Return to Snippet

Revision: 37237
at December 7, 2010 00:26 by arunpjohny


Initial Code
openssl genrsa -des3 -out my-cert.key 2048

openssl req -new -key my-cert.key -out my-cert.csr

copy my-cert.key my-cert.key.orig

openssl rsa -in my-cert.key.orig -out my-cert.key

openssl x509 -req -days 3650 -in my-cert.csr -signkey my-cert.key -out my-cert.crt

openssl pkcs8 -topk8 -nocrypt -in my-cert.key -inform PEM -out my-cert-key.der -outform DER

openssl x509 -in my-cert.crt -inform PEM -out my-cert-crt.der -outform DER

openssl pkcs12 -export -in my-cert.crt -inkey my-cert.key -out my-cert.p12 -name "My Certificate"

Initial URL


Initial Description


Initial Title
Create a new private key/public key/pkcs12 with openssl

Initial Tags


Initial Language
Java