User Tools

Site Tools


ssl_handling_with_openssl

This is an old revision of the document!


SSL handling with openssl

Generate private key

Generate private key with a bit lenght of 2048. 2048 bits is minimum for this time of writing.

openssl genrsa -out <Filename of private key.key> 2048

Generate CSR

Generate CSR (Customer Signing request) using private key.

openssl req -new -key <Filename of private key.key> -out <Filename of CSR.csr>

Fill out questions when asked. CN is very important.

List content of CSR

openssl req -noout -text -in <Filename of CSR.csr>
ssl_handling_with_openssl.1349872772.txt.gz · Last modified: 2012/10/10 12:39 by root