How to create self signed SSL certificate using OpenSSL

preview_player
Показать описание
For any website or to communicate between 2 applications, an SSL certificate is key thing. Google recommends that every web site should have enabled HTTPS. This requires an SSL certificate. For production environment, you need to get an SSL certificate from a trusted CA authority.

For testing purposes, you can create your own self-signed SSL certificate.

Follow the video to learn how to create a self-signed SSL certificate

Subscribe to my channel:
Twitter @iTwittt
Рекомендации по теме
Комментарии
Автор

could you give the link for the notepad file where you have written the commands

ashwinkm
Автор

Hi Krishna, thanks for your video. I followed your video, but my serial number is in hex form and I didn't get the srl file

jingtying
Автор

Thanks for the video it helped me a lot.

miguelnavas
Автор

Excellent thanks..helped to address cert renewal

sunnyd
Автор

Hello man, great video
I just have a question when i have to place the path of my private an public key I need the chain.pem how to I get that file?

danielquiros
Автор

Can we use it on localhost development mode in Ruby on Rails projects?

king-ulking
Автор

Where I get 1s -1tr symbol (~ like state)

noushadkhan
Автор

Sir how can I setup or give the ssl at my own website ??

mysterious_minder
Автор

dude or someone could put the steps in txt format?

trollingday
Автор

thanks for the video. However, I get this error. Can you please advise
ENCRYPTED PRIVATE
.
Error: Invalid private key ...discarding.

gullitlevia
Автор

Thanks for the video, had to watch a few and ask AI about the code. The below may help people that watch as I wasted a lot of time
Waste a lot of time on badly documented ssl and missed out discussion of code by lots of videos.

One set code:
openssl req -new -nodes -out server_req_privatekey.csr
openssl rsa -in privkey.pem -out server_priv_key.pem
openssl x509 -in server_req_privatekey.csr -out server_signed.crt -req -signkey server_priv_key.pem -days 3650

Other code:

openssl req -x509 -nodes -newkey rsa:4096 -days 3650 -keyout ca-priv_key.pem -out ca_pub_key.pem
openssl req -nodes -newkey rsa:4096 -days 3650 -keyout server_priv_key.pem -out server_pub_req.csr
openssl x509 -req -in server_pub_req.csr -CA ca-pub_key.pem -CAkey ca-priv_key.pem -days 3650 -Cacreateserial -out server_signed_cert.crt

Code 3:
openssl genrsa -out server_priv_key.pem 4096
openssl req -new -key server_priv_key.pem -sha256 -out server_req.csr
openssl x5099 -req -days 350 -in server_req.csr -signkey server_priv_key.pem -sha256 -out server_signed.crt
(modify 1st for passphrase openssl genrsa -des3 -out server_priv_key.pem 4096)


Other videos watched:

tarunarya
Автор

Hello Krishna, could you please share those commands...

subuotp
Автор

Another half baked cake to elevate your confusion to next higher level... Keep it up youtube bakers to make money by google ads...

ceeeskayaar
Автор

here is how to use self signed SSL in your website on Apache server

KrishSanj
Автор

you dont explain what operating system you are using and you do not explain what that software is either, therefore dislike

pintail