Difference between revisions of "Openssl req"

From wikieduonline
Jump to navigation Jump to search
(Changed redirect target from Openssl to OpenSSL)
Tag: Redirect target changed
 
(32 intermediate revisions by 3 users not shown)
Line 1: Line 1:
#redirect [[OpenSSL]]
+
{{lowercase}}
 +
[[PKCS]]#10 certificate request and certificate generating utility
 +
* https://www.openssl.org/docs/man1.0.2/man1/openssl-req.html
 +
 
 +
[[openssl req --help]]
 +
[[openssl req -new]]
 +
[[openssl req -x509]]
 +
[[openssl req -CA]]
 +
 
 +
 
 +
* <code>openssl req -config root-ca.cnf  -key /your_path/private/root-ca_key.pem -new -[[x509]] -days 3650 -[[sha256]] -extensions [[v3_ca]] -out /your_path/private/root-ca_cert[[.pem]]</code>
 +
 
 +
 
 +
== Generate a [[CSR]] ==
 +
* <code>[[openssl req -new -key example.org.key -out example.org.csr]]</code><ref>https://gist.github.com/Soarez/9688998</ref>
 +
 
 +
Errors:
 +
[[openssl req -new -key example.org.key -out example.org.csr]]
 +
Can't open example.org.key for reading, No such file or directory.
 +
 +
Solution: [[Generate a key]]. <code>[[openssl genrsa]] -[[aes256]] -out ./example.org.key 4096</code>
 +
 
 +
 
 +
openssl req -new -key example.org.key -out example.org[[.csr]]
 +
unable to load [[Private Key]]
 +
 
 +
== Related terms ==
 +
* <code>[[openssl genrsa]]</code>
 +
* [[Bundle ID]]
 +
* <code>[[openssl req -x509]]</code>
 +
* <code>[[openssl req -x509 -newkey]]</code>
 +
 
 +
== See also ==
 +
* {{openssl req}}
 +
* {{openssl rsa}}
 +
* {{CSR}}
 +
 
 +
[[Category:CA]]

Latest revision as of 09:26, 26 January 2024

PKCS#10 certificate request and certificate generating utility

openssl req --help
openssl req -new
openssl req -x509
openssl req -CA


  • openssl req -config root-ca.cnf -key /your_path/private/root-ca_key.pem -new -x509 -days 3650 -sha256 -extensions v3_ca -out /your_path/private/root-ca_cert.pem


Generate a CSR[edit]

Errors:

openssl req -new -key example.org.key -out example.org.csr
Can't open example.org.key for reading, No such file or directory.

Solution: Generate a key. openssl genrsa -aes256 -out ./example.org.key 4096


openssl req -new -key example.org.key -out example.org.csr
unable to load Private Key

Related terms[edit]

See also[edit]

  • https://gist.github.com/Soarez/9688998
  • Advertising: