OpenSSL
OpenSSL is a powerful CLI for working with certificates.
Description | Command |
---|---|
Read cert | openssl x509 -in cert.pem -text |
Create domain key | openssl genrsa -out <your-domain>.key <2048 or 4096> |
Create a CSR | openssl req -new -sha256 -key <your-domain>.key -out <your-domain>.csr |
Create a Self Signed Cert | `echo 01 |