OpenSSL Generating a Self-Signed Certificate

From UNIX Systems Administration
Jump to navigation Jump to search

Generate a Self-Signed Certificate

Apache with mod_ssl Enabled

  1. If required follow the OpenSSL Generating a Private Key procedure.
  2. If required follow the OpenSSL Generating a Certificate Signing Request procedure.
  3. The private key and CSR files will be used to generate the self-signed certificate.
    1. openssl x509 -req -days <# number of days> -in <csr_name>.csr -signkey <key_name>.key -out <crt_name>.crt
  4. Enter the information as required by the prompts.
  5. Verify the checksum of the key matches the checksum CSR and the self-signed certificate.
    1. openssl x509 -noout -modulus -in <crt_name>.crt | openssl md5

Further Reading

  1. How to Generate SSL key, CSR, and Self Signed Certificate for Apache