SSL Cert Generation

Using OpenSSL

Making a self signed cert:

openssl req -newkey rsa:2048 -nodes -keyout bind_shell.key -x509 -days 362 -out bind_shell.crt req: initiate a new certificate signing request • newkey: generate a new private key • rsa:2048: use RSA encryption with a 2,048-bit key length. • nodes: store the private key without passphrase protection • keyout: save the key to a file • x509: output a self-signed certificate instead of a certificate request • days: set validity period in days • out: save the certificate to a file Combine the key and cert together into pem format which can be used more widely. cat bind_shell.key bind_shell.crt > bind_shell.pem

Last updated