C:\OpenSSL-Win32\bin>makeacert 192_168_1_2 (Enter the batch command to start the process.) C:\OpenSSL-Win32\bin>if NOT "192_168_1_2" == "" goto Start C:\OpenSSL-Win32\bin>set OPENSSL_CONF=C:\OpenSSL-Win32\bin\openssl.cfg C:\OpenSSL-Win32\bin>erase /q server.key Could Not Find C:\OpenSSL-Win32\bin\server.key C:\OpenSSL-Win32\bin>erase /q server.crt Could Not Find C:\OpenSSL-Win32\bin\server.crt C:\OpenSSL-Win32\bin>erase /q server.pem Could Not Find C:\OpenSSL-Win32\bin\server.pem C:\OpenSSL-Win32\bin>openssl genrsa -aes256 -out server.key 2048 Loading 'screen' into random state - done Generating RSA private key, 1024 bit long modulus .........++++++ ..........++++++ e is 65537 (0x10001) Enter pass phrase for server.key: (Enter hello.) Verifying - Enter pass phrase for server.key: (Enter hello.) C:\OpenSSL-Win32\bin>openssl req -new -key server.key -out server.csr Enter pass phrase for server.key: (Enter hello.) Loading 'screen' into random state - done You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:US (Enter US.) State or Province Name (full name) [Some-State]:Washington (Enter Washington.) Locality Name (eg, city) []:Pullman (Enter Pullman.) Organization Name (eg, company) [Internet Widgits Pty Ltd]:Schweitzer Engrg Labs (Enter the company name.) Organizational Unit Name (eg, section) []:R&D (Enter the organization name.) Common Name (e.g. server FQDN or YOUR name) []:192.168.1.2 (Enter the name used by the browser.) Email Address []:nobody@selinc.com (Enter a fake email address to satisfy the needs of the process.) Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []:hello (Enter hello. This time, it shows it when it is typed.) An optional company name []: (Leave this field empty.) C:\OpenSSL-Win32\bin>copy /y server.key server.key.org 1 file(s) copied. C:\OpenSSL-Win32\bin>openssl rsa -in server.key.org -out server.key Enter pass phrase for server.key.org: (Enter hello.) writing RSA key C:\OpenSSL-Win32\bin>openssl x509 -req -days 7300 -in server.csr -signkey server.key -out server.crt Loading 'screen' into random state - done Signature ok subject=/C=US/ST=Washington/L=Pullman/O=Schweitzer Engrg Labs/OU=R&D/CN=192.168.1.2/emailAddress=nobody@selinc.com Getting Private key C:\OpenSSL-Win32\bin>copy server.crt+server.key server.pem /y server.crt server.key 1 file(s) copied. C:\OpenSSL-Win32\bin>rename server.crt 192_168_1_2.crt C:\OpenSSL-Win32\bin>rename server.pem 192_168_1_2.pem C:\OpenSSL-Win32\bin>erase /q server.* (The process ends when this completes.) C:\OpenSSL-Win32\bin>dir /od (View the new certificate files.) Volume in drive C has no label. Volume Serial Number is 504E-F654 Directory of C:\OpenSSL-Win32\bin 09/21/2008 02:13 PM 1,711 FixSSL_9xNT4.bat 12/05/2011 05:00 PM 10,835 openssl.cfg 05/10/2012 08:18 AM 5,679 CA.pl 05/10/2012 09:10 PM 1,178,112 libeay32.dll 05/10/2012 09:10 PM 265,216 ssleay32.dll 05/10/2012 09:10 PM 11,776 atalla.dll 05/10/2012 09:10 PM 12,800 aep.dll 05/10/2012 09:10 PM 14,336 4758cca.dll 05/10/2012 09:10 PM 15,872 cswift.dll 05/10/2012 09:10 PM 7,168 gmp.dll 05/10/2012 09:10 PM 17,408 sureware.dll 05/10/2012 09:10 PM 14,848 ubsec.dll 05/10/2012 09:10 PM 17,408 chil.dll 05/10/2012 09:10 PM 10,752 nuron.dll 05/10/2012 09:10 PM 23,552 capi.dll 05/10/2012 09:10 PM 12,288 padlock.dll 05/10/2012 09:11 PM 58,368 gost.dll 05/10/2012 09:11 PM 393,216 openssl.exe 05/22/2012 08:59 AM PEM 05/22/2012 09:01 AM 933 makeacert.bat (The batch file.) 05/22/2012 09:02 AM 989 192_168_1_2.crt (Output file – used on clients.) 05/22/2012 09:02 AM 1,877 192_168_1_2.pem (Output file – used on the server.) 05/22/2012 09:02 AM . 05/22/2012 09:02 AM .. 21 File(s) 2,075,144 bytes 3 Dir(s) 15,230,300,160 bytes free