X-Git-Url: https://gerrit.o-ran-sc.org/r/gitweb?a=blobdiff_plain;f=config%2FREADME;h=38d4f3d936d74daefbff886e92ff9f7a1ca972a2;hb=refs%2Fchanges%2F92%2F10692%2F1;hp=b54a67519142c5d269c40fd098a3ea2252822c32;hpb=02cb601e28586dee95122e9fd8e19f77dedb5e08;p=nonrtric%2Fplt%2Fa1policymanagementservice.git diff --git a/config/README b/config/README index b54a675..38d4f3d 100644 --- a/config/README +++ b/config/README @@ -3,13 +3,15 @@ The keystore.jks and truststore.jks files are created by using the following com 1) Create a CA certificate and a private key: openssl genrsa -des3 -out CA-key.pem 2048 -openssl req -new -key CA-key.pem -x509 -days 1000 -out CA-cert.pem +openssl req -new -key CA-key.pem -x509 -days 3600 -out CA-cert.pem 2) Create a keystore with a private key entry that is signed by the CA: +Note: the "your name" must be "localhost" for the unittest to work. + keytool -genkeypair -alias policy_agent -keyalg RSA -keysize 2048 -keystore keystore.jks -validity 3650 -storepass policy_agent keytool -certreq -alias policy_agent -file request.csr -keystore keystore.jks -ext san=dns:your.domain.com -storepass policy_agent -openssl x509 -req -days 365 -in request.csr -CA CA-cert.pem -CAkey CA-key.pem -CAcreateserial -out ca_signed-cert.pem +openssl x509 -req -days 3650 -in request.csr -CA CA-cert.pem -CAkey CA-key.pem -CAcreateserial -out ca_signed-cert.pem keytool -importcert -alias ca_cert -file CA-cert.pem -keystore keystore.jks -trustcacerts -storepass policy_agent keytool -importcert -alias policy_agent -file ca_signed-cert.pem -keystore keystore.jks -trustcacerts -storepass policy_agent @@ -27,7 +29,7 @@ keytool -list -v -keystore truststore.jks -storepass policy_agent ## License ONAP : ccsdk oran -Copyright (C) 2020 Nordix Foundation. All rights reserved. +Copyright (C) 2020-2023 Nordix Foundation. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at