Saturday, July 18, 2009

Self-signed Apache style SSL Certificate

# Generate the key
openssl genrsa -des3 -out myhost.com.key 1024

# Generate the Certificate Signing Request
openssl req -new -key myhost.com.key -out myhost.com.csr

# Generate a Self-Signed SSL Certificate
openssl x509 -req -days 365 -in myhost.com.csr -signkey myhost.com.key -out myhost.com.crt

No comments:

Post a Comment