SSL Certificates: Difference between revisions
Jump to navigation
Jump to search
m (6 revisions imported) |
|||
Line 22: | Line 22: | ||
openssl x509 -in ''XXX''.pem -noout -text | openssl x509 -in ''XXX''.pem -noout -text | ||
[https://wiki.samat.org/CheatSheet/OpenSSL Credits] | * [https://wiki.samat.org/CheatSheet/OpenSSL Credits] | ||
* [https://serverfault.com/questions/215606/how-do-i-view-the-details-of-a-digital-certificate-cer-file Credits @serverfault] |
Revision as of 19:09, 2 May 2020
Create private authority
openssl genrsa -out XXX-key.pem 1024 openssl req -new -key XXX-key.pem -out XXX.csr
File XXX-key.pem begins with this line:
-----BEGIN RSA PRIVATE KEY-----
File XXX.csr begins with this line:
-----BEGIN CERTIFICATE REQUEST-----
Create certificate signed by private authority
Certificate would be valid for 4 years.
openssl x509 -days 1461 -req -in XXX.csr -signkey XXX-key.pem -out XXX.pem
View certificate information
openssl x509 -in XXX.pem -noout -text