Export ssl certificate for using in browsers

Discussion in 'General' started by SupuS, Jun 23, 2008.

  1. SupuS

    SupuS Member HowtoForge Supporter

    Hi all

    Browsers complains about self signed certificates so I would like to ask how can I export certificate for using to import as trusted certificate to browser. Here is export of cerficate for Outlook http://www.howtoforge.com/forums/showthread.php?t=2202
    .. and something simmilar I need for IE, FF.. :)

    EDIT: Probably I need PEM or DER Encoded X.509 certificate .. but I don't know how export this :(

    Thanks for any help
    SupuS
     
    Last edited: Jun 26, 2008
  2. SupuS

    SupuS Member HowtoForge Supporter

    Untested solution:

    Creating Certificate Authority (CA):

    Code:
    openssl genrsa -des3 -out my-ca.key 2048
    openssl req -new -x509 -days 3650 -key my-ca.key -out my-ca.crt
    
    Checking:

    Code:
    openssl x509 -in my-ca.crt -text -noout
    
    Creating certificate for Apache:

    Code:
    openssl genrsa -des3 -out server.key 1024
    openssl req -new -key server.key -out server.csr
    openssl x509 -req -in server.csr -out server.crt -sha1 -CA /root/CA/my-ca.crt -CAkey /root/CA/my-ca.key -CAcreateserial -days 3650
    
    Checking:

    Code:
    openssl x509 -in server.crt -text -noout
    Creating certificate for client:

    Code:
    openssl genrsa -des3 -out client.key 1024
    openssl req -new -key client.key -out client.csr
    openssl x509 -req -in client.csr -out client.crt -sha1 -CA /root/CA/my-ca.crt -CAkey /root/CA/my-ca.key -CAcreateserial -days 3650
    openssl pkcs12 -export -in client.crt -inkey client.key -name "Client certificate" -out client.p12
    
    I'll test this solution in future .. it is short copy of this howto http://www.linpro.cz/pokrocile/apache/apache-a-ssl.html
    In english: http://translate.google.com/transla...e/apache-a-ssl.html&hl=cs&ie=UTF8&sl=cs&tl=en

    If it helps somebody please post comment ;)
     
    Last edited: Jun 26, 2008

Share This Page