Answers for "openssl generate self signed certificate"

0

generate key and certificate openssl

openssl req -x509 -newkey rsa:4096 -keyout key.pem -out cert.pem -days 365
Posted by: Guest on November-23-2020
2

openssl generate self signed certificate

openssl.exe genrsa -out <yourcertname>.key 4096

openssl.exe req -new -key yourcertname.key -out yourcertname.csr
Posted by: Guest on May-26-2020

Code answers related to "openssl generate self signed certificate"

Code answers related to "Shell/Bash"

Browse Popular Code Answers by Language