Skip to main content

Commandez votre certificat client

Important

DigiCert's publicly trusted S/MIME-related client certificates (Premium, Email Security Plus, Digital Signature Plus, and Client 1 S/MIME) are compliant with the new Baseline Requirements for the Issuance and Management of Publicly‐Trusted S/MIME Certificates.

However, DigiCert recommends moving to our new Secure Email S/MIME certificate products at your earliest convenience: Secure Email for Individual, Secure Email for Business, and Secure Email for Organization.

Avant de commencer

Si la politique de votre organisation vous oblige à joindre une demande de signature de certificat (CSR) à votre commande de certificat client, créez votre CSR. Apprenez comment Créer une CSR (demande de signature de certificat).

Si la politique de votre organisation vous oblige à joindre une demande de signature de certificat (CSR) à votre commande de certificat client, créez votre CSR. Apprenez comment Créer une CSR (demande de signature de certificat).

  • Provide a CSR now.

    You can only add a CSR when you place your request. After submitting your order, you cannot add or update a CSR.

    Client certificates support the following algorithms and key lengths:

    • RSA 2048, 3072, and 4096

    • ECC p-256 and p-384

    We only use the public key embedded in the CSR to create your certificate. All other fields in the CSR are ignored. Learn how to Create a CSR (Certificate Signing Request).

  • Provide a CSR later.

    After DigiCert processes your order and you complete the necessary email address validation, we send instructions to the email recipient for generating the CSR and certificate in their browser.

    For browser-generated certificates, we use an RSA algorithm, SHA256 signature hash, and a 2048-bit key length CSR. Learn how to Generate your client certificate using DigiCert's KeyGen tool.

Organization validation

Before we can issue a client certificate to an employee or company representative, DigiCert must validate the organization for SMIME – SMIME Organization Validation. Organization validation is valid for 825 days. See How we validate your organization.

Use one of the following options to validate your organization:

  • Prevalidate the organization

    CertCentral features an organization prevalidation process that allows you to validate your organization before ordering certificates. Completing the organization validation ahead of time allows for quicker certificate issuance. See Submit an organization for prevalidation.

  • Validate the organization as part of the order process

    If you add a new organization or an organization with expired S/MIME validation, DigiCert will complete the S/MIME organization validation as part of the order process.

Email address domain requirement

Before DigiCert can issue your client certificate, you must demonstrate control over the domains in the email addresses on the certificate order. In other words, if you add john.doe@example.com, you must complete the domain control validation (DCV) for the email address domain example.com.

Important

Industry standards prevent Certificate Authorities (CAs), such as DigiCert, from issuing a secure email-type certificate until domain control validation is completed for the email address on the certificate.

Use one of the following domain validation options to demonstrate control over the email address domain:

  • Prevalidate the domain

    CertCentral features a domain prevalidation process that allows you to validate your domains before ordering certificates. See Domain prevalidation: Domain control validation (DCV) methods.

    Completing the domain validation ahead of time allows for quicker certificate issuance. You can also use any supported DCV method to complete the domain validation: Email, DNS CNAME, DNS TXT, and HTTP Practical Demonstration.

  • Validate the domain as part of the order process

    If you add an email address with a new domain or a domain with expired validation, you can complete the domain validation as part of the order process.

    When ordering a client certificate, you must use the Email DCV method to demonstrate control over the "unvalidated" email address domains on the order. Currently, this is the only supported DCV method for completing the domain validation during the order process.

    To validate the email domain, an email recipient follows the instructions in a confirmation email sent for the domain. The confirmation process consists of visiting the link provided and following the instructions on the page.

Organization attestation requirement

By adding a recipient name, your organization attests the individual is a valid employee or company representative and is included in official company registries. In other words, your organization is the registration authority for the individuals ordering these certificates. DigiCert only validates your organization, not the individuals.

Commander un certificat client

  1. Dans le menu latéral, survolez Demander un certificat. Puis, sous Certificats clients sélectionnez le certificat client que vous souhaitez commander.

  2. Sur la page Request a Client Certificate (Demander un certificat client), sous Certificate Settings (Paramètres de certificat), fournissez les détails du certificat :

    1. Organisation

      Dans la liste déroulante, sélectionnez l'organisation pour laquelle vous demandez le certificat client. Seules les organisations prévalidées apparaissent dans la liste déroulante. Si vous ne trouvez pas l'organisation que vous recherchez, contactez votre responsable.

      Remarque : Le nom de l'organisation apparaît sur votre certificat client.

    2. Hachage de la signature

      Dans le menu déroulant, sélectionnez un hachage de signature.

    3. Période de validité

      Sélectionnez une période de validité pour le certificat : 1 an, 2 ans, 3 ans, date d'expiration personnalisée ou durée personnalisée.

  3. Sous Order Options (Options de commande) dans le menu déroulant Automatic Renewal (Renouvellement automatique), sélectionnez la fréquence de renouvellement automatique du certificat.

    Sous Order Options (Options de commande) dans le menu déroulant Automatic Renewal (Renouvellement automatique), sélectionnez la fréquence de renouvellement automatique du certificat.

