the CA.

        6. Restart the WS_FTP Server service.


    • To apply a certificate that was sent to you as text in an email:
      • 1. Stop the WS_FTP Server service and close Server Manager.

        2. Navigate to your host's Security directory on the hard drive. If you are unsure what this is, open Server Manager and at Local System, select the Modify General System Settings button. Note the directory listed in the Security directory field. Each host on your system will have its own folder in this directory. The folder for the host should match the name of the host.

        3. Make a backup of the keyname.cer that should already exist in this directory.

        4. Open keyname.cer in a text-only editor (such as Notepad.exe) and replace the information in the file with the information from your CA.

        5. After saving the file, restart the WS_FTP Server service.


    Zeus

    When you receive your certificates there will be 3 files, open a text editor and then copy the text from each certificate into the text editor to form one file. The certificates should be pasted in the following sequence, your site Certificate named yourdomain.cer, Digi-SignCADigi-SSLXp.crt or Digi-SignCADigi-SSLXs.crt , UTN-USERFirst-Hardware.crt, and the resulting file should look like the following:

      -----BEGIN CERTIFICATE-----
      (Your Site Certificate Encoded Text)
      -----END CERTIFICATE-----

      -----BEGIN CERTIFICATE-----
      (Class3CertificateAthority Encoded Text)
      -----END CERTIFICATE-----

      -----BEGIN CERTIFICATE-----
      (TrustRootCertificateAuthority Encoded Text)
      -----END CERTIFICATE-----

    Please note: Make sure you include the -----BEGIN CERTIFICATE----- and -----END CERTIFICATE----- as displayed above.

    1. Login to the web server.

    2. Select SSL certificates

    IMAGE



    3. Select Generate CSR [58] (or Replace Certificate) against the certificate set

    IMAGE



    4. Copy/Paste the text from the text editor into the Signed Certificate box and click OK.

    IMAGE



    5. Then select Accept this Certificate

    IMAGE



    6. The certificate set now needs assigning to the web site. Click on the Home icon. Put a tick in the box next to the virtual server to configure and select configure.

    IMAGE



    7. Click on SSL Enabled.

    IMAGE



    8. Enable SSL and select the certificate set to use.

    IMAGE



    9. Apply and commit the changes then restart the web server.

    SSL FAQ

    Frequently Asked Questions on Digi-SSL™

    The following are frequently asked questions on the most popular web servers that use Digi-SSL™ Secure Soctket Layer [SSL] security.

    Frequently Asked Questions - Apache

    • Do I need to install all the certificates that I received?
    • I have accidentally deleted my Private Key
    • I am being told that my Certificate/Key is invalid
    • Do I need to use IP based hosting or Name based hosting?
    • What is the difference between Apache Mod_SSL and OpenSSL when installing my certificate?
    • Can I change the IP address?
    • I get 'The Page Cannot Be Displayed' when going to the HTTPS page
    • Normal PC browsers work OK, but I get 'Not Trusted' messages when I go to the same page with the MAC
    • Error: "Data decryption error"
    • I get the message "There are secure and non-secure items on the page, Would you like to proceed?"
    • When I access my secure site, a certificate for another site is displayed
    • Browsers are saying that something is not trusted
    • I get an intermittent server not found message when trying to access my site
    • Error: "Unable to configure RSA server private key"
    • Error: "no start line:pem_lib.c" or "no end line:pem_lib.c"
    • Error: "OpenSSL: error:0B080074:x509 certificate outines:x509_check_private_key:key values mismatch"



    Do I need to install all the certificates that I received?

    No, Apache users should use the bundle file on the support page instead of the Digi-Sign and GTE certificate:
    http://www.digi-sign.com/support/digi-ssl/install+certificate/index [112]
    If you do not install the bundle file you will receive not trusted messages when you go to the secure area of your web site.

    back to top

    I have accidentally deleted my Private Key

    First check your backups and see if you can re-install the Private Key. If you don't know how to re-install the key from your backups, then contact your systems administrator. Failing that, contact your server software vendor for technical support. The only alternative course of action available is a re-issuance of the certificate following the re-submitting of a replacement CSR.

    back to top

    I am being told that my Certificate/Key is invalid

    There may not be a corresponding Private Key or the key that is found is not the one that matches the certificates.
    You may also see this error: "OpenSSL: error:0B080074:x509 certificate
    outines:x509_check_private_key:key values mismatch"

    back to top

    Do I need to use IP based hosting or Name based hosting?

    Name based hosting is rarely used in production environments. IP based hosting should be used due to the way that the SSL protocol works.

    back to top

    What is the difference between Apache Mod_SSL and OpenSSL when installing my certificate?

    There is no difference, the process is the same and the directives used are the same. Apache fails on start up, what could cause this?
    If the key file has a Passphrase you need to remove it, as Apache cannot read this on start-up, you can do that with the following command: openssl rsa -in file1.key -out file2.key
    file2.key will contain your unencrypted key If you used Mozilla to download the file, it may have saved the file in compressed format.

    back to top

    Can I change the IP address?

    The certificate is not bound to any specific IP address. It is bound to the fully qualified domain name such as www.digi-sign.com [47].

    back to top

    I get 'The Page Cannot Be Displayed' when going to the HTTPS page

    Is the SSL port opened, this is usually port 443. (listen 443) Is the firewall set to allow the SSL port through. Has the server been rebooted Make sure 'Use SSL 3.0' is ticked in the web browser options.

    back to top

    Normal PC browsers work OK, but I get 'Not Trusted' messages when I go to the same page with the MAC

    This is usually caused by the directive SSLCertificateChainFile being used instead of the SSLCACertificateFile directive.

    back to top

    Error: "Data decryption error"

    This error message occurs because there are directives missing from the httpd.conf file. Most web servers can be configured to 'talk' to various browser versions in a different way, the fix for this particular problem is to add the following directives to the httpd.conf file so allowances can be made for Internet Explorer on the Mac:
    SSLSessionCache dbm:/var/cache/httpd/ssl_cache
    SSLSessionCacheTimeout 300.

    back to top

    I get the message "There are secure and non-secure items on the page, Would you like to proceed?"

    The error means that there are embedded objects or HTML tags on the page that are not being called absolutely secure. For example, a page that is loaded securely (HTTPS), and contains an image tag within the source code such as IMG SRC =http://www.yyy.com/image.gif. In this case the image is being called absolutely using the non-secure (HTTP) protocol.

    back to top

    When I access my secure site, a certificate for another site is displayed

    This problem occurs if you assign the same IP address to each host in your config file. SSL does not support name based virtual hosting (host headers are encrypted in SSL), so only the first certificate listed in your config file will be used.

    back to top

    Browsers are saying that something is not trusted

    The Root Certificates and/or Intermediate Certificates may not be installed correctly. This can be checked by clicking on 'View Certificates' when you get the error message and seeing if all three certificates are visible.
    It may also be that the certificate being used is not for the Fully Qualified Domain Name, check again using 'View Certificates' to see if the domain name on the certificate matches the domain name in the URL that you are going to.
    Check your 'Internet Options' and make sure that 'Use SSL 3.0' is ticked in the 'Advanced' section. Check your .conf file to ensure that SSL Protocol version 3 is allowed.

    back to top

    I get an intermittent server not found message when trying to access my site

    If the web server is set to check the Certificate Revocation List and the server is down, this can cause a time-out of the operation. This will not be the certificates, but something related to the browser timing out on the operation.

    When I connect via HTTPS to an Apache with Mod_SSL or OpenSSL server with Microsoft Internet Explorer (MSIE) I get various I/O errors. What is the reason?

    The first reason is that the SSL implementation in some MSIE versions has some subtle bugs related to the HTTP keep-alive facility and the SSL close notify alerts on socket connection close. Additionally the interaction between SSL and HTTP/1.1 features are problematic with some MSIE versions, too. You've to work-around these problems by forcing Apache with Mod_SSL or OpenSSL to not use HTTP/1.1, keep-alive connections or sending the SSL close notify messages to MSIE clients. This can be done by using the following directive in your SSL-aware virtual host section:

    SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0

    Additionally it is known some MSIE versions also have problems with particular ciphers. Unfortunately you cannot workaround these bugs only for those MSIE particular clients, because the ciphers are already used in the SSL handshake phase. So a MSIE-specific SetEnvIf doesn't work to solve these problems.
    Instead you have to do more drastic adjustments to the global parameters. But before you decide to do this, make sure your clients really have problems. If not, do not do this, because it affects ALL of your clients.

    back to top

    Error: "no start line:pem_lib.c" or "no end line:pem_lib.c"

    Apache-SSL uses a toolkit called OpenSSL for its security routines. OpenSSL is very particular about the format of certificate requests and certificates. This error is specifically related to the format of the certificate.

    Check that there are 5 dashes before and after the BEGIN and END text, and they must form the first and last lines of the certificate.
    In particular, the BEGIN and END lines must look like:

    -----BEGIN CERTIFICATE-----
    Encoded Certificate
    -----END CERTIFICATE-----

    Be careful when you cut and pasted the certificate from the browser window into a text editor to create the certificate text file.
    Make sure you remove any trailing spaces, before and after the BEGIN or END lines, or you will see this error.

    back to top

    Error: "Unable to configure RSA server private key"

    Specify the correct private key for the certificate.

    Compare the modulus of certificate against the modulus of the private key to see if they match by using the following commands:

    To view the certificate modulus:

    Openssl x509 -noout -text -in certfile –modulus

    To view the key:

    Openssl rsa -noout -text -in keyfile –modulus

    Check that the certificate and private key is saved in notepad and that it has no trailing spaces.

