Working with certificates

Create a self-signed SSL Certificate with OpenSSL

openssl genrsa -out key.pem 2048
openssl req -new -key key.pem -out csr.pem
openssl req -x509 -days 365 -key key.pem -in csr.pem -out certificate.pem

https://startssl.com/

Tags : TLS SSL
Created 07/03-2016 by Michael Bornholdt Nielsen
first page - next page
About
This site is used as a place to dump my ideas, links and other stuff I normaly forget.

Made by Michael Bornholdt Nielsen => Jarry.dk