Thông tin

Tác giả Nicolas Rybowski
Hạn chót Không có hạn chót
Giới hạn nộp bài Không có giới hạn

Đăng nhập

Root CA

This task allows you to automatically obtain a certificate for your intermediate CA signed by our Root CA.

Please submit a Certificate Signing Request (CSR) in the PEM format with the following informations :

  • CommonName: Group XX Intermediate CA, where XX is your group number. e.g., if you are Group 01 then the CN field will be Group 01 Intermediate CA
  • CountryName: BE
  • StateOrProvinceName: Brabant Wallon
  • LocalityName: Louvain-la-Neuve
  • OrganizationName: LINFO2142

Make sure that you respect the format of the CSR Subject field (case, spaces, etc.). If any of these fields are incorrect, the task will not generate your Intermediate CA.

There are a lot of libraries that let you create a CSR. But we suggest you use OpenSSL, a well-known open-source cryptography library. The OpenSSL documentation to learn how to generate your CSR is available here.

For browser compatibility, you can generate either a prime256v1 (also known as secp256r1 or NIST P-256) curve or RSA as your private key.

The Root CA certificate used for this project is available here. You can fetch it to test if your setup is correctly configured.


CSR

Provide your CSR in this task. The task will then print your Intermediate Certificate in PEM format.


Max file size: 9.8 KiB
Allowed extensions: .pem