    The "modulus" and "public exponent" portions in the key and the certificate must match exactly

    back to top

    Error: "OpenSSL: error:0B080074:x509 certificate outines: x509_check_private_key: key values mismatch"

    This error message occurs if you are using the incorrect certificate or private key during installation. So you need to use the matching key and certificate files. To check that the public key in your cert matches the public portion of your private key, view both files, and compare the modulus values with the following instructions:

    To view the certificate:
    Openssl x509 -noout -text -in certfile

    To view the key:
    Openssl rsa -noout -text -in keyfile

    The "modulus" and "public exponent" portions in the key and the certificate must match exactly. If the "modulus" do not match exactly then you are using either the incorrect private key or certificate.

    back to top

    Frequently Asked Questions - IIS 5.x & 6.0

    • I need to install all the certificates that I received?
    • I have accidentally deleted my "pending request" or "private key"
    • I am being told that my Certificate/Key is invalid
    • Do I need to use IP based hosting or Name based hosting?
    • I get 'The Page Cannot Be Displayed' when going to the HTTPS page
    • I get the message "There are secure and non-secure items on the page? Would you like to proceed?"
    • Can I change the IP address?
    • When I access my secure site, a certificate for another site is displayed
    • Browsers are saying that something is not trusted
    • Error:'This page must be viewed over a secure channel'
    • I get an intermittent server not found message when trying to access my site.
    • How do I back up my private key in IIS 5?
    • How do I move the certificate and key from IIS5 to Apache?
    • How do I force SSL for specific pages?
    • How do I export the key in IIS 5?
    • How do I import the server certificate in IIS 5?
    • How do I create a renewal CSR in IIS 5?
    • Error: "The string contains an invalid X470 name, attribute key, OID, value or delimiter"
    • Error: "The pending certificate request for this response file was not found. This request may be cancelled. You cannot install selected response certificate using this Wizard"
    • My browser stopped responding to my SSL server, other browsers can connect from a different location?
    • How do I backup the certificate and key in IIS5?


    Do I need to install all the certificates that I received?

    Yes, if you do not install all the received certificates you will receive not trusted messages when you go to the secure area of your web site.

    back to top

    I have accidentally deleted my "pending request" or "private key"

    First check your backups and see if you can re-install the "pending request" or "private key". If you don't know how to re-install the key from your backups, then contact your systems administrator. Failing that, contact your server software vendor for technical support. The only alternative course of action available is a re-issuance of the certificate following the re-submitting of a replacement CSR.

    back to top

    I am being told that my Certificate/Key is invalid

    There may not be a corresponding 'private key' or 'pending request' or the key that is found is not the one that matches the certificates.

    back to top

    Do I need to use IP based hosting or Name based hosting?

    Name based hosting is rarely used in production environments. IP based hosting should be used due to the way that the SSL protocol works.

    back to top

    I get 'The Page Cannot Be Displayed' when going to the HTTPS page

    Is the SSL port opened, this is usually port 443.
    Is the firewall set to allow the SSL port through?
    Has the server been rebooted?
    Make sure 'Use SSL 3.0' is ticked in the web browser options.

    back to top

    I get the message "There are secure and non-secure items on the page? Would you like to proceed?"

    The error means that there are embedded objects or HTML tags on the page that are not being called absolutely secure. For example, a page that is loaded securely (HTTPS), and contains an image tag within the source code such as IMG SRC =http://www.yyy.com/image.gif. In this case the image is being called absolutely using the non-secure (HTTP) protocol.

    back to top

    Can I change the IP address?

    The certificate is not bound to any specific IP address. It is bound to the fully qualified domain name such as www.digi-sign.com [47].

    back to top

    When I access my secure site, a certificate for another site is displayed

    This problem occurs if you assign the same IP address to each host in your config file. SSL does not support name based virtual hosting (host headers are encrypted in SSL), so only the first certificate listed in your config file will be sent.

    back to top

    Browsers are saying that something is not trusted

    The Root Certificates and/or Intermediate Certificates may not be installed correctly. This can be checked by clicking on 'View Certificates' when you get the error message and seeing if all three certificates are visible.
    It may also be that the certificate being used is not for the Fully Qualified Domain Name, check again using 'View Certificates' to see if the domain name on the certificate matches the domain name in the URL that you are going to.
    Check your 'Internet Options' and make sure that 'Use SSL 3.0' is ticked in the 'Advanced' section.

    back to top

    Error: 'This page must be viewed over a secure channel'

    Microsoft IIS is configured to require a secure channel.
    The following steps will allow non-secure (http) connections to your site:
    Within Microsoft Internet Information Server, right click on your web site.
    Under Secure Communications, click on Edit.
    Un-check the box that says 'Require Secure Channel'

    back to top

    I get an intermittent server not found message when trying to access my site

    If the web server is set to check the Certificate Revocation List and the server is down, this can cause a time-out of the operation.
    This will not be the certificate, but something related to the browser timing out on the operation.

    back to top

    How do I back up my private key in IIS 5?

    Start, run, type mmc

    Go into the Console Tab, Add/Remove Snap in

    Click on Add, Double Click on Certificates and Click on Add > OK

    Choose Computer Account

    Choose Local Computer

    Open up the Certificates Consol Tree

    Look for a folder labelled REQUEST, then select Certificates

    Highlight the key that you wish to back up

    Right click on the file and choose, All Tasks, Export

    Follow the Certificate Export Wizard

    Choose to mark the Private key as exportable

    Leave default settings

    Choose to save file on a set location.

    Click Finish

    You will get message that the export was successful

    Note: Once the Pending Request is completed the Key is no longer available

    back to top

    How do I move the certificate and key from IIS5 to Apache?

    Start the certificates mmc for the web server and select 'All Tasks', 'Export' against the site certificate. Do not choose to export the CA certificates. Specify a password. Specify a filename (e.g. mypkcs12.pfx). Copy the resulting .pfx file to your Apache web server.

    Then import the private key and cert file into Apache using the following commands:

    openssl pkcs12 -in mypkcs12.pfx -out pfxoutput.txt

    You'll need to enter the password at least once.

    Load pfxoutput.txt into a text editor and save each certificate as a separate file.
    Also save the private key as a separate file (e.g. myencrypted.key).

    The private key will probably be encrypted at the moment. i.e. looking something like.....

    -----BEGIN RSA PRIVATE KEY-----
    Proc-Type: 4,ENCRYPTED
    DEK-Info: DES-EDE3-CBC,.........
    .........
    -----END RSA PRIVATE KEY-----

    If the version of Apache we're using doesn't allow encrypted private keys, to decrypt the private key run the following command:

    Openssl rsa -in myencrypted.key -out my.key

    back to top

    How do I force SSL for specific pages?

    To use ASP to force SSL for specific pages follow the directions at the following url:
    http://support.microsoft.com/default.aspx?scid=kb;EN-US;q239875 [113]

    back to top

    How do I export the key in IIS 5?

    Please refer to the following URL on Microsoft's Knowledgebase: http://support.microsoft.com/support/kb/articles/Q232/1/36.ASP [114]

    back to top

    How do I import the server certificate in IIS 5?

    Please refer to the following URL on Microsoft's Knowledgebase: http://support.microsoft.com/support/kb/articles/Q232/1/37.ASP [115]

    back to top

    How do I create a renewal CSR in IIS 5?

    Create a new web site in IIS, then go to the 'Properties', 'Directory Security', 'Server Certificate' tab.

    Use the certificate wizard to create your new Key/CSR file

    Backup the private key file by following the instructions:

    Start, run, type mmc, select OK

    Go into the Console Tab, Add/Remove Snap in

    Click on "Add". Double Click on "Certificates" and Click on "Add", click "OK"

    Choose Computer Account, then Local Computer

    Open up the Certificates Consol Tree

    Look for a folder called REQUEST, Certificates

    Highlight the key that you wish to back up

    Right click on the file and choose, All Tasks, Export

    Follow the Certificate Export Wizard

    Choose to mark the Private key as exportable

    Leave default settings

    Choose to save file on a set location.

    It is important to take a copy of the private key and store it off the server; in the event

    that the server crashes.

    Click Finish

    You will get message that the export was successful

    Save the resultant CSR file to your hard drive indicating it is a renewal CSR

    Use this CSR during the purchase process.

    Once you receive the renewed certificate, install it using the wizard you used to create it
    on the same NEW website you created.

    Once installed, go to the correct website you want the certificate to run on.

    Go to 'Properties', 'Directory Security', 'Server Certificate', remove the certificate currently installed, and assign the certificate you installed in the previous step

    Restart the WWW service

    back to top

    Error: "The string contains an invalid X470 name, attribute key, OID, value or delimiter"

    To avoid this error, create a new certificate and verify that there are no special characters in any of the fields in the distinguished name.

    In particular, do not include a comma in the company name.

    The following characters are not allowed in any of the CSR fields:
    [! @ # $ % ^ * ( ) ~ ? > < & / \ , . " ']

    back to top

    Error: "The pending certificate request for this response file was not found. This request may be cancelled. You cannot install selected response certificate using this Wizard"

    You are attempting to install a certificate that does not match the private key (Pending request) that is currently residing in the Certificate Wizard. Microsoft IIS 5 only allows you to make one request per site. If you create a new CSR for the same website, your original request (and private key) will be overwritten.
    If you have a backup of the private key, you can install the certificate via the MMC if you can restore the request to the REQUEST folder.
    Unless you can find the matching private key for the certificate, you will need to have the certificates reissued.

    back to top

    My browser stopped responding to my SSL server, other browsers can connect from a different location?

    Microsoft has released a fix for this error. Please refer to the relevant knowledge base article Q285821, which can be found at the following url:
    http://support.microsoft.com/default.aspx?scid=kb;EN-US;q285821 [116]

    back to top

    How do I backup the certificate and key in IIS5?

    Start the certificates mmc for the web server and select 'All Tasks', 'Export' against the site certificate. Choose to export the CA certificates. Specify a password. Specify a filename (e.g. mypkcs12.pfx). Save the .pfx file in a safe place off the server.

    back to top

    Frequently Asked Questions - Cobalt Raq

    • I have accidentally deleted my Private Key
    • I am being told that my Certificate/Key is invalid
    • Do I need to use IP based hosting or Name based hosting?
    • Cobalt (Apache) fails on start up, what could cause this?
    • Error: "Data decryption error"
    • I get the message "There are secure and non-secure items on the page? Would you like to proceed?"
    • Can I change the IP address?
    • When I access my secure site, a certificate for another site is displayed
    • Browsers are saying that something is not trusted
    • I get an intermittent server not found message when trying to access my site
    • When I connect via HTTPS to an Apache with Mod_SSL or OpenSSL server with Microsoft Internet Explorer (MSIE) I get various I/O errors. What is the reason?


    I have accidentally deleted my Private Key

    First check your backups and see if you can re-install the Private Key. If you don't know how to re-install the key from your backups, then contact your systems administrator. Failing that, contact your server software vendor for technical support. The only alternative course of action available is a re-issuance of the certificate following the re-submitting of a replacement CSR.

    back to top

    I am being told that my Certificate/Key is invalid

    There may not be a corresponding Private Key or the key that is found is not the one that matches the certificates.
    You may also see this error: "OpenSSL: error:0B080074:x509 certificate outines:x509_check_private_key:key values mismatch"

    back to top

    Do I need to use IP based hosting or Name based hosting?

    Name based hosting is rarely used in production environments.
    IP based hosting should be used due to the way that the SSL protocol works.

    back to top

    Cobalt (Apache) fails on start up, what could cause this?

    If the key file has a pass phrase you need to remove it, as Apache cannot read this on start-up, you can do that with the following command:
    Openssl rsa -in file1.key -out file2.key
    File2.key will contain your unencrypted key
    If you used Mozilla to download the file, it may have saved the file in compressed format
    I get 'The Page Cannot Be Displayed' when going to the HTTPS page
    Is the SSL port opened, this is usually port 443. (Listen 443)?
    Is the firewall set to allow the SSL port through?
    Has the server been rebooted?
    Make sure 'Use SSL 3.0' is ticked in the web browser options.

    back to top

    Error: "Data decryption error"

    This error message occurs because there are directives missing from the httpd.conf file. Most web servers can be configured to 'talk' to various browser versions in a different way, the fix for this particular problem is to add the following directives to the httpd.conf file so allowances can be made for Internet Explorer on the Mac:
    SSLSessionCache dbm:/var/cache/httpd/ssl_cache
    SSLSessionCacheTimeout 300.

    back to top

    I get the message "There are secure and non-secure items on the page? Would you like to proceed?"

    The error means that there are embedded objects or HTML tags on the page that are not being called absolutely secure. For example, a page that is loaded securely (HTTPS), and contains an image tag within the source code such as IMG SRC =http://www.yyy.com/image.gif. In this case the image is being called absolutely using the non-secure (HTTP) protocol.

    back to top

    Can I change the IP address?

    The certificate is not bound to any specific IP address. It is bound to the fully qualified domain name such as www.digi-sign.com [47].

    back to top

    When I access my secure site, a certificate for another site is displayed

    This problem occurs if you assign the same IP address to each host in your config file. SSL does not support name based virtual hosting (host headers are encrypted in SSL), so only the first certificate listed in your config file will be sent.

    back to top

    Browsers are saying that something is not trusted

    The Root Certificates and/or Intermediate Certificates may not be installed correctly. This can be checked by clicking on 'View Certificates' when you get the error message and seeing if all three certificates are visible.
    It may also be that the certificate being used is not for the Fully Qualified Domain Name, check again using 'View Certificates' to see if the domain name on the certificate matches the domain name in the URL that you are going to.
    Check your 'Internet Options' and make sure that 'Use SSL 3.0' is ticked in the 'Advanced' section.
    Also ensure that SSL Protocol version 3 is supported.
    The bundle file must also be specified in the Global SSL section of the. conf file.

    back to top

    I get an intermittent server not found message when trying to access my site

    If the web server is set to check the Certificate Revocation List and the server is down, this can cause a time-out of the operation.
    This will not be the certificate, but something related to the browser timing out on the operation.

    back to top

    When I connect via HTTPS to an Apache with Mod_SSL or OpenSSL server with Microsoft Internet Explorer (MSIE) I get various I/O errors. What is the reason?

    The first reason is that the SSL implementation in some MSIE versions has some subtle bugs related to the HTTP keep-alive facility and the SSL close notify alerts on socket connection close. Additionally the interaction between SSL and HTTP/1.1 features are problematic with some MSIE versions, too. You've to work-around these problems by forcing Apache with Mod_SSL or OpenSSL to not use HTTP/1.1, keep-alive connections or sending the SSL close notify messages to MSIE clients. This can be done by using the following directive in your SSL virtual host section:

    Open the file with any text editor and carefully insert the code piece below in the appropriate place, around the directive for "SSLengine on", you may have to insert it in both the IF and the ELSIF portions of the setup:

    $PerlConfig .= "Listen $ip:443\n";
    $PerlConfig .= "\n";

    # ------------- INSERT THIS CODE -------------
    $PerlConfig .= "SetEnvIf User-Agent \".*MSIE.*\" \\n";
    $PerlConfig .= " nokeepalive ssl-unclean-shutdown \\n";
    $PerlConfig .= " downgrade-1.0 force-response-1.0 \n";
    # ------------- END INSERT -------------------

    $PerlConfig .= "SSLengine on\n";
    $PerlConfig .= "SSLCertificateFile /home/sites/$group/certs/certificate\n";
    $PerlConfig .= "SSLCertificateKeyFile /home/sites/$group/certs/key\n";
    $PerlConfig .= join('', @ssl_conf);

    Additionally it is known some MSIE versions have also problems with particular ciphers. Unfortunately one cannot workaround these bugs only for those MSIE particular clients, because the ciphers are already used in the SSL handshake phase. So a MSIE-specific SetEnvIf doesn't work to solve these problems. Instead one has to do more drastic adjustments to the global parameters. But before you decide to do this, make sure your clients really have problems. If not, do not do this, because it affects all (!) your clients, i.e., also your non-MSIE clients.

    back to top

    Frequently Asked Questions – Webstar

    • What format do I need the certificates in to load them using Webstar V4?
    • What format do I need the certificates in to load them using Webstar V5?
    • Error: "bad unsupported format" when importing certificate.
    • Error: "Netscape cannot communicate securely with this server. No common encryption algorithms"


    What format do I need the certificates in to load them using Webstar V4?

    The certificates must be provided in a single chain file in Netscape format. Please request this from support@digi-sign.com [45]

    back to top

    What format do I need the certificates in to load them using Webstar V5?

    The certificates must be provided in a single text file in this order:

    The customer certificate
    Digi-SignClass3CA.cer
    GTECyberTrustRootCA.cer
    And there MUST be a blank line between

    -----END CERTIFICATE-----
    and
    -----BEGIN CERTIFICATE-----

    back to top

    Error: "bad unsupported format" when importing certificate

    This error happens when using the Certificate Extractor utility. If you do not use the extractor to import the certificate, it should work OK.

    back to top

    Error: "Netscape cannot communicate securely with this server. No common encryption algorithms"

    This error is a known bug in earlier versions of 4D Webstar Server Suite/SSL. You should upgrade to the latest version, and make sure all fixes and updates have been applied.

    If you are using the latest version, check that your SSL settings are correct. The server should be listening on Port 443 for SSL connections, and have the correct certificate and key file specified. Enable all ciphers. If you have not set up your server correctly for SSL, you may receive this error.

    back to top

    Digi-Mail™ Secure Email

    Custom Breadcrumb: 
    <a href="/">Home</a> › <a href="/support">Support</a> › Digi-Mail&trade;

    Digi-Mail™ Support

    This is the main Digi-Mail™ Support page and provides all the main support pages you require to configure, own, deploy, manage and maintain your Digi-Mail™ Certificates and the systems that use them.

    You can browse this Support Directory or you can view the Digi-Mail™ KnowledgeBase [117] that contains specific Questions & Answers [Q&A] (this is free today but will be a 'Subscription Only' service soon).

    Alternatively, you may wish to search all of the Digi-Mail™ pages using the search facility below.



    Search all Digi-Mail™ pages   


    You can return 'Up' to the main Support section of the entire site or continue browsing by using the links below. And remember, to get the most extensive help file access and or to contribute, Login [1] or Register [2]

    Issuing Digi-Mail™

    Issuing Digi-Mail™ Certificates to End Users

    The Digi-CA™ [59] Certificate Authority [CA] system (that issues the Digi-Mail™ end user certificates) can issue thousands of certificates every hour. This 'endless' capacity means that getting Digi-Mail™ certificates to the end users can occur as quickly as your environment demands.

    Allow 30+ Minutes

    How the Digi-Mail™ certificates are issued is set by the 'Enrolment Policy [118]'. The options within the Enrolment Policy are designed to be very flexible. They can be customised to meet almost any requirement with many different settings and combinations. The three basic options are:


    • Manual

      • Inviting and approving requiring manual input from the Administrator

    • Automated

      • Inviting and approving are completely automated

    • Combination

      • Inviting and approving may require some manual input from the Administrator

    Overview of the Issuing Process

    Issuing the Digi-Mail™ certificates is either a one or two stage process. Either the user receives an email inviting them to apply for their certificate, or they are referred from an existing online site/system to the Certificate Application form.

    However the user is prompted to get their certificate, in the first stage, the Digi-CA™ Inviting 'action' requires the end user 'reaction' (completing an application form). In the second stage, the Digi-CA™ Approving 'action' requires the end user 'reaction' (activating the certificate) and this completes the process. It is best understood as follows:


    • Inviting each end user to complete the online enrolment form

      • Completing the enrolment form by the end user

    • Approving each correctly completed enrolment and issuing the approval notice

      • Activating the certificate by the end user

    Sample Issuing Process

    As stated, because the Enrolment Policy is very flexible, there are many different ways to invite and approve end users certificates. The following is a sample issuing process only. You may wish to include other options, as required.


    Stage One 'Digi-CA™ Action' - Inviting Digi-Mail™ Certificate Applications

    Using the Digi-CA™ RA Management Console interface, the Administrator uploads a .CSV batch file inviting [119] as many users as required.




    Review the other available invitation [119] options.




    Stage One 'User Reaction' - Completing Enrolment Form

    The Digi-CA™ system sends an email to each end user with a unique link to the Digi-Mail™ certificate enrolment form. Using the link provided in the email, the end user then completes the Digi-Mail™ certificate enrolment form.

    Note:- this is the default Digi-Mail™ End Entity Certificate Enrolment Form. This form uses basic HTML programming that can be altered [120] to match your specific design requirements.




    See other sample enrolment [120] forms.



    Stage Two 'Digi-CA™ Action' - Approving Enrolment Applications

    Once the end user completes all the fields and submits the enrolment form to the Digi-CA™ system, the Administrator is notified. The Administrator then approves [118] each end user application using the Digi-Mail™ Certificate Authorization Panel.




    Depending on the Enrolment Policy [118] this stage may be automated.




    Stage Two 'User Reaction' - Activating the Digi-Mail™ Certificate

    Assuming the Administrator approves the application, the Digi-CA™ system sends a new email to the end user advising them that their application has been approved. Using the link provided in the email, the end user then activates [121] the Digi-Mail™ certificate and this completes the issuing process.




    See other sample certificate activation [121] forms.

    Sample Enrolment Forms

    Examples of how the Digi-Mail™ enrolment forms can be customised

    The Digi-Mail™ End Entity Digital Certificate Enrolment Form uses basic HTML programming that can be altered to match your specific design requirements. Below are some samples of customised enrolment pages:





    Note:- In addition to changing the 'look and feel' of the enrolment page you will notice that the fields required on the form can be altered according to the specific Enrolment Policy [118] set by the organisation.




