Cyberflood: Which is the correct procedure to generate the Digital Certificate for the Cyberflood WebUI MGMT?
Knowledge Base - FAQ
Cyberflood: Which is the correct procedure to generate the Digital Certificate for the Cyberflood WebUI MGMT?
The CyberFlood controller validates the following requirements about the uploaded certificate:
• The key should be >= 1024 bits.
• The certificate has to have a CommonName.
• The CommonName does not start with http:// or https://
We are sharing with you a procedure to generate a digital certificate with OpenSSL that we followed:
1-. openssl genrsa -out server.key 2048
Note: We used this step to generate my private key.
2-. openssl req -new -key server.key -out server.csr.
Note: We used this step to generate the Certificate Sign Request. We also added the CommonName when I was generating the Certificate Sign Request.
3-. openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
Note: I used this step to generate the Digital Certificate.
4.- In order to validate that the CommonName was added correctly to the Digital Certificate. We issued the following command: openssl x509 -in server.crt --noout –text.
You should see the following output:
You need to download the “.crt” and the “.key” files from your OpenSSL server. The Certificate and the Private Key have to be in two different files with the following structure:
Private-key.key:
-----BEGIN RSA PRIVATE KEY-----
and ending with
-----END RSA PRIVATE KEY-----
Certificate.crt:
-----BEGIN CERTIFICATE-----
and ending with
-----END CERTIFICATE-----
In order to upload the Digital Certificate and the Private Key to your CF controller, you need to compress these files to a ZIP file then You need to upload it to your CF controller from the System Manager with no problem. You will see a similar output: