Generating Certificates with OpenSSL
  • 22 Jun 2021
  • 1 Minute to read
  • Dark
    Light

Generating Certificates with OpenSSL

  • Dark
    Light

Article Summary

Overview

A self-signed certificate allows users to make connections with various integration applications. Self-signed certificates are used in Decisions to make connections with SSO, Kafka, and other modules.

Prerequisite
  • OpenSSL installed

Example

The example below will demonstrate how to create a self-signed SSL certificate with pfx using OpenSSL.

  1. In OpenSSL generate a private key using the following command:
    openssl genrsa 2048 > private.pem
  2. Generate the self-signed certificate using the following command:
    openssl req -x509 -days 1000 -new -key private.pem -out public.pem
  3. Create the PFX using the following command:
    openSSL pkcs12 -export -in public.pem -inkey private.pem -out mycert.pfx


    Creating PKCS#12
    To create a PKCS#12 file with the self-signed certificate and private key, use the following command:
    openssl pkcs12 –export –out mycert.pfx –inkey key.pem –in mycert.pem



Was this article helpful?