    Once the enrolment form is completed and submitted by the end user, the Enrolment Policy enforces how the application is handled by the Digi-CA™ system. Learn more about the Enrolment Policy [118] options or browse the other pages below.

    Issuing Options

    Descriptions of the Digi-Mail™ invitations options

    Digi-Mail™ certificates are issued according to the Enrolment Policy. The first stage is the Inviting stage that is controlled by the End Entity Account Manager interface in Digi-CA™. There are three options:

    • Single manual invitation

      • Inviting each end user one-at-a-time





    • Batch manual invitation

      • Inviting multiple end users in a single batch upload





    • Automated invitation

      • Inviting multiple end users automatically





    Once the invitation is issued, the end user must complete the enrolment form. View customised enrolment [120] forms or browse the other pages below.

    Enrolment Policy

    Descriptions of the Digi-Mail™ invitations options

    The Enrolment Policy for Digi-Mail™ controls the entire certificate issuing process. Enrolment Policy is set by the Certificate Policy [CP] for the Digi-CA™. This is a specialist subject and requires experienced knowledge of Certificate Authority [CA] systems and Public Key Infrastructure [PKI]. Keeping this complex topic simple, there are three basic options for Enrolment Policy:

    • Manual

      • Inviting and approving requires manual inputs from the Administrator





    • Automated

      • Inviting and approving are completely automated. If the Enrolment Policy is to completely automate the approval process, it will be based on rules. Enrolment Policy Rules are also too complex a topic to explain here, however, here are some simple examples where certificates requests are approved based on:


                  • a specific domain being used in the enrolment form

                  • a specific phone number being used in the enrolment form

                  • a specific PIN number being used in the enrolment form


    • Combination

      • Inviting and approving may require some manual input from the Administrator. Again in this instance, part of the process (and most likely the approval) will be automated and will be based on rules similar to those above.


      Once the application is approved, the end activates their Digi-Mail™ certificate using the End Entity Digital Certificate Collection form. View customised activation [121] forms or browse the other pages below.

    Sample Activation Forms

    Examples of how the Digi-Mail™ enrolment forms can be customised

    The Digi-Mail™ End Entity Digital Certificate Enrolment Form uses basic HTML programming that can be altered to match your specific design requirements. Below are some samples of customised enrolment pages:





    Note:- In addition to changing the 'look and feel' of the enrolment page you will notice that the fields required on the form can be altered according to the specific Enrolment Policy [118] set by the organisation.




    Once the enrolment form is completed and submitted by the end user, the Enrolment Policy enforces how the application is handled by the Digi-CA™ system. Learn more about the Enrolment Policy [118] options or browse the other pages below.

    Outlook (PC)

    Installing and Using your Secure Email Certificate with Outlook(PC)


    • Assigning your Certificate to your email account:

      • 1. Open Outlook
        2. Select Tools from menu
        3. Select Options from drop down menu
        4. In dialog box that appears select Security tab

        IMAGE



        5. Enter a name for your security setting into the Security Settings Name box
        6. Ensure S/MIME is selected on the Secure Message Format box

        IMAGE



        7. Check the Default Security Setting for this Secure Message Format
        8. In Certificates and Algorithms section click the Choose button in the Signing Certificate section
        9. Select your Secure Email Certificate from the Select Certificate dialog box
        10. Outlook should automatically choose the same Secure Email Certificate as your Signing Certificate for the Encryption Certificate.
        If not, click the Choose button in the Encryption Certificate and select your Secure Email Certificate from the Select Certificate dialog box
        11. Ensure Send These Certificates with Signed Messages is selected
        12. Click OK to return to Options dialog box
        13. Click OK to return to Outlook


    • Following these steps will display digital sign and encrypt buttons on your New Message toolbar:
      • 1. Click New Message button
        2. Select Tools from menu
        3. Select Customize from drop down menu
        4. Select the Commands tab
        5. Select the Standard from the Categories listings
        6. Scroll down the Commands list on the right to locate Encrypt Message Contents and Attachments. Click on the entry.
        7. Using your mouse, drag the highlighted Encrypt Message Contents and Attachments listing onto your Toolbar. We recommend placing it next to the Send button.
        8. Repeat the steps 6 & 7 to also add the Digitally Sign Message listing.
        9. Click Close to return to composing your message


    • Signing an Email:
    • Signing an email ensures the recipient knows the email has come from you and informs him / her if it has been tampered with since being signed.

        1. Compose your email and attach files as usual

        2. Click Sign button

        IMAGE



        3. Click Send button

      The recipient of your email must have a copy of your Certificate in order to verify your signed email is legitimate. Ensure you have completed Step 11 in the Assigning your Certificate to your email account section above.

    • Encrypting an Email:
    • Encrypting an email ensures that only the recipient may view the email content and any attachments. Note: in order to encrypt an email for the recipient you must have the recipient's digital certificate, and their digital certificate must be assigned to the relevant entry in your address book

        1. Compose your email and attach files as usual
        2. Ensure the recipient has a Digital Certificate [42] and you have assigned the Certificate to their entry in your Outlook contacts area
        3. Click Encrypt button
        IMAGE



        4. Click Send button


    Outlook Express 5 & 6 (PC)

    Secure Email Certificate with Outlook Express 5 & 6 (PC)

    • Assigning your Certificate to your email account:
      • 1. Open Outlook Express
        2. Select Tools from menu
        3. Select Accounts from drop down menu
        4. In dialog box that appears select Mail then select your relevant email account
        5. Click Properties
        6. Click the Security tab
        7. Click Select Signing Cert. From the popup Certificate store box locate and select your Secure Email Certificate.
        8. Click Select Encryption Cert. From the popup Certificate store box locate and select your Secure Email Certificate.
        9. Click OK to return to Outlook Express
    • Signing an Email:
    • Signing an email ensures the recipient knows the email has come from you and informs him / her if it has been tampered with since being signed.

        1. Compose your email and attach files as usual
        2. Click Sign button
        3. Click Send button

      The recipient of your email must have a copy of your Certificate in order to verify your signed email is legitimate. The easiest way of ensuring this is to automatically attach your Certificate to every outgoing email:

        1. Select Options from Tools menu
        2. Select Security
        3. Click Advanced button
        4. Check (place a tick in) Include my Digital ID when sending signed messages
    • Encrypting an Email:
    • Encrypting an email ensures that only the recipient may view the email content and any attachments. Note: in order to encrypt an email for the recipient you must have the recipient's digital certificate, and their digital certificate must be assigned to the relevant entry in your address book

        1. Compose your email and attach files as usual
        2. Ensure the recipient has a Digital Certificate [42] and you have assigned the Certificate to their entry in your OE address book
        3. Click Encrypt
        4. Click Send button
    • Adding someone else's Certificate to your address book:
      • 1. Select Options from Tools menu
        2. Select Security
        3. Click Advanced button
        4. Check (place a tick in) Add Senders Certificates to my address book

      All incoming signed emails will add the Sender's Certificate to your address book

    Netscape

    Netscape E-Mail Certificate Installation

    Firstly you will need to collect the email certificate from our system using Internet Explorer.

    • Then export it to a file using the following method:


      • 1. Select Tools, Internet Options, Content, Certificates
        2. Select the required certificate and click Export
        3. Go through the wizard and remember to select 'Yes, export Private Key'
        4. Remember to tick 'Include all certificates in the certificate path'.
        5. When the wizard finishes you will have a pfx file
        6. Copy this file to the machine running Netscape
        7. Start Netscape and select Edit, Preferences
        8. Open Privacy and Security
        9. Locate Certificates
        10. Select Manage Certificates
        11. Select Import
        12. The default is PKCS12 Files, which the pfx file is
        13. select the file exported earlier
        14. Enter a Master Password, this can be anything of your choice
        15. Next enter the password for the pfx file, used during the export
        16. The certificate should then be imported


    • Use the certificate in Netscape to specify which signing and encryption certificates to use with a particular account, begin from the Mail window:


      • 1. Open the Edit menu and choose Mail & Newsgroups Account Settings.
        2. Click Security under the name of the mail account whose security settings you want to configure.
        3. Under Digital Signing, click Select. (You may be asked to provide your Master Password before you can proceed further.) A dialog box appears that allows you to select from among your available signing certificates.
        4. Choose the signing certificate you want to use, and then click OK.
        5. Follow the same steps under Encryption: click the Select button, select the encryption certificate you want to use, and click OK.


    Lotus Notes 5

    Getting a Digi-ID™ [48]

    The first step in using S/MIME is to get a digital certificate or digital identification. A digital identification is a public/private key pair, a name, and a certificate that attests to the validity of the public key for this name. At Digi-Sign we refer to this complete package as a Digi-ID™.

    For security reasons, you must follow the online instructions carefully. Do exactly as instructed and ensure all operations are carried out from the same computer for each user.

    Using S/MIME with Domino

    Domino R5 handles MIME (and therefore S/MIME) message content natively. There is nothing you have to do to enable S/MIME messages to pass through a Domino server.

    Using S/MIME with general e-mail clients

    If you are using all-Microsoft software and acquire a Digi-ID™ on that computer, your private key and public key certificate are automatically installed correctly. They become integrated with Internet Explorer and Outlook/Outlook Express and are automatically saved to the Microsoft Certificate Store. After acquiring the Digi-ID™, you can easily see it:

      1. In Windows, click the Start menu and choose Settings - Control Panel.
      2. Open Internet Options and click the Content tab.
      3. Click the Certificates button to see the list.

    To use your Digi-ID™, just press the buttons for Sign (authenticate), or Encrypt (secret), or both, when composing an e-mail message. When you receive a signed message, you will see a symbol indicating this, near where the paperclip appears for attachments.

    If you are using Netscape Messenger, Groupwise, or other e-mail software, the details for installing and using the Digi-ID™ may vary, but the general principles are the same. Visit Digi-Sign Support and look for the instructions Digi-ID™ / Digi-Mail™ Help.

    Lotus Notes 5 (part II)

    Getting a Digi-ID™ [48]

    Using S/MIME with Notes

    For these instructions, I assume you already have installed a Digi-ID™ [48] on a Windows computer using Internet Explorer and want to use that Digi-ID™ with Lotus Notes on the same computer.

    There are four general steps:

      1. Export the Digi-ID™ from Windows.
      2. Import the Digi-ID™ to your Notes ID file.
      3. Make sure this certificate will be used for Internet mail from Notes.
      4. Use the Digi-ID™ as you send and receive e-mail from Notes.

