Project

General

Profile

Feature #755

Updated by Daniel Curtis almost 8 years ago

This is a simple way of creating a self-signed SSL certificate for testing with openssl. 

 * Create the self-signed SSL certificate request and key: 
 <pre> 
 openssl req -sha512 -newkey rsa:4096 -keyout ssl.example.com.key -out ssl.example.com.crt -days 365 -nodes 
 </pre> 

 * Then create the new self-signed certificate: 
 <pre> 
 openssl x509 -signkey ssl.example.com.key -in ssl.example.com.crt -req -days 365 -out ssl.example.com.crt 
 </pre> 

 h2. Resources 

 * http://stackoverflow.com/questions/10175812/how-to-create-a-self-signed-certificate-with-openssl 
 * https://www.digitalocean.com/community/tutorials/openssl-essentials-working-with-ssl-certificates-private-keys-and-csrs

Back