Re: OpenSSL and apache2 wildcard self-signed certificate for nested subdomain

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



And what do you think of this solution,
a self-signed certificates without CA, it's better than nothing isn't it ?

Self signed certificates

This creates a private key and self-signed certificate.

openssl req -x509 -newkey rsa:1024 -days 3650 -nodes -keyout key.pem -out cert.pem

We can then use cert.pem is both the server certificate and the CA certificate. Note that -nodes prevents the key from being encrypted.


No protection from man in the middle, but, it allow encryption between server and browser no ?


Le 14/12/2011 15:03, Igor Galić a écrit :

cacert.org will issue free certificates, and, IIRC, also wildcard
certificates. They are available in *most* browsers.

Cheers,
SR.
i

Thanks for information Igor,
I find the cacert.org site, but not the IIRC site, can you give me
more
information ?
Commas, commas, and, more, commas:

IIRC == If I remember correctly

So, in context:

"cacert.org will issue free certificates, and, if I remember
correctly, also (free) wildcard certificates."

I'm not the owner of parisgeo.cnrs.fr because the root domain is the
french institution cnrs.fr, so can i create this type of certificate
?
But in that case the owner of cnrs.fr must request those
certificates.



[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux