Before you configure the Server Certificate, you must Manage CA Trusted Root Certificates in Universal ZTNA.
Before a Server Certificate can be requested, a Certificate Signing Request (CSR) needs to be generated on behalf of Universal ZTNA to be signed by the Certificate Authority or Intermediate Certificate Authority.
Use this task to create a SAN configuration file, and execute a command against that file to create a new certificate file as well as a new private key file with no password.
openssl genrsa -out
serverkey.pem 2048[ req ]
default_bits = 2048
prompt = no
default_md = sha256
distinguished_name = dn
req_extensions = req_ext
[ dn ]
CN = radius.va2-uz.extremecloudiq
emailAddress = remote_demo@extremenetworks.com
O = Extreme Networks
OU = Solutions Engineering
L = Salem
ST = New Hampshire
C = US
[ req_ext ]
subjectAltName = @alt_names
[ alt_names ]
DNS.1=radius.va2-uz.extremecloudiq.com

Note
The "CN" field is mandatory.openssl req -new -key
-serverkey.pem -out va2-uz-server.csr -config san.cnf
certreq -submit -attrib
“CertificateTemplate: WebServer” va2-uz-server.csr
Note
Note: If an intermediate certificate authority issues the certificate, the intermediate CA certificate needs to be bundled with the server certificate. In a text editor the files can be added sequentially.
and select Update Certificate.
Note
Both certificate and key files must be renamed using a .pem extension before being uploaded.
and select Invalidate Certificate from the drop-down menu.