    This is simpler than it sounds, since the first three steps only have to be done once.

    If your situation is different- exporting on a non-Windows computer for example - the basic idea is still the same.

    • To export the Digi-ID™ from Windows:

      • 1. In Windows, click the Start menu and choose Settings - Control Panel.
        2. Open Internet Options and click the Content tab.
        3. Click the Certificates button and select the certificate (Digi-ID™) you want to export to Notes.

      IMAGE



      4. Click the Export button.
      5. Click the Next button in the export wizard.
      6. Select Yes to export the private key.
      7. Select PKCS #12 as the export file format. Also select "Include all certificates" and "Enable strong protection" on this page.
      8. Click the Next button and enter a password for the export file that will be created. Choose a good password, since the export file will contain your private key.
      9. Enter a file name for the export file in the File name text field when requested. Something like c:\temp\mycert works fine. The .PFX extension will be added automatically.
      10. Click the Next button and then confirm your choices by clicking the Finish button.
      11. Click OK if you see a warning that your private key is being used.

  • To import the Digi-ID™ to your Notes ID file:

    • 1. In Notes, choose File - Tools - User ID.
      2. Enter your password when requested and click OK.
      3. Go to the More Options panel of the User ID dialog box.
      4. Click the Import Internet Certificates button.
      5. In the Specify File Containing the Internet Certificates dialog box, browse to the file you exported above, select it, and click Open.
      6. You will be asked for the password to the file. This is the password you chose above.
      7. You will see a list of several certificates that are contained in the exported Digi-ID™ file. Click Accept All.


    Lotus Notes 5 (part III)

    Getting a Digi-ID™ [48]

    Certificate for Internet mail from Notes:

      1. Choose File - Tools - User ID.
      2. Go to the Certificates panel of the User ID dialog box.
      3. Scroll down in the Certificates Issued By list until you see the new certificates you just imported.
      4. Select your public key certificate (not the certificate authority certificates). When you select the right certificate, your e-mail address will appear in the Certificates Issued To list.
      5. Make sure that the "This is your default signing certificate" checkbox is selected.
      6. Click OK.

    To use the Digi-ID™ [48] as you send and receive e-mail from Notes:

      1. When composing an e-mail message, click the Delivery Options action button to open the Delivery Options dialog box
      2. On the Basics tab, select Sign (to authenticate the message) or Encrypt (to make the message secret), or both.
      3. Click OK.

    Keep in mind that to send an encrypted e-mail to someone who is not using Notes mail, you must have that person's public key certificate in your Domino Directory. The certificate, if present, is visible on the Certificates tab of the recipient's Person document under Internet Certificates. To get more detail about a particular certificate in a Person document:

      1. Open the Person document in edit mode.
      2. Click the Examine Internet Certificates action button.
      3. Select the certificate you are interested in from the list of certificates in the Examine Internet Certificates dialog box. Details about the selected certificate will appear in the lower part of the dialog box.

    If you want to send an encrypted message to someone using S/MIME and their Internet certificate is in their Person document in a Domino Directory to which you have access, no special steps are required. If you want to send an encrypted message to someone and you do not have their Internet certificate, ask that person to send you a signed e-mail message.

    When you open the signed message, you will be prompted to cross certify. If you wish to establish trust with the certificate authority that issued their certificate in one simple step (in addition to trusting the user's certificate), you may select it from the Subject name list box. Confirmation that the message was signed will appear in the status bar. Then choose Tools - Add Sender to Address Book from the menu. The default action (on the Advanced tab) is to "Include x.509 certificates when encountered." When a Contact document is added to your personal address book, the sender's public key will be available to you and you will be able to encrypt messages to him or her.

    Lotus Notes 6

    Getting a Digi-ID™ [48]

    The first step in using S/MIME is to get a digital certificate or digital identification. A digital identification is a public/private key pair, a name, and a certificate that attests to the validity of the public key for this name. At Digi-Sign we refer to this complete package as a Digi-ID™.

    For security reasons, you must follow the online instructions carefully. Do exactly as instructed and ensure all operations are carried out from the same computer for each user.

    Using S/MIME with Domino

    Domino R6 handles MIME (and therefore S/MIME) message content natively. There is nothing you have to do to enable S/MIME messages to pass through a Domino server.

    Using S/MIME with general e-mail clients

    If you are using all-Microsoft software and acquire a Digi-ID™ on that computer, your private key and public key certificate are automatically installed correctly. They become integrated with Internet Explorer and Outlook/Outlook Express and are automatically saved to the Microsoft Certificate Store. After acquiring the Digi-ID™, you can easily see it:

      1. In Windows, click the Start menu and choose Settings - Control Panel.
      2. Open Internet Options and click the Content tab.
      3. Click the Certificates button to see the list.

    To use your Digi-ID™, just press the buttons for Sign (authenticate), or Encrypt (secret), or both, when composing an e-mail message. When you receive a signed message, you will see a symbol indicating this, near where the paperclip appears for attachments.

    If you are using Netscape Messenger, Groupwise, or other e-mail software, the details for installing and using the Digi-ID™ may vary, but the general principles are the same. Visit Digi-Sign Support and look for the instructions Digi-ID™ / Digi-Mail™ Help.

    Using S/MIME with Notes

    For these instructions, I assume you already have installed a Digi-ID™ on a Windows computer using Internet Explorer and want to use that Digi-ID™ with Lotus Notes on the same computer. There are four general steps:

      1. Export the Digi-ID™ from Windows.
      2. Import the Digi-ID™ to your Notes ID file.
      3. Make sure this certificate will be used for Internet mail from Notes.
      4. Use the Digi-ID™ as you send and receive e-mail from Notes.

    This is simpler than it sounds, since the first three steps only have to be done once.

    If your situation is different- exporting on a non-Windows computer for example - the basic idea is still the same.

    To import the Digi-ID™ to your Notes ID file:

    If you have an Internet certificate that you have stored in a browser, such as Netscape, and you want to use that certificate in the Notes browser, you need to import the Internet certificate into your User ID.

    Lotus Notes 6 (part II)

    You cannot import invalid Internet certificates or incomplete certificate chains.

      1. Export the Internet certificate from the browser it is stored in, and save it to a directory that you can pick it up from later. If you have the ability to choose the export format, you should choose PKCS #12 format, which includes your Internet private key and any supporting Internet certificates in the certificate chain if available. You will not succeed at importing certificates into your User ID if the export does not include your Internet private key.

      2. Choose File - Security - User Security.
      Macintosh OS X users: Notes - Security - User Security.

      3. Click Your Identity - Your Certificates.

      4. Click Get Certificates - Import Internet Certificates on the right side of the dialog box.

      5. Select the file containing the Internet certificate that you just exported from the browser in the "Specify File Containing the Internet Certificates" dialog box, and then click Open.

      6. If prompted, select the format of the Internet certificate you are importing, and then click Continue. By default, Notes should select the correct format for you.

      7. If there is a password you set for the file, enter the password.

      8. To accept the import, click the "Accept All" button in the "Import Internet Certificates" dialog box.

      9. Check that your Internet certificates were imported into your User ID by choosing File - Security - User Security (Macintosh OS X users: Notes - Security - User Security), click Your Identity - Your Certificates, and then select "Your Internet Certificates" from the drop-down list.

      10. (Recommended) Make a backup copy of your User ID after you successfully import an Internet certificate (unless you are a roaming user with the specific configuration that does not require a backup User ID).

    NOTE: Once you import the Internet certificate into your User ID, you may need to create a cross certificate if you do not already trust the Internet certificate.

    Digi-Code™ Software & Macro Signing

    Custom Breadcrumb: 
    <a href="/">Home</a> › <a href="/support">Support</a> › Digi-Code&trade;

    Digi-Code™ Support

    This is the main Digi-Code™ Support page and provides all the main support pages you require to configure, own, deploy, manage and maintain your Digi-Code™ Certificates.

    You can browse this Support Directory or you can view the Digi-Code™ KnowledgeBase [122] that contains specific Questions & Answers [Q&A] (this is free today but will be a 'Subscription Only' service soon).

    Alternatively, you may wish to search all of the Digi-ID™ pages using the search facility below.



    Search all Digi-Code™ pages   


    You can return 'Up' to the main Support section of the entire site or continue browsing by using the links below. And remember, to get the most extensive help file access and or to contribute, Login [1] or Register [2]

    Convert .pfx (p12) certificate to a .pvk + .spc

    Steps required to convert .pfx (p12) to .pvk + .spc

    Follow all of these steps carefully to convert your .PFX (p12) certificate to a .pvk + .spc combination on Windows®

    Microsoft® Wizard

    Use the Microsoft® export wizard with the following options:

    • Export Private Key

    • DO NOT TICK "include all certificates in the certification path if possible"

    • TICK "enable strong protection"

    • DO NOT TICK "delete private key"

    • Prerequisite: OpenSSL

    Note: If you are running Windows® you may download OpenSSL here [81]. Otherwise, you can find compiled binaries directly from the OpenSSL [81] website or consult your Operating System's package management feature.


    Extracting the private key

    • Extract your private key from the pfx file: -> openssl pkcs12 -in (pfx-file) -nocerts -nodes -out (pem-key-file)

      • Example: ->openssl pkcs12 -in SOMETHING.pfx -nocerts -nodes -out SOMETHING.PEM

    The PFX password will be asked.

    • Download the PVK transform utility. This file can be found here [123]: -> pvk -in(pem-key-file) -topvk -out (pvk-file)

      • Example: -> pvk -in SOMETHING.PEM -topvk -out SOMETHING.pvk

    • Extract your certificates from the PFX file: -> openssl pkcs12 -in (pfx-file) -nokeys -out (pem-certs-file)

      • Example: -> openssl pkcs12 -in SOMETHING.pfx -nokeys -out SOMETHING_CERTS.pem

    The PFX password will be asked.

    • Transform your PEM file to a SPC file
      -> openssl crl2pkcs7 -nocrl -certfile (pem-certs-file) -outform DER -out (spc-file)

      • Example: -> openssl crl2pkcs7 -nocrl -certfile SOMETHING_CERTS.pem -outform DER -out SOMETHING.SPC



    Using the Microsoft® Authenticode® Certificate

    In order to use the Microsoft® Authenticode® Certificate to sign VBA projects you will need to import the .pvk and .spc file into your registry using a tool called pvkimprt and then export the keys as a .pfx file which you can import into your browser, this will then allow you to add the signature to the VBA Macros using the Visual Basic editor.

