Issue a certificate for Root CA

  1. Create a key for the CA with the command:
    • genrsa -des3 -out ca.key 2048
    Note: Remember the password that you enter after the request for the CA key as you will need it again later!
    This command creates the file 'ca.key' in the current directory.
  2. Create a certificate request for the CA with the command:
    • req -key ca.key -new -subj /CN="Test_CA" -out ca.req
    Note: You will be requested to enter the password for the CA key here.
    This command creates the file 'ca.req' in the current directory.
  3. Create a certificate from the certificate request with the command:
    • x509 -req -in ca.req -signkey ca.key -days 365 -out ca.crt
    Note: Here, too, you will be requested to enter the password for the CA key.
    This command signs the certificate request 'ca.req' with the key 'ca.key' and then issues the certificate 'ca.crt'.