OpenSSL Generating a Self-Signed Certificate

From UNIX Systems Administration
Revision as of 18:24, 21 February 2013 by Michael Kohler (talk | contribs) (Michael Kohler moved page Generating a Self-Signed SSL Certificate to OpenSSL Generating a Self-Signed Certificate without leaving a redirect)
Jump to navigation Jump to search

Generate a Self-Signed Certificate

Apache with mod_ssl Enabled

  1. If required follow the OpenSSL Generating a Private Key procedure.
  2. If required follow the OpenSSL Generating a Certificate Signing Request procedure.
  3. The CSR file will be used to generate the self-signed certificate.
    1. # openssl req -new -key <key_name>.key -out <csr_name>.csr
  4. Enter the information as required by the prompts.
  5. Verify the checksum of the key, this will be used to verify the CSR and the self signed certificate.
    1. # openssl req -noout -modulus -in <csr_name>.csr | openssl md5

Further Reading

  1. How to Generate SSL key, CSR, and Self Signed Certificate for Apache