Posts

Showing posts from February, 2011

Creating Self-Signed Certificates Open SSL

  This document explains creating self-signed ssl certificate using Open SSL.  This tutorial uses binary version of Open SSL (for windows platform) for creating and signing certificates. 1 Open SSL Setup Get Open SSL binary version from here and install it. Update System’s Path with <Open_SSL_Install_Home>/bin/. Create following directory structures            myCA              - Certs              - Private              - Newcerts              - crl Create following two files under "myCA " directory index.txt serial Edit "serial" file and put '01' at first line. link Copy “ openssl.cnf” from <OPEN_SSL_INSTALL_HOME>/share under “ myCA ” Update fields in openssl.cnf as per following example #################################################################### [ ca ] default_ca = CA_default # The default ca section #################################################################### [ CA_default ] dir