Dear All,

       I have written a server client application in which im using self
signed ssl certificates .. How can i make sure that only known clients can
connect to my server using ssl connection?

 im creating certificates as below


Server Side:
===========


Server Side
--------------
(password used for private key encryption is : serverxyz)
openssl genrsa -des3 -out server.pem 1024
openssl req -new -x509 -key server.pem -out cacert.pem -days 1095
cat cacert.pem >> server.pem

mv cacert.pem root.pem

openssl dhparam -check -text -5 1024 -out dh1024.pem


Client Side
-----------
(password used for private key encryption is : clientxyz)
openssl genrsa -des3 -out client.pem 1024
openssl req -new -x509 -key client.pem -out cacert.pem -days 1095
cat cacert.pem >> client.pem
rm -rf cacert.pem
openssl s_client -connect my.server.net : my_server_port  >  outlog  ......
then type QUIT
openssl x509 -inform PEM -in outlog -text -out root.pem



Thanks In Advance
Deepak

Reply via email to