150

OpenSSL Cheatsheet

 6 years ago
source link: https://bitrot.sh/cheatsheet/20-12-2017-openssl/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
Generating CertificatesGenerate RSA Private Key + CSRopenssl req -out newkey.csr -new -newkey rsa:[bits] -nodes -keyout priv.keyGenerate Self Signed Certificate + Priv Keyopenssl req -x509 -sha256 -nodes -days 365 -newkey rsa:[bits] -keyout priv.key -out cert.crtGenerate CSR for existing Certopenssl x509 -x509toreq -in cert.crt -out newreq.csr -signkey priv.key

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK