Redirecting you to
Tech Document Sep 26, 2018

How to Generate Certificate Signing Request on Adobe Connect

This article will go into detail on how to generate certificate signing request on Adobe Connect.

This is a full walk through of how to setup and install Adobe Connect 7 Pro with SSL. If you are having trouble with your CSR creation or SSL installation, hopefully this can clarify any issues you encountered understanding the Adobe documentation.

If you do not have OpenSSL (a common SSL manipulation tool), you will want to download it online before continuing.

Creating CSRs and Private Keys in Adobe Connect 7 Pro

  • You will need to create two private keys and certificate signing request files. You will send the CSRs to us along with your certificate orders or reissue requests. Add a .pem extension to your .key files (they should be named connect.yourdomain.com.key.pem and connectdomain.yourdomain.com.key.pem, respectively).
  • Copy your .pem keys from the previous step to Adobe Connect's root install folder. These files will be used for installing your certificates once you receive your signed certificate files back.