How to generate private key and certificate for Adobe IO using OpenSSL tool | Adobe Campaign Classic/Standard

openssl-adobe-campaign-techonol

 

While performing ACS to AEM integration, customers have to generate the private key and certificate for Adobe IO. The article will show how you can generate these on your laptop. This can be then provided to the customers.

You do not need server access to perform this.

You do not have to reach out to Adobe support to generate the key pair. This article will show you how to do it on your own.

Before starting with the steps you need the below information with you.

Example: 
Country name: USA
State/Province name: MI
Locality name:
Organization name: abc-prajwal-ltd 
Organization unit name: Innovation
Common name:
Email Add.: prajwalshetty202@gmail.com

Let’s get started..

Step 1: 

  • Download and install the OpenSSL tool (zip file) if you are on windows. For Mac users, you have this pre-installed (thanks to Steve Jobs 🙂 )
  • Extract the zip and copy it to your C drive as shown on the screenshot.

openssl-techonol-adobe-campaign-1

 

Step 2:

  • Add the OpenSSL path to the PATH environment variable of your system.
  • Double click on the PATH to open the “Edit environment variable“.
  • Then press ok and save it.

 

openssl-techonol-adobe-campaign-2

 

Step 3:

Launch the OpenSSL tool either from CMD or by double-clicking on the openssl.exe file in the c drive (the one you had unzipped and copied)

openssl-techonol-adobe-campaign-3

 

Step 4:

This is the step where most of you will face a problem because in the documentation it is not said how to execute the below command.

From Documentation:

Open a terminal window and run this command line to generate the keys.

openssl req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout private.key -out certificate_pub.crt

Follow the instructions in the terminal window. At the end of the procedure, two files are created: private.key and certificate_pub.crt

Changes to the Command:

You have to modify the command slightly to generate the key and the certificate.
Add the location of the openssl.cnf file. Without this, you will get an error.

req -x509  -sha256 -nodes -days 365 -newkey rsa:2048 -keyout private.key -out certificate_pub.crt -config “C:/openssl-0.9.8r-x64_86-win64-rev2/openssl.cnf”


Step 5:

Finally, you have to run the command and enter the details that you already have.

openssl-techonol-adobe-campaign-4

 

Files generated

openssl-techonol-adobe-campaign-5

Once the command is executed, the key and the certificate will be generated in the OpenSSL folder in C drive.

Hope this help.

error: Content is protected !!