SSL certificate creation

From wikinotes

Generating

You can generate SSL certs using openSSL.

These certificates can be self-signed (not very secure), or signed by a certificate authority (the purpose of ssl).

# Create RSA private key
openssl genrsa -des3 -out server.key 1024

# Create Certificate
openssl req -new -key server.key -out server.csr    

# Strip Passphrase from a key
cp server.key server.key.orig
openssl rsa -in server.key.orig -out server.key

# Sign Certificate
openssl x509 -req -in server.csr -signkey server.key -out server.crt