This thread has been locked.

If you have a related question, please click the "Ask a related question" button in the top right corner. The newly created question will be automatically linked to this question.

CC3120: How to use the self signed TLS/SSL certificates to CC3120

Part Number: CC3120
Other Parts Discussed in Thread: UNIFLASH

Hi,

I created self signed TLS/SSL certificates by using below openssl commands.

openssl genrsa -out p_key.pem 2048 - Creating private key

openssl req -new -key p_key.pem -out signreq.csr - Creating certificate signing request.

openssl x509 -req -days 36500 -in signreq.csr -signkey p_key.pem -out certificate.pem - Creating ceritifcate from CSR.


openssl x509 -in certificate.pem -inform PEM –out certificate -outform DER - Changing the certificate extension from pem to der.


openssl rsa -in p_key.pem –inform PEM –out p_key –outform DER - Changing the private key extension from pem to der.


openssl dgst -binary -c -sha1 -sign p_key -out certificate_sign certificate - Creating signature file for programing to the device (Used in sl_FsClose ).

I followed the above procedure for writing certificates to CC3120, and used sl_FsWrite to write the certificate to CC3120 file system. Used sl_FsClose with the signature file which is generated from above commands. The piece of code which is used for programming the certificates in CC3120 is correct which I had verified by programming playground certificates. 

Is it the correct method of generating the certificates?. If the method is correct what might be went wrong here?. I am new to SSL certification, can anyone please help me to be in a right path.?

Thanks & Regards

Navaneeth