LoginSignup
0
0

More than 3 years have passed since last update.

自己署名証明書の作成

Last updated at Posted at 2019-05-10

【概要】

備忘録

【実行手順】

▼秘密鍵を生成

$ openssl genrsa -aes256 -out {KeyName}.key 2048

パスフレーズを設定する。

▼パスワードなしの場合

openssl genrsa -out {KeyName}.pem 2048

▼CSRを作成

秘密鍵を元に発行した公開鍵が本物であるかどうかを証明書を作成

openssl req -new -key {KeyName}.key > {CSRName}.csr

証明書を作成

openssl req -x509 -key {Keyname}.key -in {CSRName}.csr -out {CRTName}.pem -days 3560

▼サーバー証明書を作成

$ openssl req -x509 -key {Keyname}.key -signkey {CSRName}.pem -out {ServerCSRName}.pem -days 3560
0
0
0

Register as a new user and use Qiita more conveniently

  1. You get articles that match your needs
  2. You can efficiently read back useful information
  3. You can use dark theme
What you can do with signing up
0
0