  4. Sous Certificate(s) to Request (Certificat(s) à demander), saisissez les Détails du destinataire:

    Sous Certificate(s) to Request (Certificat(s) à demander), saisissez les Détails du destinataire:

    1. Nom du destinataire (Nom commun) :

      1. Select Email.

      2. Under Recipient email, enter the address you want to secure and use for the common name on the certificate.

    2. Adresse e-mail du destinataire

      1. Select Name.

      2. Under Recipient name (Common name), enter the recipient's name.

      3. Under Recipient email, enter the address you want the certificate to secure.

    Important

    Only include email addresses with domains owned/controlled by your organization.

    • To include email addresses from public email service providers such as Gmail, Outlook, Yahoo, Hotmail, MSN, etc., order a Secure Email for Individual certificate.

    • To include an email address from a public email service provider you control, you must prevalidate the email address domain.

  5. Si vous utilisez une CSR pour commander votre certificat, importez-la ou collez-la dans le champ Recipient CSR (CSR du destinataire).

    You can add your CSR now or generate it in your browser after DigiCert processes your order, and we are ready to issue it.

    1. Generate CSR in the browser

      To generate the CSR and your certificate via the browser, select Generate CSR in the browser. For this option, we send instructions to the email recipient for using the DigiCert KeyGen tool to generate the CSR and certificate in their browser.

    2. Add CSR

      To include a CSR with your request, select I have my CSR. Upload or paste your CSR in the box.

      Important

      Your CSR must include the -----BEGIN NEW CERTIFICATE REQUEST----- and -----END NEW CERTIFICATE REQUEST----- tags.

  6. Pour ajouter des destinataires au certificat client, cliquez sur le lien Add Another Certificate (Ajouter un autre certificat), puis saisissez les informations du destinataire dans Recipient Details (Détails du destinataire).

    Additional emails (optional)

    Enter the email addresses (comma separated) for the people you want to receive the certificate notification emails with information such as certificate issuance and certificate renewals.

    Pour ajouter des destinataires au certificat client, cliquez sur le lien Add Another Certificate (Ajouter un autre certificat), puis saisissez les informations du destinataire dans Recipient Details (Détails du destinataire).

  7. Sélectionner une méthode de paiement

    Sous Payment Information (Informations de paiement), sélectionnez une méthode de paiement pour le certificat.

    1. Payer par carte bancaire

      Vous ne disposez pas de contrat ou ne souhaitez pas utiliser votre contrat pour payer ce certificat ? Réglez votre certificat par carte bancaire :

      Remarque : Nous autorisons le paiement par carte une fois la demande effectuée. En revanche, nous ne terminons la transaction qu’après avoir émis le certificat.

    2. Payer via le contrat

      Vous disposez d’un contrat et souhaitez l’utiliser pour payer le certificat ? Réglez directement via votre contrat.

      Remarque : Lorsque vous disposez d’un contrat, cette méthode est la méthode de paiement par défaut.

    3. Payer avec le solde du compte.

      Vous ne disposez pas de contrat ou ne souhaitez pas utiliser votre contrat pour payer ce certificat ? Vous avez la possibilité d’imputer le coût au solde de votre compte.

      Pour déposer des fonds, cliquez sur le lien Deposit (Dépôt).

      Note: Selecting the Deposit link takes you to another page inside your CertCentral account. Any information entered in the request form will not be saved.

  8. Contrat de services de certification

    Veuillez lire le contrat en vous assurant de bien comprendre ses dispositions, puis cocher la case I agree to the Certificate Services Agreement above (J’accepte le Contrat de services de certification ci-dessus).

  9. Cliquez sur Submit Certificate Request (Envoyer la demande de certificat).

    By selecting Submit Request, you agree to the Master Service Agreement.

Et ensuite ?

Before we can issue your certificate, these tasks must be completed:

  1. Demonstrate control over the domains on your order

    Complete the domain validation for the email address domains on the order (demonstrate control over the domain).

  2. Complete organization validation

    DigiCert must validate and authenticate your authority to order a certificate for the organization on your certificate order. To do this, we will call a verified phone number to speak with someone who represents you, the certificate requestor, such as the organization or technical contact.

    To get organization consent for your certificate order:

    1. Answer the organization/validation phone call (preferred method)*

      1. After you submit your certificate order, ensure that the organization contact, technical contact, and company receptionist know you’ve ordered a DigiCert client certificate.

      2.  Let them know DigiCert will call a verified phone number to speak with one of them to complete organization validation/authentication.

      3. This phone call usually takes place within 24 hours of the order being placed.

    2. Respond to the organization consent message

      1. If the DigiCert validation agent can’t reach someone who represents you at the verified phone number, they will leave a message with a call-back phone number and a verification code.

      2. Make sure that the organization or technical contact responds to the message and provides the verification code.

Getting your client certificate

  • Generate CSR in the browser

    After all email addresses are validated, a link will be sent to the first email address on the list so the recipient can generate the CSR and client certificate via the browser. See Generate your client certificate.

  • Included a CSR with your request

    If you submitted a CSR with your request, the client certificate will be attached to the "client certificate issued" email. You can also download a copy from your account.