openssl Generate a certificate

openssl Generate a certificate

Postby stephen » Mon Mar 16, 2009 11:04 am

A RSA key can be used both for encryption and for signing.

Generating a key for the RSA algorithm is quite easy, all you have to
do is the following:

http://www.openssl.org/docs/HOWTO/keys.txt

Code: Select all
openssl genrsa -out privkey.pem 2048


Creating a certificate request
http://www.openssl.org/docs/HOWTO/certificates.txt
Code: Select all
openssl req -new -key privkey.pem -out cert.csr


Creating a self-signed test certificate
Code: Select all
openssl req -new -x509 -key privkey.pem -out cacert.pem -days 1095
stephen
 
Posts: 507
Joined: Thu Feb 09, 2006 9:37 am
Location: Brisbane

Return to Linux Server Configuration Notes

Who is online

Users browsing this forum: No registered users and 2 guests

cron