Thursday, March 21, 2019

Generate Self-Sign Certificate with SHA512

openssl req -newkey rsa:2048 -sha512 -nodes -keyout key.pem -x509 -days 365 -out certificate.pem
openssl x509 -text -noout -in certificate.pem
openssl pkcs12 -inkey key.pem -in certificate.pem -export -out certificate.p12
openssl pkcs12 -in certificate.p12 -noout -info
openssl pkcs12 -inkey key.pem -in certificate.pem -export -out certificate.p12
openssl pkcs12 -in certificate.p12 -noout -info
openssl pkcs12 -in /tmp/certificate.p12 -nokeys -out sirish_test.cer

No comments:

Post a Comment