OpenSSL – CA and SSL certificates

Generate the CA

openssl genrsa -des3 -out /etc/ssl/private/CA.key 4096
openssl req -x509 -new -nodes -key /ets/ssl/private/CA.key -sha256 -days 36500 -out /ets/ssl/private/CA.pem

change privileges to the dir

chmod 400 -r /etc/ssl/private/

generate self signed certificate

openssl genrsa -out /etc/ssl/private/krai-be.key 4096
openssl req -new -key /etc/ssl/private/krai-be.key -out /etc/ssl/private/krai-be.csr
openssl x509 -req -in /etc/pki/tls/private/krolaki-eu.csr -CA /etc/pki/tls/private/CA.pem -CAkey /etc/pki/tls/private/CA.key -CAcreateserial -out /etc/pki/tls/certs/krolaki-eu.crt -days 3650 -sha256 -extfile /etc/pki/tls/san.ext

Leave a Reply

Your email address will not be published. Required fields are marked *