SSL Certificates

From MK Wiki EN
Revision as of 17:19, 28 June 2018 by MkWikiEnSysOp (talk | contribs) (6 revisions imported)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Create private authority

openssl genrsa -out XXX-key.pem 1024
openssl req -new -key XXX-key.pem -out XXX.csr

File XXX-key.pem begins with this line:

-----BEGIN RSA PRIVATE KEY-----

File XXX.csr begins with this line:

-----BEGIN CERTIFICATE REQUEST-----

Create certificate signed by private authority

Certificate would be valid for 4 years.

openssl x509 -days 1461 -req -in XXX.csr -signkey XXX-key.pem -out XXX.pem

View certificate information

openssl x509 -in XXX.pem -noout -text

Credits