Create SSL Certificates
Create your server's self signed SSL Certificates. If you use your server as a business, it had better buy and use a Formal Certificate from Verisign and so on. |
root@dlp:~#
cd /etc/ssl/private
root@dlp:/etc/ssl/private# openssl genrsa -aes128 -out server.key 2048
Generating RSA private key, 2048 bit long modulus .......+++ ......................................................................+++ e is 65537 (0x10001) Enter pass phrase for server.key: # set passphrase Verifying - Enter pass phrase for server.key: # confirm # remove passphrase from private key
root@dlp:/etc/ssl/private# openssl rsa -in server.key -out server.key
Enter pass phrase for server.key: # passphrase
writing RSA key openssl req -new -days 3650 -key server.key -out server.csr
You are about to be asked to enter information that will be incorporated JP
# country
State or Province Name (full name) [Some-State]: Hiroshima
# state
Locality Name (eg, city) []: Hiroshima
# city
Organization Name (eg, company) [Internet Widgits Pty Ltd]: GTS
# company
Organizational Unit Name (eg, section) []: Server World
# department
Common Name (e.g. server FQDN or YOUR name) []: dlp.srv.world
# server's FQDN
Email Address []:
xxx@srv.world
# email address
Please enter the following 'extra' attributes An optional company name []:
root@dlp:/etc/ssl/private# openssl x509 -in server.csr -out server.crt -req -signkey server.key -days 3650
Signature ok chmod 400 server.*
|