Translations:Создание самоподписанных сертификатов SSL с помощью инструмента OpenSSL на Ubuntu/1/en

Материал из SmartPlayer

Creating Self-Signed SSL Certificates Using OpenSSL on Ubuntu

Installing OpenSSL

The first step is to install OpenSSL. To install OpenSSL, execute the following command:
sudo apt update
sudo apt install openssl

Creating a Directory for Certificates

The second step is creating a directory for the certificates. For convenience, it is recommended to create a separate directory where the certificates will be stored:
mkdir ~/certificates
cd ~/certificate