Linux Ubuntu How to Create/Generate A OpenSSL/SSL Self-Signed Certificate Easy Guide

July 17, 2013 | By Duchateaux.

This Short Guide shows you How to Create/Make/Generate an OpenSSL/SSL Self-Signed Certificate on Ubuntu Linux.

To Generate an OpenSSL/SSL Self-Signed Certificate you will Need to have Installed on System the OpenSSL Package for Ubuntu.

To the Article Top there is a Link to Guide for How to Create a Private SSL Key on Ubuntu Linux.

Linux GNOME Penguin Crypto
  1. Open Terminal Window
    (Press “Enter” to Execute Commands)

    Cmd and Search “term”

    Ubuntu Linux Raring Open Terminal

    In case first see: Terminal QuickStart Guide.

  2. Check if OpenSSL is Installed

    which openssl

    To Get Installed OpenSSL for Ubuntu:

    su -c "apt-get install openssl"
  3. Generate a Certificate Signing Request:

    openssl req -new -key myKEY.pem -out myCSR.pem

    During Process you will be Prompted to Answer to Some Questions…

    How to Generate a SSL Private Key on Ubuntu Linux

    Generate a SSL Private Key
  4. Create a Self-Signed SSL Certificate:

    openssl x509 -req -in myCSR.pem -signkey myKEY.pem -out myCERT.pem
  5. How to Install Google-Chrome Web Browser on Ubuntu

    Installing Chrome for Ubuntu

QuickChic Theme • Powered by WordPress