SSL help required

Hi All,

I m very new to SSL and unix .. I m trying to set up a client server communication using SSL .( C++ )

I m trying to write my code using open ssl libraries.

The problem which I m facing now is the certificate generation

Can any one explain me the concept of certificates and the procedure to generate it .

Regards
Binu