    To download pvkimprt.exe directly from Microsoft®, see the following url: http://www.microsoft.com/downloads/details.aspx?FamilyID=f9992c94-b129-4... [124] or download it from here [125].

    The pvkimprt.exe is a self extracting file, with the same name as the tool you will use to import the files. Make sure you install the file before running the pvkimprt command.


    Importing the files

    To import the files using pvkimprt.exe, you must reference the full path for your .spc and .pvk files.

    You will then be prompted for the Private Key password you specified when you generated the Private Key file.

    • Once the keys have been imported into the registry you will need to export the private key and certificate attached together as a .pfx file using the pvkimprt tool.

    • To export the keys as a .pfx file using pvkimprt.exe: c:\pvkimprt -pfx cert.spc key.pvk

    • It will bring up the export wizard, in the first window tick 'Yes' to export the private key, in the second window untick the option 'Enable strong protection..' and tick the option 'Include all certificates in the certification path if possible', then click next, in the third window specify a private key password (do not forget it), in the forth window click 'browse' and save the file to your desktop, click next and finish

    • Once done, go to your IE properties, click on Tools > internet options > content > certificate > remove, and remove the certificate from the Personal Certificate store. Once completed import the backup file(.pfx) you created above into your IE browser. Then go to Tools > internet options > content > certificates > import, import the backup file(.pfx), during the import process mark the private key as exportable



    Signing with the Vidual Basic Editor

    To sign the files using the Visual Basic Editor:

    • Open up the Visual Basic Editor

    • Highlight the project you wish to sign

    • Select the Tools > Digital Signature option

    • Choose 'My Organization' as the certificate you wish to use for signing, but make sure that the 'you have a private key corresponding to this certificate' text appears

    • Click "Ok"

    • Go to the File click "Save" and save the file before exiting the VB Editor


    VBA signing Office 2k & XP VBA Macros

    Signing Microsoft Office 2k & XP VBA Macros with a Digi-Sign Digi-Code™

    This document details the process needed to sign Microsoft Office 2K & XP VBA macros with a Digi-Sign Digi-Code™ certificate including a worked example. All web links are provided for illustration purposes only, and are correct at time of publishing. It is recommended that the user checks for any updates that may become available since the publishing of this document.

    Pre-requisites:

    • Microsoft's tool to import PVK files:
    • http://www.microsoft.com/downloads/details.aspx?familyid=F9992C94-B129-4... [126]
      (pvkimprt.exe)

    • Your code signing certificate from Digi-Sign (as PVK and SPC files).

    Preparation:

    Download the PVK import tool from Microsoft (pvkimport.exe).
    http://www.microsoft.com/downloads/details.aspx?familyid=F9992C94-B129-4... [126]

    Obtain your code signing certificate from Digi-Sign here.

    Procedure:

      1. Install pvkimport you downloaded from Microsoft. Remember the paths to where you installed it (c:\codesign\). You may also copy your certificate and key files to this directory (mycert.spc & mykey.pvk).

      2. Open a command-prompt and change to the folder where you installed pvkimport. (c:\codesign\).

      3. Combine your SPC and PVK certificate/key files that you received from Digi-Sifn into a PFX file using pvkimport: (c:\codesign> pvkimprt –pfx c:\codesign\mycert.spc c:\codesign\mycert.pvk)
      This will start a wizard.

      Enter a password [PIN Code]
      Choose options:

      • Yes, Export the Private Key (check) and click Next
      • Include all Certificates in Path if possible (check) and click Next
      • Re-enter the password [PIN Code] and click Next
      • Choose path and file name (c:\codesign\mycert.pfx) and click Next
      • Click Finish.

      4. Install your Digi-Code™ certificate in Windows registry.

      • Locate the saved PFX file using your favourite file browser
      • Double click the PFX file
      • Follow the installation wizard
      • Enter a password [PIN Code]
      • Clinck Next and Finish

      5. You can check the private key has been imported successfully by using MMC. Open MMC, select add/remove snap in and select certificates for your personal certificate store. Opening your code signing certificate should show code signing usage and that you have the private key corresponding to the certificate.

      6. Within your MS Office document, open the Visual Basic editor from the Tools – Macro
      menu.

      7. Open the VBA project you wish to sign, and select Digital Signature from the Tools menu.

      8. Select Chose from the Digital Signature window and choose your code signing certificate that you
      wish to use to sign your VBA macro.

      9. Click OK followed by Save, close to return to your Office document. Your macro is now digitally signed.


    Cell-OTP™ Cellphone Two Factor Authentication

    Custom Breadcrumb: 
    <a href="/">Home</a> › <a href="/support">Support</a> › Cell-OTP&trade;
    Administrator Setup Instructions for Cell-OTP™

    The following setup instructions must be followed in sequence to activate and control your Cell-OTP™ Administrators account. Once the Administrator's account is activated, the Cell-OTP™ [127] Service account provides:

    • Access to the Cell-OTP™ Service Administrator interface

    • Provision of OTP scripts for your server(s)

    • Ability to control multiple servers, sites and/or OP addresses

    • Provision of desktop OTP generator software

    • GSM account for distributing Cell-OTP™ tokens

    • Free Cell-OTP™ token replacements

    • Full control of Cell-OTP™ user access rights

    Installing the Administrator's Cell-OTP™ Token - Step-by-Step Instructions

    Follow these instructions to activate your Cell-OTP™ administrator account:

    1. Download [128] the Cell-OTP™ desktop token

    2. If you have Microsoft Visual J#.NET version 2.0.5+ installed, skip to Point 3. Otherwise, double click and install the Cell-OTP-dotnetfx.exe

    3. If you have Microsoft .NET 2.0 installed, skip to Point 4. Otherwise, double click and install the Cell-OTP-vjredist.exe

    4. Double click and install the Cell-OTP-WinSetup.msi

    Accessing the Administrator's interface - Step-by-Step Instructions

    Follow these instructions to activate your Cell-OTP™ administrator account:

    1. Run the Cell-OTP™ desktop token





    2. Create your password. IMPORTANT NOTE: Do not loose this password, it cannot be recovered. So note it carefully





    3. After setting the password, every time you attempt login, the password screen will appear





    4. Create your Verification text. This can be any meaningful text that will be used to identify your password to the specific administrator's interface. It could be simply 'Cell-OTP-Account' or whatever else you choose





    5. You have now activated the Cell-OTP™ and need to add the Administrator's account. Click the 'Add' menu button. Then enter the details exactly as below (except your User ID will be a unique number provided to you on account setup, by the Cell-OTP™ team)





    6. Go to www.megaas.com/wisecat [129] and click the Copy OTP button on the Cell-OTP™ token. Then use the 'Ctrl + V' keys to paste this into the OTP field in the interface





    7. You are now successfully logged into the Cell-OTP™ Service system interface and have full control of all your sites and users





    IMPORTANT NOTE:- For further instruction on how to administer the Cell-OTP™ Service system, refer to the download [130] the Cell-OTP™ Service Administrators manual.

    HSM, Smart Cards & USB Tokens

    Custom Breadcrumb: 
    <a href="/">Home</a> › <a href="/support">Support</a> › Hardware

    Approved Hardware Support

    This is the main Hardware Support page and provides all the main support pages you require, including support, advice and Frequently Asked Questions [FAQs] about any hardware device used, or recommended, by Digi-Sign.

    You can browse this Support Directory or you can view the Hardware KnowledgeBase [131] that contains specific Questions & Answers [Q&A] (this is free today but will be a 'Subscription Only' service soon).

    Alternatively, you may wish to search all of the Digi-ID™ pages using the search facility below.



    Search all Hardware pages   


    You can return 'Up' to the main Support section of the entire site or continue browsing by using the links below. And remember, to get the most extensive help file access and or to contribute, Login [1] or Register [2]

    USB Token, Digi-Token™

    What USB token should you use?

    There are two types of USB devices on which private keys and public key certificates can be stored, a USB cryptographic device and a USB flash memory device. Each device can support a different key and digital certificate storage formats.

    The correct and most secure method is to store the private key and public key certificates on a USB cryptographic device (also commonly referred to as a security token, hardware token or a cryptographic token). A Digi-Token™ is a cryptographic token.

    Digi-Token™ & other Cryptographic USB Tokens

    The USB security token is an equivalent of a reader-less smart card with advanced onboard cryptographic processor and physical tamper protected memory for personal information storage (such as private keys and digital certificates). The advantage of using a USB security token is naturally a very high level of security and protection of personal information, safe on-board key generation and high assurance, that key material remains on the token at all times and can not be exported or copied by unauthorized parties. According to EU directives, this is the only acceptable way to generate, store and use qualified digital certificates, as requested in the document.

    A USB security token is many times more expensive than an ordinary USB flash memory device because it has many security features (within both hardware and software layer) to protect the user's personal information. Aladdin offers good price for USB security tokens.

    Using USB flash drives & PKCS#12

    The other method of storing private keys and digital certificates is to use a software implementation of PKCS#12 standard, which introduces Personal Information Exchange Syntax in a form of password protected information stored in a software data file. PKCS#12 file is like any other software file (MP3, .DOC, .XLS, .PDF, etc) and can be stored on a standard USB flash memory device.

    If you store private key and digital certificate as a software PKCS#12 file on a USB flash memory device, it is very simple and easy for an unauthorized party to copy the file and relatively easy to an experienced attacker to attempt to break password security, that is used to protect the user's personal information such as private key, so this is many times less secure than USB security tokens and does not introduce any hardware protection mechanisms. And as you know, USB flash memory devices can be purchased for a few cents.

    Hardware Frequently Asked Questions

    • Are there any compatibility issues with ikey 2000 and Internet Explore version 6?
    • Does the iKey 20xx support multiple Entrust profiles ?
    • For iKey2000, what is the maximum RSA key size that can be generated onboard?
    • How do I distribute my application to customers if I do not want to send the whole 4.5.10 software?
    • How do I get the serial number for iKey2000?
    • How do I reset the maximum login retry of a key that is locked out?
    • I'm using Windows 2000 secure logon. Do I have to re-insert my iKey every time I reboot or restart?
    • Is ikey 2000/2032 FIPS Compliant?
    • Is iKey 2032 certified to be compatible with the Entrust Authority 6.0?
    • Is it possible to change the certificate password?
    • Is there an API that would let you control the LED for iKey2000?
    • My iKey2000 Token Manager does not see the token on my Windows 2000 machine. It says "No Readers Detected". What can I try?
    • What slots (i.e. Slot ID) can the iKey 2000 use?
    • What versions of Netscape does iKey 2000 software support?
    • Why does a certificate's validity field look different in a Microsoft application than it does in the iKey2000 software?
    • Why does my iKey 2000 or 2032 Token Manager or Token Utilities hang when I try to use it?


