Brekeke Forum Index » Brekeke SIP Server Forum

Post new topic   Reply to topic
Create CA certificate for TLS mode
Author Message
nguyen.si.liem
Brekeke Member


Joined: 19 May 2015
Posts: 10
Location: Japan

PostPosted: Tue Nov 24, 2015 2:20 am    Post subject: Create CA certificate for TLS mode Reply with quote

1. Brekeke Product Name and Version:

2. Java version:

3. OS type and the version:

4. UA (phone), gateway or other hardware/software involved:

5. Your problem:
Hi,

I followed these steps to create certificate file for Brekeke SIP server in TLS mode.
http://wiki.brekeke.com/wiki/Key-and-Certificate#

But I don't know how to create password to protect the ca.crt file at client side. Please help! Sad
Back to top
View user's profile
lakeview
Brekeke Master Guru


Joined: 15 Nov 2007
Posts: 319
Location: Florida

PostPosted: Tue Nov 24, 2015 4:56 pm    Post subject: Reply with quote

Are you planning to use Self-signed certificate?


Have you looked at this page?
http://wiki.brekeke.com/wiki/create-a-self-signed-certificate-using-OpenSSL
Back to top
View user's profile
nguyen.si.liem
Brekeke Member


Joined: 19 May 2015
Posts: 10
Location: Japan

PostPosted: Tue Nov 24, 2015 6:27 pm    Post subject: Reply with quote

Thank you for your quick reply.

lakeview wrote:
Are you planning to use Self-signed certificate?


Have you looked at this page?
http://wiki.brekeke.com/wiki/create-a-self-signed-certificate-using-OpenSSL


Yes, I have looked at this page and create CA successfully.
But I wonder that, Is there anyway to create password for "ca.crt" file?

That means, it will prompt password every time I open the ca.crt file with this command "openssl x509 -noout -text -in ca.crt"
Back to top
View user's profile
Display posts from previous:   
Post new topic   Reply to topic    Brekeke Forum Index » Brekeke SIP Server Forum All times are GMT - 7 Hours
Page 1 of 1