Generate self signed certificates for nginx

As i mentioned in my previous post that I will let u know how to generate self signed certificates here is the procedure for it.

First of all install ssl-cert using

sudo aptitude install ssl-cert

Next step is to create a private key using the command below.

openssl genrsa -des3 -out myssl.key 1024

Now create a CSR where you need to provide details such as Country, State, City, Orgainzation name, Unit Name, Common Name and Email id

openssl req -new -key myssl.key -out myssl.csr

And the last step is the actual certificate

openssl x509 -req -days 365 -in myssl.csr -signkey myssl.key -out myssl.crt

Thats it. So its just 3-4 steps. Now start configuring it with nginx using the link below

http://blog.dhavalparikh.co.in/2011/06/configure-self-signed-certificates-with-nginx-and-rails/

If you have any doubts please feel free to ask.

Be Sociable, Share!

Leave a Reply

Your email address will not be published. Required fields are marked *