OpenSSL for Self-Signed Certificate Authority

This note provides how to setup self-signed certificate authority with OpenSSL.

Generate CA Certificate

openssl genrsa -des3 -out cloudtalents-ca.key 2048
openssl req -new -x509 -days 3650 -key cloudtalents-ca.key -out cloudtalents-ca.crt
Sign Server Certificate with CA certificate that generated earlier
Server key
openssl genrsa -out cloudtalents-server.key 2048
Certificate request
openssl req -new -out cloudtalents-server.csr -key cloudtalents-server.key
Sign
openssl x509 -req -in cloudtalents-server.csr -days 1825 -sha1 -CAcreateserial -CA cloudtalents-ca.crt -CAkey cloudtalents-ca.key -out cloudtalents-server.crt

Comments