OpenSSL Creating a Private Certificate Authority: Difference between revisions

From UNIX Systems Administration
Jump to navigation Jump to search
No edit summary
 
Line 20: Line 20:
#:<tt>'''# cd /etc/pki/CA'''</tt>
#:<tt>'''# cd /etc/pki/CA'''</tt>
#:<tt>'''# openssl ca -config openssl.cnf -policy policy_anything -out certs/<certificate>.crt -infiles csrs/<certificate signing request>.csr'''</tt>
#:<tt>'''# openssl ca -config openssl.cnf -policy policy_anything -out certs/<certificate>.crt -infiles csrs/<certificate signing request>.csr'''</tt>
== Debian/Ubuntu ==

Latest revision as of 03:35, 15 November 2020

Red Hat Enterprise Linux/CentOS

  1. Move to the Certificate Authority directory.
    # cd /etc/pki/CA
    # mkdir /etc/pki/CA/{csrs,private,crl,newcerts,certs}
  2. Create the index.txt and serial files needed for the Certificate Authority.
    # touch /etc/pki/CA/index.txt
    # touch /etc/pki/CA/serial
    # echo 01 > serial
  3. Copy the existing openssl.cnf to the Certificate Authority directory.
    # cp /etc/pki/tls/openssl.cnf /etc/pki/CA/.
  4. Generate the CA Private Key and CA Certificate:
    # cd /etc/pki/CA/
    # openssl req -config openssl.cnf -new -x509 -extensions v3_ca -keyout private/cakey.pem -out cacert.pem -days 36525
  5. Enable SubjectAltName.
    1. Locate the [ proxy_cert_ext ] stanza.
    2. Uncomment subjectAltName=email:copy and subjectAltName=email:move lines.
  6. To sign a CSR.
    1. Upload the <certificate signing request>.csr to /etc/pki/CA/csrs/.
    # cd /etc/pki/CA
    # openssl ca -config openssl.cnf -policy policy_anything -out certs/<certificate>.crt -infiles csrs/<certificate signing request>.csr