Linux: How to generate self-signed certificate in Linux using openssl ?

Make sure openssl installed in your server/machine

Process includes 3 steps as below

  • {{ step.description }}
    {{ step.command }}

Execution and output


                    ❯❯ cert  23:03 openssl genrsa -out ca.key 2048
                    Generating RSA private key, 2048 bit long modulus (2 primes)
                    ............+++++
                    ...........................+++++
                    e is 65537 (0x010001)
                    ❯❯ cert  23:03 openssl req -new -key ca.key -subj "/CN=THELINUXNMEN-BLOG-CA" -out ca.csr
                    ❯❯ cert  23:03 ls
                    ca.csr  ca.key
                    ❯❯ cert  23:03 openssl x509 -req -in ca.csr -signkey ca.key -out ca.crt
                    Signature ok
                    subject=CN = THELINUXNMEN-BLOG-CA
                    Getting Private key
                    ❯❯ cert  23:04 ls
                    ca.crt  ca.csr  ca.key
                    ❯❯ cert  23:04
                

Comments

Popular posts from this blog

grep: unknown device method

Uploading files to FTP/SFTP using CURL

How to find outgoing IP in Linux ?