Tuesday, June 3, 2008

Create your own SSL certificate

Here is a quick document on creating SSLs of your own.
List of steps summarized just in case the original site goes down

$ openssl genrsa -des3 -rand file1:file2:file3:file4:file5 -out server.key 1024
To create a key file1-file5 are random compressed files.

$ openssl rsa -in server.key -out server.pem
To delete the password from the key

$ openssl req -new -key server.key -out server.csr
To create a certificate signing request

$ openssl x509 -req -days 60 -in server.csr -signkey server.key -out server.crt
To create a self signed certificate.


SSL Certificate

1 comment:

Anonymous said...

My domains run on the Apache server and I've been wondering about how to Create SSL Certificate. One of the more concise summaries, I have come across to date.