* Create and verify a private key

$ openssl genrsa -aes256 -out private_key.pem 2048

$ openssl rsa -noout -text - in private_key.pem


* Create a CSR

$ openssl req -new -key private_key.pem -out test.csr


* Create and verify a self-signed certificate

$ openssl x509 -in test.csr -out test.crt -req -signkey private_key.pem -days 3560

$ openssl x509 -noout -text -in test.crt


'Development > Common' 카테고리의 다른 글

math  (0) 2018.05.27
First-class citizen, First-class function  (0) 2015.06.29
memory - Data segment, Code segment  (0) 2015.06.29
GUID(Globally Unique Identifier)  (0) 2014.04.02
MD 확장자  (0) 2013.03.27
Posted by linuxism
,