Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Code Block
languagebash
eric@eric-VirtualBox:~/mqtt_cert$ openssl req -out client.csr -key client.key -new
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:NL
State or Province Name (full name) [Some-State]:BB
Locality Name (eg, city) []:EL
Organization Name (eg, company) [Internet Widgits Pty Ltd]:Gigaset
Organizational Unit Name (eg, section) []:
Common Name (e.g. server FQDN or YOUR name) []:gigaset.com
Email Address []:

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:Gigaset123+
An optional company name []:
eric@eric-VirtualBox:~/mqtt_cert$ 

...

Passing the Certificate Signing Request (csr) file to our validation authority to get client certificate


Code Block
languagebash

eric@eric-VirtualBox:~/mqtt_cert$ openssl x509 -req -in client.csr -CA ca.crt -CAkey ca.key -CAcreateserial -out client.crt -days 100
Signature ok
subject=C = NL, ST = BB, L = EL, O = Gigaset, CN = gigaset.com
Getting CA Private Key
Enter pass phrase for ca.key:Gigaset123+
eric@eric-VirtualBox:~/mqtt_cert$