AKAI TSUKI

System development or Technical something

Try to create OpenSSL x509 certificate

Generate RSA private key

$ openssl genrsa -out server.key 4096
Generating RSA private key, 4096 bit long modulus
.......................................................++
..........++
e is 65537 (0x10001)
$

Generate a certificate signing request (CSR)

$ openssl req -new -key server.key -out server.csr
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [XX]:
State or Province Name (full name) []:
Locality Name (eg, city) [Default City]:
Organization Name (eg, company) [Default Company Ltd]:
Organizational Unit Name (eg, section) []:
Common Name (eg, your name or your server's hostname) []:
Email Address []:

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
$

Generate self-signed server certificate (CRT)

$ openssl x509 -in server.csr -days 365000 -req -signkey server.key > server.crt
Signature ok
subject=/C=XX/L=Default City/O=Default Company Ltd/CN=<ip or host>
Getting Private key
$

output

$ ls -1
server.crt
server.csr
server.key
$