How to Make A Self Signed SSL Certificate Using apache openssl

Make Your Own Self Signed Certificate Using openssl

Step 1: use openssl command

this will make a new key called server.key and a new certificate called server.crt. the expiration will be 2 years from now.

openssl req -x509 -nodes -days 730 -newkey rsa:2048 -keyout server.key -out server.crt

openssl session
This command will make a file called server.key, containing your private key, with no password, and a server certificate called server.crt.

Make a Certificate Request and A Password Protected Private key


openssl req -new -passout pass:"Secret" -keyout priv-pass.key -subj "/CN=asterisk.elevendimensions.com" -out server.csr -sha512 -newkey rsa:2048

making a new private key with password=Secret
Decrypt the private key with your password
openssl rsa -in priv-pass.key -passin pass:'Secret' | head -n2

decrypting the key

References
https://www.sslshopper.com/article-how-to-create-and-install-an-apache-self-signed-certificate.html

Comments

Popular posts from this blog

Microsoft Visio 2010 Premium Product Keys

Mercedes Benz Diesel CDI EGR Emulator Circuit Diagrams

Fix: The Diagnostic Service Host service failed to start due to the following error. [ solved, no kidding ]