OpenSSL create a client certificate

From Luniwiki
Jump to: navigation, search

Generate private key

openssl genrsa -out user.key 2048

Generate certificate request

openssl req -new -key user.key -out user.csr

Sign the certificate with the CA

openssl x509 -req -days 3650 -in user.csr -CA ca.crt -CAkey ca.key -CAcreateserial -out user.crt

To check the certificate

openssl x509 -text -noout -in user.crt

References

Daniel Simao 08:50, 21 February 2020 (EST)