[stunnel-users] openssl - generating stunnel.pem - stunnel.cnf

k-i-r at web.de k-i-r at web.de
Thu Feb 24 11:38:11 CET 2005


Using Stunnel under Windows I want to create a certificate (stunnel.pem) with Openssl. 
According to FAQ the syntax for creating a certificate with Openssl is

openssl req -new -x509 -days 365 -nodes -config stunnel.cnf -out 
stunnel.pem -keyout stunnel.pem 

I use openssl for windows (as part of apache-windows-http-server) .

Where do I get the file stunnel.cnf ?

Or is this file not necessary for creating a certificate ?

Thanks for help,

k.



More information about the stunnel-users mailing list