    Are there any compatibility issues with ikey 2000 and Internet Explore version 6?

    Running under Windows 98, on a VeriSign affiliate website, the CSP failed to generate the keys on the token.
    Workaround: Upgrade to iKey2000 software, version 4.5.10.

    back to top

    Does the iKey 20xx support multiple Entrust profiles?

    No, according to Datakey (ticket number: 20011221120225) the iKey20xx will only store one profile.

    back to top

    For iKey2000, what is the maximum RSA key size that can be generated onboard?

    Currently (as of 02/27/02), the maximum RSA key size that can be generated onboard is 1024-bit for both iKey2000 and iKey2032. In the future we might increase this (RSA keys only) to 2048-bit.

    back to top

    How do I distribute my application to customers if I do not want to send the whole 4.5.10 software?

    If you do not want to include the whole 4.5.10 software, you need to go to THOR and download the "iKey driver installer - Driver Only v.3.1.0.27" and distribute that and your application.

    back to top

    How do I get the serial number for iKey2000?

    For PKCS#11, the API is C_GetTokenInfo().

    For MS CAPI, you can not get the serial number. MS CAPI can only get the container name.

    back to top

    How do I reset the maximum login retry of a key that is locked out?

    For the 4.5.10 software, you can not reset this. You will have to re-initialize the token.

    back to top

    I'm using Windows 2000 secure logon. Do I have to re-insert my iKey every time I reboot or restart?

    Yes. This is a Windows 2000 security feature. The physical insertion of the hardware token is the trigger for the logon event.

    back to top

    Is ikey 2000/2032 FIPS Compliant?

    ikey 2032 contains FIPS 140-1 level 2 certified ASIC and firmware.

    back to top

    Is iKey 2032 certified to be compatible with the Entrust Authority 6.0?

    At this time, our ikey 2032 only supports Entrust 5.01, 5.02 and 5.1. We do not support Entrust Authority 6.0.

    back to top

    Is it possible to change the certificate password?

    Yes, but only through Cryptoki APIs (not through one of our utilities). First you must login with the old password. Then you can call C_SetPin() to change it to the new password.

    back to top

    Is there an API that would let you control the LED for iKey2000?

    Only PKCS#11 and MSCAPI libraries can directly interface with the iKey2000. At this time there are no direct hardware API's exposed, so there are no controls available for the LED.

    back to top

    My iKey2000 Token Manager does not see the token on my Windows 2000 machine. It says "No Readers Detected". What can I try?

    For Windows 2000 machines only! Please open up a DOS window and type in: "scardsvr reinstall" and hit Enter. Please re-boot and try Token Manager again.

    back to top

    What slots (i.e. Slot ID) can the iKey 2000 use?

    The iKey 2000 can use slots 16-35. Here is a quick run-down on all the available slots:

    Slot 0 is no longer used.
    Slots 1 - 12 are for serial readers
    Slot 13 is for the DKR500
    Slots 14 & 15 are no longer used
    Slots 16-25 are for PC/SC readers
    Slots 26-35 are for USB readers

    back to top

    What versions of Netscape does iKey 2000 software support?

    The iKey 2000 software does not support Netscape Communicator versions earlier than 4.0 or later than 4.79. Netscape 6.0/6.1 and later can not be used with iKey 2000 software.

    back to top

    Why does a certificate's validity field look different in a Microsoft application than it does in the iKey2000 software?

    The minor difference in the "valid to/from" time is due to Microsoft using GMT (Greenwich Mean Time) and iKey2000 software using local time.

    back to top

    Why does my iKey 2000 or 2032 Token Manager or Token Utilities hang when I try to use it?

    In some circumstances the iKey driver can "crash". To resolve this issue, go to the device manager and under Smart Card Readers, right click on the iKey 2000 and select uninstall. You will be asked to reboot your machine. Please do so. After the machine has shut down, remove the iKey 2000. When the machine is fully rebooted, reinsert the iKey 2000 and the OS will detect a new device and resintall the driver correctly. Once this is done you should then be able to use the manager/utility.

    back to top

    KnowledgeBase

    The Complete PKI, CA & Digital Certificate Knowledge Database

    Registered Subscribers:  


    This is probably the largest database of Public Key Infrastructure [PKI], Certificate Authority [CA] and Digital Certificate/Signature knowledge available anywhere on the internet.


    Search Entire KnowledgeBase:   



    This KnowledgeBase is a 'Subscription Only' service. You are free to review all Questions but to gain full access to Questions & Answers [Q&A], you must buy a subscription [9]. There is free access [132] to Advice & Support.

    Certificate Authority KnowledgeBase

    Knowledge Database for Digi-CA™

    Registered Subscribers:  

    This is the Certificate Authority [CA] KnowledgeBase for Digi-CA™. Search the Managed CA, Digi-CA™ Service [133] or the Software CA Digi-CA™ Server [134].

    Read more about Digi-CA™ [59] or visit the Digi-CA™ Help [135] section of this website.

    Note: If you are unsure what system or solution you are using or what specific product you need assistance on, then widen your search to the entire KnowledgeBase using the search facility below.



    Search Entire KnowledgeBase:   




    This KnowledgeBase is a 'Subscription Only' service. You are free to review all Questions but to gain full access, you must buy a subscription [9]. There is free access [132] to Advice & Support.

    CA Software KnowledgeBase

    Knowledge Database for Digi-CA™ Server

    Registered Subscribers:  

    This is the Certificate Authority [CA] KnowledgeBase for the Digi-CA™ Software CA system. Read more about Digi-CA™ Server [136] or visit the Digi-CA™ Server Help [135] section of this website.

    Note: If you are unsure what system or solution you are using or what specific product you need assistance on, then widen your search to the entire KnowledgeBase using the search facility below.



    Search Entire KnowledgeBase:   




    This KnowledgeBase is a 'Subscription Only' service. You are free to review all Questions but to gain full access, you must buy a subscription [9]. There is free access [132] to Advice & Support.

    Managed CA KnowledgeBase

    Knowledge Database for Digi-CA™ Service

    Registered Subscribers:  

    This is the Certificate Authority [CA] KnowledgeBase for the Digi-CA™ Managed CA system. Read more about Digi-CA™ Service [137] or visit the Digi-CA™ Service Help [135] section of this website.

    Note: If you are unsure what system or solution you are using or what specific product you need assistance on, then widen your search to the entire KnowledgeBase using the search facility below.



    Search Entire KnowledgeBase:   




    This KnowledgeBase is a 'Subscription Only' service. You are free to review all Questions but to gain full access, you must buy a subscription [9]. There is free access [132] to Advice & Support.

    SSL KnowledgeBase

    Knowledge Database for Digi-SSL™

    Registered Subscribers:  

    This is the SSL KnowledgeBase for Digi-SSL™ secure web server Certificates. Read more about Digi-SSL™ [90] or visit the Digi-SSL™ Help [138] section of this website.

    Note: If you are unsure what system or solution you are using or what specific product you need assistance on, then widen your search to the entire KnowledgeBase using the search facility below.



    Search Entire KnowledgeBase:   




    This KnowledgeBase is a 'Subscription Only' service. You are free to review all Questions but to gain full access, you must buy a subscription [9]. There is free access [132] to Advice & Support.

    Two Factor Authentication KnowledgeBase

    Knowledge Database for Digi-Access™

    Registered Subscribers:  

    This is the Two Factor Authentication KnowledgeBase for Digi-Access™ Certificates that are used for improved security on networks and on line systems. Read more about Digi-Access™ [22] or visit the Digi-Access™ Help [139] section of this website.

    Note: If you are unsure what system or solution you are using or what specific product you need assistance on, then widen your search to the entire KnowledgeBase using the search facility below.



    Search Entire KnowledgeBase:   




    This KnowledgeBase is a 'Subscription Only' service. You are free to review all Questions but to gain full access, you must buy a subscription [9]. There is free access [132] to Advice & Support.

    Secure Email KnowledgeBase

    Knowledge Database for Digi-Mail™

    Registered Subscribers:  

    This is the Secure Email KnowledgeBase for Digi-Mail™ secure email Certificates. Read more about Digi-Mail™ [140] or visit the Digi-Mail™ Help [141] section of this website.

    Note: If you are unsure what system or solution you are using or what specific product you need assistance on, then widen your search to the entire KnowledgeBase using the search facility below.



    Search Entire KnowledgeBase:   




    This KnowledgeBase is a 'Subscription Only' service. You are free to review all Questions but to gain full access, you must buy a subscription [9]. There is free access [132] to Advice & Support.

    Digital Signature KnowledgeBase

    Knowledge Database for Digi-ID™

    Registered Subscribers:  

    This is the Digital Signature KnowledgeBase for Digi-ID™ Digital Signature Certificates. Read more about Digi-ID™ [48] or visit the Digi-ID™ Help [142] section of this website.

    Note: If you are unsure what system or solution you are using or what specific product you need assistance on, then widen your search to the entire KnowledgeBase using the search facility below.



    Search Entire KnowledgeBase:   




    This KnowledgeBase is a 'Subscription Only' service. You are free to review all Questions but to gain full access, you must buy a subscription [9]. There is free access [132] to Advice & Support.

    KnowledgeBase Q&A (Subscription)

    Access Denied!

    Registered Subscribers:  



    You have not subscribed to this service. Access Denied!

    Buy a subscription [9] now.

    Search Entire KnowledgeBase:   



    This KnowledgeBase is a 'Subscription Only' service. You are free to review all Questions but to gain full access, you must buy a subscription [9].

    You can return 'Up' to this main KnowledgeBase or browse the pages by using the links below.

    Certificate Authority KnowledgeBase

    Subscribers Access

    This is the Subscribers Access to the Certificate Authority [CA] KnowledgeBase for the Digi-CA™ Questions & Answers [Q&A] system. You can search the entire CA KnowledgeBase or focus specifically on the Digi-CA™ Service [143] which is the Managed CA or choose the Software CA KnowledgeBase for Digi-CA™ Server [144].

    Read more about Digi-CA™ [59] or visit the Digi-CA™ Help [135] section of this website.

    Note: If you are unsure what system or solution you are using or what specific product you need assistance on, then widen your search to the entire KnowledgeBase using the search facility below.



    Search Entire Subscriber KnowledgeBase:   


    Alternatively, you can use the main site search at the top of this page.


