Start networking and exchanging professional insights

Register now or log in to join your professional community.

Follow

How to create self signed SSL certificate?

user-image
Question added by Khurram Zaman , Technical Support Engineer , Carbon Black Inc
Date Posted: 2013/06/04

first, check if you have openssl library installed by (which) command then write the below commands to create a private key and certificate signing request $ openssl genrsa -des3 -passout pass:x -out 2048 $ openssl rsa -passin pass:x -in -out writing RSA key $ rm $ openssl req -new -key -out Country Name (2 letter code) [AU]:US State or Province Name (full name) [Some-State]:California A challenge password []: leave the password empty combining and you generate the cert write $ openssl x509 -req -days365 -in -signkey -out

It seems the guys here are making stuff very hard, all you need is to install Microsoft IIS (Internet Information Services) Go to the IIS Admin Console, Click on the server on the left, locate the icon "Server Certificates" on the right, double click it, on the right task pane, click create Self-Signed Certificate.

Aamir Iqbal
by Aamir Iqbal , Senior Project Leader (Senior Team Leader) , The Bank of Nova Scotia

You can download IBM HTTP Server from ibm.com.
The Web Server is free.
You can download any version.
There is no need to start up the web server.
The reason we are downloading this because it comes with iKeyMan.
You cannot download this tool on its own.
After you have installed the web server, look for ikeyman.exe in the bin directory.
Run the executable and iKeyMan utility will run.
Select File -> new to create a new keystore (this is where your new certificate will be stored in).
I would select .jks or .p12 type.
Then from the down down select Private Certificates.
Now from the right side select New Self Signed.
Fill up the options and that's all.
You now have a self signed certificate.
Good Luck.
Aamir.

Ahmed Amin
by Ahmed Amin , SENIOR CYBER THREAT ANALYST , Confdential

If your point on windows server2008 you need first to install microsoft visual studio2010 or the windows SDK then follow this steps :
1- Click Start and browse to Visual Studio Tools.
2- Right Click Visual Studio Command Prompt and click Run as administrator.
3- Enter the following command at the command prompt and click Enter: makecert -r -pe -n “CN=” -b01/01/2010 -e01/01/2036 -eku1.3.6.1.5.5.7.3.1 -ss my -sr localmachine -sky exchange -sp “Microsoft RSA SChannel Cryptographic Provider” -sv12.
4- Verify that Succeeded is displyed below the entered information (Note: If this is not displayed, verify that you have no typos and also verify that you are logged in with sufficient permissions to complete this procedure).
5- Open Internet Information Services (IIS) Manager by clicking Start, typing IIS, and clicking Enter.
6- Click the Default Web Site.
7- On the right hand side, click Bindings under Edit Site.
8- On the Site Bindings screen, click Add.
9- On the Add Site Binding screen, select https for the type.1
0- Specify the port you would like to use for the secure traffic (Note: the default is443 for HTTPS).1
1- Select the certificate you wish to assign from the SSL certificate dropdown menu.1
2- Click Close to complete the process.
But if you point on any other SSL certification so there is lots of answers my dear friend so make you question more clear maybe I can help :)

Ibrahim fAWZY
by Ibrahim fAWZY , windows Server Engineer , egypt foods,Egyptian armed forces at National Company for the establishment, development and managem

Step1: Generate a Private Key The openssl toolkit is used to generate an RSA Private Key and CSR (Certificate Signing Request).
It can also be used to generate self-signed certificates which can be used for testing purposes or internal usage.
The first step is to create your RSA Private Key.
This key is a1024 bit RSA key which is encrypted using Triple-DES and stored in a PEM format so that it is readable as ASCII text.
openssl genrsa -des3 -out server.key1024 Generating RSA private key,1024 bit long modulus .........................................................++++++ ........++++++ e is65537 (0x10001) Enter PEM pass phrase: Verifying password - Enter PEM pass phrase: Step2: Generate a CSR (Certificate Signing Request) Once the private key is generated a Certificate Signing Request can be generated.
The CSR is then used in one of two ways.
Ideally, the CSR will be sent to a Certificate Authority, such as Thawte or Verisign who will verify the identity of the requestor and issue a signed certificate.
The second option is to self-sign the CSR, which will be demonstrated in the next section.
During the generation of the CSR, you will be prompted for several pieces of information.
These are the X.509 attributes of the certificate.
One of the prompts will be for "Common Name (e.g., YOUR name)".
It is important that this field be filled in with the fully qualified domain name of the server to be protected by SSL.
If the website to be protected will be https://public.akadia.com, then enter public.akadia.com at this prompt.
The command to generate the CSR is as follows: openssl req -new -key server.key -out server.csr Country Name (2 letter code) [GB]:CH State or Province Name (full name) [Berkshire]:Bern Locality Name (eg, city) [Newbury]:Oberdiessbach Organization Name (eg, company) [My Company Ltd]:Akadia AG Organizational Unit Name (eg, section) []:Information Technology Common Name (eg, your name or your server's hostname) []:public.akadia.com Email Address []:martin dot zahn at akadia dot ch Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []: An optional company name []: Step3: Remove Passphrase from Key One unfortunate side-effect of the pass-phrased private key is that Apache will ask for the pass-phrase each time the web server is started.
Obviously this is not necessarily convenient as someone will not always be around to type in the pass-phrase, such as after a reboot or crash.
mod_ssl includes the ability to use an external program in place of the built-in pass-phrase dialog, however, this is not necessarily the most secure option either.
It is possible to remove the Triple-DES encryption from the key, thereby no longer needing to type in a pass-phrase.
If the private key is no longer encrypted, it is critical that this file only be readable by the root user! If your system is ever compromised and a third party obtains your unencrypted private key, the corresponding certificate will need to be revoked.
With that being said, use the following command to remove the pass-phrase from the key: cp server.key server.key.org openssl rsa -in server.key.org -out server.key The newly created server.key file has no more passphrase in it.
-rw-r--r--1 root root745 Jun2912:19 server.csr -rw-r--r--1 root root891 Jun2913:22 server.key -rw-r--r--1 root root963 Jun2913:22 server.key.org Step4: Generating a Self-Signed Certificate At this point you will need to generate a self-signed certificate because you either don't plan on having your certificate signed by a CA, or you wish to test your new SSL implementation while the CA is signing your certificate.
This temporary certificate will generate an error in the client browser to the effect that the signing certificate authority is unknown and not trusted.
To generate a temporary certificate which is good for365 days, issue the following command: openssl x509 -req -days365 -in server.csr -signkey server.key -out server.crt Signature ok subject=/C=CH/ST=Bern/L=Oberdiessbach/O=Akadia AG/OU=Information Technology/CN=public.akadia.com/Email=martin dot zahn at akadia dot ch Getting Private key Step5: Installing the Private Key and Certificate When Apache with mod_ssl is installed, it creates several directories in the Apache config directory.
The location of this directory will differ depending on how Apache was compiled.
cp server.crt /usr/local/apache/conf/ssl.crt cp server.key /usr/local/apache/conf/ssl.key Step6: Configuring SSL Enabled Virtual Hosts SSLEngine on SSLCertificateFile /usr/local/apache/conf/ssl.crt/server.crt SSLCertificateKeyFile /usr/local/apache/conf/ssl.key/server.key SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown CustomLog logs/ssl_request_log \ "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b" Step7: Restart Apache and Test /etc/init.d/httpd stop /etc/init.d/httpd stop https://public.akadia.com

More Questions Like This

Do you need help in adding the right keywords to your CV? Let our CV writing experts help you.