CREATE A SELF SIGNED SSL CERTIFICATES

ssl lock

 

To create a self sign ssl certificate using open ssl, run the following command in you command prompt/shell

 

openssl genrsa -out extendit.key 2048

With the extendit.key, we can generate the .csr file.

openssl req -new -key extendit.key -out extendit.csr

Answer the questions according to your preference . We can use these two files to create an SSL certificate:

openssl x509 -req -days 365 -in extendit.csr -signkey extendit.key -out extendit.crt

 

This is how you can create a Self sign SSL certificate.