Last Updated: February 25, 2016
·
18.94K
· aminz

Generating a self-signed wildcard certificate

# openssl genrsa 2048 > host.key
# openssl req -new -x509 -nodes -sha1 -days 3650 -key host.key > host.crt

Enter "*.yourdomain.tld" (without quotes) as "Common Name"

# openssl x509 -noout -fingerprint -text < host.cert > host.info
# cat host.cert host.key > host.pem
# chmod 400 host.key host.pem