    Source URL: http://www2.digi-sign.com/support

    Links:
    [1] http://www2.digi-sign.com/user/login
    [2] http://www2.digi-sign.com/user/register
    [3] http://www2.digi-sign.com/en/support/knowledgebase/digi-ca
    [4] http://www2.digi-sign.com/en/digi-trust/certificate+services+provider
    [5] http://www2.digi-sign.com/compliance/list+standards
    [6] http://www2.digi-sign.com/en/digi-cast
    [7] http://www2.digi-sign.com/en/compliance/ec/1999+93+ce
    [8] http://www2.digi-sign.com/en/digi-trust/trusted+services+provider
    [9] http://www2.digi-sign.com/https
    [10] http://www2.digi-sign.com/en/digi-ca
    [11] http://www2.digi-sign.com/en/about/resellers
    [12] http://www2.digi-sign.com/en/about/agents
    [13] http://www2.digi-sign.com/support/digi-access/user
    [14] http://www2.digi-sign.com/support/digi-access/administrator
    [15] http://www2.digi-sign.com/support/digi-access/user/guide
    [16] http://www2.digi-sign.com/support/digi-access/user/demonstration
    [17] http://www2.digi-sign.com/support/digi-access/user/enrol
    [18] http://www2.digi-sign.com/support/digi-access/user/view
    [19] http://www2.digi-sign.com/support/digi-access/iis
    [20] http://www2.digi-sign.com/support/digi-access/apache
    [21] http://www2.digi-sign.com/support/digi-access/citrix
    [22] http://www2.digi-sign.com/digi-access
    [23] http://www2.digi-sign.com/support/digi-access/user/import-windows
    [24] http://www2.digi-sign.com/support/digi-access/user/import-firefox
    [25] http://www.digi-sign.com/downloads/certificates/dsroot/DigiSignRootCA.cer
    [26] http://www.digi-sign.com/downloads/certificates/dsroot/DigiSignDigiAccessCA.cer
    [27] http://www2.digi-sign.com/demos/digi-access
    [28] http://www2.digi-sign.com/demos/introductions/online+banking
    [29] http://www2.digi-sign.com/arp/2x/help/demo
    [30] http://www2.digi-sign.com/support/digi-access/user/delete
    [31] https://www.digi-sign.com/downloads/download.php?id=digi-access-403
    [32] http://technet.microsoft.com/nl-nl/library/cc753103(WS.10).aspx
    [33] http://www2.digi-sign.com/403-7.htm
    [34] http://www2.digi-sign.com/403-12.htm
    [35] http://www2.digi-sign.com/403-13.htm
    [36] http://www2.digi-sign.com/403-16.htm
    [37] http://www2.digi-sign.com/403-17.htm
    [38] http://www2.digi-sign.com/arp/ordering
    [39] http://www2.digi-sign.com/digi-access/configure#ou
    [40] http://www.digi-sign.com/downloads/certificates/dsroot/Digi-Sign_Root_CA.cer
    [41] http://www.digi-sign.com/downloads/certificates/digi-access/Digi-Sign_CA_Digi-Access_Xs.cer
    [42] http://www2.digi-sign.com/digital+certificate
    [43] https://www.digi-sign.com/downloads/certificates/dsroot/Digi-Sign_Root_CA.cer
    [44] https://www.digi-sign.com/downloads/certificates/digi-access/Digi-Sign_CA_Digi-Access_Xs.cer
    [45] mailto:support@digi-sign.com
    [46] http://www2.digi-sign.com/service/certificate+authority+management+services#ttm
    [47] http://www.digi-sign.com
    [48] http://www2.digi-sign.com/digi-id
    [49] https://www.digi-sign.com/order/digi-ssl/index.php
    [50] http://www.digi-sign.com/downloads/certificates/digi-access/BundledCAXp.pem
    [51] http://www.digi-sign.com/downloads/certificates/digi-access/BundledCAXs.pem
    [52] http://www2.digi-sign.com/ssl+certificate
    [53] http://www.apache.org
    [54] http://www.rfc-editor.org/rfc/rfc2616.txt
    [55] https://www.digi-sign.com/order/digi-ssl/
    [56] http://www2.digi-sign.com/certificate+authority
    [57] mailto:production@digi-sign.com
    [58] http://www2.digi-sign.com/support/digi-ssl/generate+csr
    [59] http://www2.digi-sign.com/digi-ca
    [60] http://www2.digi-sign.com/digi-access/distribute/invite
    [61] http://www2.digi-sign.com/digi-access/distribute/enrol
    [62] http://www2.digi-sign.com/digi-access/distribute/policy
    [63] http://www2.digi-sign.com/digi-access/distribute/activate
    [64] mailto:bsmith@acme.com
    [65] http://www2.digi-sign.com/digi-id/distribute/policy
    [66] http://www2.digi-sign.com/digi-id/distribute/invite
    [67] http://www2.digi-sign.com/digi-id/distribute/enrol
    [68] http://www2.digi-sign.com/digi-id/distribute/activate
    [69] http://www2.digi-sign.com/en/digi-seal
    [70] http://www2.digi-sign.com/support/digi-id/adobe
    [71] http://www2.digi-sign.com/digi-seal
    [72] http://www2.digi-sign.com/support/digi-mail
    [73] mailto:docs@yourdomain.com
    [74] http://www2.digi-sign.com/support/client+certificates/export+windows
    [75] http://www2.digi-sign.com/support/digi-seal/server
    [76] http://www2.digi-sign.com/support/digi-seal/service
    [77] http://www2.digi-sign.com/support/digi-seal/desktop
    [78] https://www.digi-sign.com/demoexec/digi-seal/
    [79] http://www2.digi-sign.com/demoexec/digi-seal
    [80] https://www.digi-sign.com/downloads/download.php?id=digi-seal-pdf
    [81] http://www2.digi-sign.com/http
    [82] http://www2.digi-sign.com/digi-code
    [83] http://www2.digi-sign.com/order/digi-seal
    [84] http://www2.digi-sign.com/digi-ca/total+trust+management/index
    [85] http://www2.digi-sign.com/digi-seal/installation/step+2
    [86] http://www2.digi-sign.com/digi-seal/installation/sample
    [87] http://www2.digi-sign.com/digi-seal/installation/step+3
    [88] http://www2.digi-sign.com/about/announcements/2048
    [89] http://www2.digi-sign.com/support/knowledgebase/digi-ssl
    [90] http://www2.digi-sign.com/digi-ssl
    [91] http://www2.digi-sign.com/en/node/add/forum/11
    [92] http://www.sun.com/hardware/serverappliances/documentation/manuals.html
    [93] http://www.company.com
    [94] http://www2.digi-sign.com/support/digi-ssl/Microsoft+iis+5+iis+6
    [95] http://www.digi-sign.com/product/digi-ssl/
    [96] http://www.yourdomain.com
    [97] http://www.yoursitename.com
    [98] mailto:sleuniss@yoursitename.com
    [99] http://www.domainname.com
    [100] https://hostname:port/Certificate
    [101] https://server:7002/certificate
    [102] https://www.digi-sign.com/downloads/download.php?id=aacd-digi-ssl-pdf
    [103] http://www2.digi-sign.com/download/certificate/UTN-USERFirst-Hardware.crt
    [104] http://www2.digi-sign.com/download/certificate/Digi-SignCADigi-SSLXs.crt
    [105] http://www2.digi-sign.com/download/certificate/Digi-SSLXsCA_Chain.pem
    [106] http://www2.digi-sign.com/download/certificate/Digi-SignCADigi-SSLXp.crt
    [107] http://www2.digi-sign.com/download/certificate/Digi-SSLXpCA_Chain.pem
    [108] http://www.digi-sign.com/support/digi-ssl/install%20certificate/index
    [109] http://www2.digi-sign.com/compliance/introduction
    [110] https://hostname.domain:
    [111] https://myhost.yoursitename.com
    [112] http://www.digi-sign.com/support/digi-ssl/install+certificate/index
    [113] http://support.microsoft.com/default.aspx?scid=kb;EN-US;q239875
    [114] http://support.microsoft.com/support/kb/articles/Q232/1/36.ASP
    [115] http://support.microsoft.com/support/kb/articles/Q232/1/37.ASP
    [116] http://support.microsoft.com/default.aspx?scid=kb;EN-US;q285821
    [117] http://www2.digi-sign.com/en/support/knowledgebase/digi-mail
    [118] http://www2.digi-sign.com/digi-mail/distribute/policy
    [119] http://www2.digi-sign.com/digi-mail/distribute/invite
    [120] http://www2.digi-sign.com/digi-mail/distribute/enrol
    [121] http://www2.digi-sign.com/digi-mail/distribute/activate
    [122] http://www2.digi-sign.com/en/support/knowledgebase/digi-code
    [123] http://www2.digi-sign.com/downloads/software/PVK.zip
    [124] http://www.microsoft.com/downloads/details.aspx?FamilyID=f9992c94-b129-46bc-b240-414bdff679a7&amp;displaylang=en
    [125] http://www2.digi-sign.com/downloads/software/pvkimprt.exe
    [126] http://www.microsoft.com/downloads/details.aspx?familyid=F9992C94-B129-46BC-B240-414BDFF679A7&amp;displaylang=en
    [127] http://www2.digi-sign.com/cell-otp
    [128] http://www2.digi-sign.com/download/software/cell-otp.zip
    [129] http:/www.megaas.com/wisecat
    [130] http://www2.digi-sign.com/download/manual/cell-otp-service.pdf
    [131] http://www2.digi-sign.com/en/support/knowledgebase/hardware
    [132] http://www2.digi-sign.com/support
    [133] http://www2.digi-sign.com/support/knowledgebase/digi-ca/service
    [134] http://www2.digi-sign.com/support/knowledgebase/digi-ca/server
    [135] http://www2.digi-sign.com/support/digi-ca/index
    [136] http://www2.digi-sign.com/digi-ca/server
    [137] http://www2.digi-sign.com/digi-ca/service
    [138] http://www2.digi-sign.com/support/digi-ssl/index
    [139] http://www2.digi-sign.com/support/digi-access/index
    [140] http://www2.digi-sign.com/digi-mail
    [141] http://www2.digi-sign.com/support/digi-mail/index
    [142] http://www2.digi-sign.com/support/digi-id/index
    [143] http://www2.digi-sign.com/support/knowledgebase/subscriber/digi-ca/service
    [144] http://www2.digi-sign.com/support/knowledgebase/subscriber/digi-ca/server