Start a Conversation

Unsolved

F

1 Rookie

 • 

16 Posts

186

August 16th, 2023 01:49

csec9002 when uploading cert.

I'm getting csec9002 when i try to upload a certificate.

the file i'm uploading has the following format.

-----BEGIN RSA PRIVATE KEY-----

private key here

-----END RSA PRIVATE KEY-----

-----BEGIN CERTIFICATE-----

certificate here

-----END CERTIFICATE-----

-----BEGIN CERTIFICATE-----

CA certificate here

-----END CERTIFICATE-----

Moderator

 • 

4.1K Posts

August 16th, 2023 02:40

Hello thanks for choosing Dell.

I have found some old posts that might help:

https://www.dell.com/community/en/conversations/dell-openmanage-enterprise/replace-dellemc-openmanage-enterprise-self-signed-certificat/647f7d54f4ccf8a8debc476e

https://www.dell.com/community/en/conversations/dell-openmanage-enterprise/openmanage-enterprise-and-wildcard-certificate/647f7c34f4ccf8a8dea876e2

chrome-extension://efaidnbmnnnibpcajpcglclefindmkaj/https://dl.dell.com/manuals/common/eemi_14g18_referenceguide_en-us.pdf.

Please let us know if you have any further questions.

Respectfully,

(edited)

1 Rookie

 • 

16 Posts

August 16th, 2023 04:11

@DELL-Young E​ sorry, thats not very useful.

can someone please upload a sample pem file that is working?

Moderator

 • 

4.1K Posts

August 17th, 2023 13:14

@ffdfdfdfdfdfd

Hello I apologize for my previous response for not being helpful. However

The answer is it should not have the private key. OM Enterprise only supports doing the CSR process for generating a cert and then you’d export it as Base64 format from the Certificate Authority. When using the CSR process OME already has the private key so it just needs the cert signed that matches it.

 

OM Enterprise 4.0 will support custom certs if that is the customer goal.

Respectfully,

No Events found!

Top