June 10, 2010

[SOLVED]How do I generate a certificate request with OpenSSL


openssl req \
-new -newkey rsa:1024 -nodes \
-keyout mykey.pem -out myreq.pem

If you’ve already got a key and would like to use it for generating the request, the syntax is a bit simpler.
openssl req -new -key mykey.pem -out myreq.pem



OpenSSL Command-Line HOWTO.

No comments:

Post a Comment