Common OpenSSL Commands

These are some common OpenSSL commands. Generating Keys/Certs Generate new CSR and private key: openssl req -out csr.csr -new -sha256 -newkey rsa:4096 -nodes -keyout key.key Generate CSR for an existing key: openssl req -out csr.csr -key key.key -new -sha256 Generate self signed cert and key: openssl req -x509 -sha256 -nodes […]

Read more