Project

General

Profile

Feature #755

Generate a Self-Signed SSL Certificate With OpenSSL

Added by Daniel Curtis about 8 years ago. Updated almost 8 years ago.

Status:
Closed
Priority:
Normal
Assignee:
Category:
Web Server
Target version:
Start date:
02/25/2016
Due date:
% Done:

100%

Estimated time:
0.10 h
Spent time:

Description

This is a simple way of creating a self-signed SSL certificate for testing with openssl.

  • Create the self-signed SSL certificate request and key:
    openssl req -sha512 -newkey rsa:4096 -keyout ssl.example.com.key -out ssl.example.com.crt -days 365 -nodes
    
  • Then create the new self-signed certificate:
    openssl x509 -signkey ssl.example.com.key -in ssl.example.com.crt -req -days 365 -out ssl.example.com.crt
    

Resources

#1

Updated by Daniel Curtis about 8 years ago

  • Status changed from New to Resolved
  • % Done changed from 0 to 100
#2

Updated by Daniel Curtis about 8 years ago

  • Status changed from Resolved to Closed
#3

Updated by Daniel Curtis almost 8 years ago

  • Description updated (diff)

Also available in: Atom PDF