How to create SSL CA Cert Server

From HyperSecurity Wiki
Revision as of 22:41, 3 March 2016 by 142.90.148.3 (talk)
Jump to: navigation, search

OpenSSL needs to have a CA directory created in order to sign crt requests. Use the following steps to create a CA server, then generate/sign keys:

Run the following to create a CA directory:

cd /etc/pki/
mv CA CA.original
CA.pl -newca
mv demoCA CA

Fix CA issues:

touch /etc/pki/CA/index.txt
echo '1000' > /etc/pki/CA/serial

Now to generate and sign a cert: