Тёмный

How to create self signed SSL certificate using OpenSSL 

Krishna S
Подписаться 6 тыс.
Просмотров 68 тыс.
50% 1

For any website or to communicate between 2 applications, an SSL certificate is key thing. Google recommends that every web site should have enabled HTTPS. This requires an SSL certificate. For production environment, you need to get an SSL certificate from a trusted CA authority.
For testing purposes, you can create your own self-signed SSL certificate.
Follow the video to learn how to create a self-signed SSL certificate
Subscribe to my channel:
ru-vid.com...
RU-vid Channel: / krishnayess
My Blog: krishtalk.com
Google Plus: plus.google.com/+KrishSanj/
Twitter @iTwittt
/ itwittt

Наука

Опубликовано:

 

5 сен 2020

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 38   
@ashwinkm3156
@ashwinkm3156 Год назад
could you give the link for the notepad file where you have written the commands
@jingtying
@jingtying Год назад
Hi Krishna, thanks for your video. I followed your video, but my serial number is in hex form and I didn't get the srl file
@svddwd
@svddwd 2 года назад
Nicely explained. thanks.
@miguelnavas7538
@miguelnavas7538 Год назад
Thanks for the video it helped me a lot.
@sunnyd9878
@sunnyd9878 5 месяцев назад
Excellent thanks..helped to address cert renewal
@king-ulking
@king-ulking Год назад
Can we use it on localhost development mode in Ruby on Rails projects?
@KrishSanj
@KrishSanj Год назад
It can be. But it depends on the keystore/certificate store are managed
@danielquiros0712
@danielquiros0712 3 года назад
Hello man, great video I just have a question when i have to place the path of my private an public key I need the chain.pem how to I get that file?
@KrishSanj
@KrishSanj 3 года назад
can you elaborate please
@christopherivan1790
@christopherivan1790 Год назад
@@KrishSanj Do you have a video on how to use or trust a server cert on the client side? I know the server needs to actively trust the CA cert by adding it to its trust store, but after that, what comes next? Just add the CA Cert also to client-side trust store seems kind of obvious, but does some client cert need to be generated and provided to server?
@noushadkhan6503
@noushadkhan6503 2 года назад
Where I get 1s -1tr symbol (~ like state)
@KrishSanj
@KrishSanj 2 года назад
did not get
@gullitlevia787
@gullitlevia787 Год назад
thanks for the video. However, I get this error. Can you please advise -----END ENCRYPTED PRIVATE KEY----- . Error: Invalid private key ...discarding.
@mysterious_minder
@mysterious_minder 3 года назад
Sir how can I setup or give the ssl at my own website ??
@sohanmajumder118
@sohanmajumder118 3 года назад
Sir pls tell
@KrishSanj
@KrishSanj 2 года назад
what is the server? check my latest video on how to use it on Apache server
@senalrasanga77
@senalrasanga77 2 года назад
Thanks
@trollingday7124
@trollingday7124 2 года назад
dude or someone could put the steps in txt format?
@KrishSanj
@KrishSanj 2 года назад
It suppose to be on my blog. i will check and update in few days
@n.n.ss.m.s2050
@n.n.ss.m.s2050 2 года назад
can I apply this on Sip sys?
@KrishSanj
@KrishSanj 2 года назад
I am not sure about the SIP sys. Self signed certificates are to test internal dev activity.
@n.n.ss.m.s2050
@n.n.ss.m.s2050 2 года назад
@@KrishSanj sir ,plz how to decrypt sip over TLS v1.2 by Wireshark ? TLS CA created by openssl ..
@visionjain
@visionjain 3 года назад
how to apply this on website?
@KrishSanj
@KrishSanj 3 года назад
you should be domain admin
@KrishSanj
@KrishSanj 3 года назад
domain manager like GoDaddy will have option
@KrishSanj
@KrishSanj 3 года назад
check my new video
@whitetiger9946
@whitetiger9946 3 года назад
👍😉
@sandeepsandeeep5466
@sandeepsandeeep5466 2 года назад
nm
@tarunarya1780
@tarunarya1780 5 месяцев назад
Thanks for the video, had to watch a few and ask AI about the code. The below may help people that watch as I wasted a lot of time Waste a lot of time on badly documented ssl and missed out discussion of code by lots of videos. THIS video may help understanding of SSL. ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-T4Df5_cojAs.html XAMMP setup ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-eqrDHkIFe8U.html One set code: openssl req -new -nodes -out server_req_privatekey.csr openssl rsa -in privkey.pem -out server_priv_key.pem openssl x509 -in server_req_privatekey.csr -out server_signed.crt -req -signkey server_priv_key.pem -days 3650 Other code: openssl req -x509 -nodes -newkey rsa:4096 -days 3650 -keyout ca-priv_key.pem -out ca_pub_key.pem openssl req -nodes -newkey rsa:4096 -days 3650 -keyout server_priv_key.pem -out server_pub_req.csr openssl x509 -req -in server_pub_req.csr -CA ca-pub_key.pem -CAkey ca-priv_key.pem -days 3650 -Cacreateserial -out server_signed_cert.crt Code 3: openssl genrsa -out server_priv_key.pem 4096 openssl req -new -key server_priv_key.pem -sha256 -out server_req.csr openssl x5099 -req -days 350 -in server_req.csr -signkey server_priv_key.pem -sha256 -out server_signed.crt (modify 1st for passphrase openssl genrsa -des3 -out server_priv_key.pem 4096) Other videos watched: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-degTCVeAvLs.html
@subuotp
@subuotp Год назад
Hello Krishna, could you please share those commands...
@KrishSanj
@KrishSanj Год назад
check my latest video on this topic. it has simplified stpes
@KrishSanj
@KrishSanj Год назад
can you check this www.krishtalk.com/2022/06/how-to-self-signed-ssl-certificate-and.html
@KrishSanj
@KrishSanj 2 года назад
here is how to use self signed SSL in your website on Apache server ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-mSt-7o2rhL0.html
@ceeeskayaar2281
@ceeeskayaar2281 2 года назад
Another half baked cake to elevate your confusion to next higher level... Keep it up youtube bakers to make money by google ads...
@KrishSanj
@KrishSanj 2 года назад
appreciate your feedback. sorry that it did not help you. But I am doing this as a hobby and google Adsense was not my primary intention. You see when this channel was created, in 2006. since then I would have grown big, if my intention was only about AdSense. hope my other work helped you and others
@pintail120
@pintail120 3 года назад
you dont explain what operating system you are using and you do not explain what that software is either, therefore dislike
@KrishSanj
@KrishSanj 3 года назад
Hi, Appreciate your feedback, But I have clearly said what tool I am using, and it should work on most of the Linux distro. Let me know if you still not getting it, need any info
@FabioMafu
@FabioMafu 2 месяца назад
@@KrishSanj Works on windows aswell
Далее
How to create a valid self signed SSL Certificate?
25:01
МАРИЯ ГОЛУБКИНА О БАБУШКЕ #shorts
00:43
We will see who will do it better 😂
00:14
Просмотров 3,5 млн
Create & sign SSL/TLS certificates with openssl
13:23
SSL Certificates in OpenSSL CentOS/Linux
8:15
Просмотров 122 тыс.
Create and sign certs with OpenSSL
22:15
Просмотров 51 тыс.
How to create a CA-signed SSL certificate
14:35
Просмотров 6 тыс.
Masterclass in openSSL
56:01
Просмотров 57 тыс.
Create Your Own SSL Certificate Authority (on Linux)
5:34
How to configure Tomcat to support SSL or HTTPS?
14:02
Здесь упор в процессор
18:02
Просмотров 376 тыс.
iPhone, Galaxy или Pixel? 😎
0:16
Просмотров 685 тыс.
Собираем комп за 500 000 рублей!
6:44:35