Forum Discussion

CraigM_17826's avatar
CraigM_17826
Icon for Altostratus rankAltostratus
Sep 24, 2009

Generating a 2048 length CSR

Hi everyone,

 

 

Just trying to generate a CSR for a GoDaddy cert and I am running into a small problem. GoDaddy require CSR keylengths between 2048 and 4096 and it appears that the Firepass is generating a 1024 key length and there doesn't appear to be an option to specify the CSR key length using the web interface. Is there anyway of specifying the CSR keylength or are we stuck with whatever key length it currently generates?

 

 

tia

 

 

Craig

14 Replies

  • I have not tested all the 6.0.3 versions, only up to 6.0.3.2.1. It was missing in 6.1 and added back in 6.1.1. So it could be a newer version of 6.0.3 I guess, it is no longer supported though.
  • Hello,

     

     

    I am using 6.0.3. Do I need any additional software to generate CSR with 2048 bit ?

     

     

    Please advise action with 6.0.3.
  • You need 6.1.1 or 7.0.

     

     

    You can use OpenSSL to generate one as well. Refer to SOL10540.