Anasayfa > SSL CERTIFICATES (EN) > CSR Creations > Open SSL > Adobe Connect 7 SSL Certificate CSR Creation

Adobe Connect 7 SSL Certificate CSR Creation

Creating CSRs and Private Keys in Adobe Connect 7 Pro

  • You will need to create two private keys and certificate signing request files. 

    You will have two key files and two CSR files. You will send the CSRs to E-Tuğra along with your certificate orders or reissue requests. Add a .pem extension to your .key files (they should be named connect.E-Tugra.com.key.pem and connectmeeting.E-;Tugra.com.key.pem, respectively).

  • Copy your .pem keys from the previous step to Adobe Connect's root install folder. These files will be used for installing your certificates once you receive your signed certificate files back from E-Tuğra.

Anasayfa

Hakkımızda

Referanslar

Sertifikalar



E-İmza

KEP

SSL

Zaman Damgası


Satış ve Teknik Destek için

İletişim;

0312 472 21 13