Skip to content

Instantly share code, notes, and snippets.

@jespernohr
Last active September 28, 2015 12:02
Show Gist options
  • Save jespernohr/b6c3c411e2cb0eaea560 to your computer and use it in GitHub Desktop.
Save jespernohr/b6c3c411e2cb0eaea560 to your computer and use it in GitHub Desktop.
# Use openSSl to create and managed SSL certificates
# Create privat key (4096 bit):
openssl genrsa -out domain.gl.key 4096
# Create CSR (Certificate Signing Request):
openssl req -new -sha256 -key domain.gl.key -out domain.gl.csr
# Verify CSR:
openssl req -text -noout -verify -in domain.gl.csr
# Verify Certificate
openssl x509 -in aaa_cert.pem -noout -text
# Convert PEM certificate file and privat key to PKCS#12 (.pfx .p12)
openssl pkcs12 -export -out certificate.pfx -inkey privateKey.key -in certificate.crt -certfile CACert.crt
@jespernohr
Copy link
Author

typo

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment