Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. Generate a private key file (ca.key) for the Root CA using the command below. You may choose to enter a passphrase to be associated with the ca.key file as well.

    Tip
    Make note of this passphrase if you set one for the Root CA private key file (ca.key) as it will be used multiple times.


    Code Block
    openssl genrsa -des3 -out ca/ca.key 4096


  2. Generate enerate a self-signed certificate (ca.crt) for the Root CA using the command below.  This command generates a new self-signed X.509 certificate named "ca.crt" valid for 3650 days (10 years) using the RSA private key "ca.key". You will be required to enter the pass phrase associated with the private key file "ca.key". 




    Code Block
    openssl req -new -x509 -key ca/ca.key -days 3650 -out ca/ca.crt




    Note
    There are a number of fields associated with the creation of the certificate. Fill them out with your relevant details.
    Code Block
    titleExample CA Creation
    $ openssl req -new -x509 -key ca/ca.key -days 3650 -out ca/ca.crt
    Enter pass phrase for ca/ca.key:
    You are about to be asked to enter information that will be incorporated
    into your certificate request.
    What you are about to enter is what is called a Distinguished Name or a DN.
    There are quite a few fields but you can leave some blank
    For some fields there will be a default value,
    If you enter '.', the field will be left blank.
    -----
    Country Name (2 letter code) [AU]:US
    State or Province Name (full name) [Some-State]:KS
    Locality Name (eg, city) []:Stilwell
    Organization Name (eg, company) [Internet Widgits Pty Ltd]:Cirrus Link Solutions
    Organizational Unit Name (eg, section) []:Support
    Common Name (e.g. server FQDN or YOUR name) []:CLS Example Root CA  
    Email Address []:
    $


...