Email this to a friend
 
posted on July 23rd 2019, at 09:54
by lunarg
To quickly generate a self-signed certificate, follow the steps below. Note that self-signed certificates should be avoided in production environments.

Generate the private key (here, 1024-bit is used, but you can change that to lower/higher):

openssl genrsa –out ca.key 1024

Generate the certificate signing request:

openssl req –new –key ca.key –out ca.csr

You will be asked for information to include in the signing request:

Country name (2 letters)

State or province

Full locality name (city)

Organization name

Department / organizational unit

Common name (or distinguished name): should be set to the FQDN of your server

E-mail address: set to a local contact (usually the sy  ...

Send a link to this post to yourself or a friend.

Send to e-mail:
Your name:
Your e-mail:
Captcha:
Type the letters and numbers as shown.
/get/captcha/1711717352
Not readable? Get another.
 
Information entered is solely used for sending a one-time e-mail, and is not retained and/or passed on to a third party.
 
 
 
 
« March 2024»
SunMonTueWedThuFriSat
     12
3456789
10111213141516
17181920212223
24252627282930
31      
 
Links
 
Quote
« When a bird does poo poo in your eye, be happy elephants don't fly. »