Fedora 29
Sponsored Link

Create SSL Certificates (Self Signed)2018/11/01

  Create your server's self signed SSL Certificates. If you use your server as a business, it had better buy and use Formal Certificates.
[root@www ~]#
cd /etc/pki/tls/certs

[root@www certs]#
openssl genrsa -aes128 2048 > server.key

Generating RSA private key, 2048 bit long modulus
.+++
.....................+++
e is 65537 (0x010001)
Enter pass phrase:                  # set passphrase
Verifying - Enter pass phrase:      # confirm

# remove passphrase from private key

[root@www certs]#
openssl rsa -in server.key -out server.key

Enter pass phrase for server.key:   # passphrase
writing RSA key

[root@www certs]#
openssl req -utf8 -new -key server.key -out server.csr

You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [XX]:JP   # country code
State or Province Name (full name) []:Hiroshima    # state
Locality Name (eg, city) [Default City]:Hiroshima  # city
Organization Name (eg, company) [Default Company Ltd]:GTS  # company
Organizational Unit Name (eg, section) []:Server World     # department
Common Name (eg, your name or your server's hostname) []:www.srv.world  # server's FQDN
Email Address []:root@srv.world   # admin email address

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:

[root@www certs]#
openssl x509 -in server.csr -out server.crt -req -signkey server.key -days 3650

Signature ok
subject=C = JP, ST = Hiroshima, L = Hiroshima, O = GTS, OU = Server World, CN = www.srv.world, emailAddress = root@srv.world
Getting Private key
[root@www certs]#
chmod 600 server.key
Matched Content