Difference between revisions of "Replace .p12 certificate"
Jump to navigation
Jump to search
Line 2: | Line 2: | ||
* 1) <code>[[openssl genrsa]] -aes256 -out ./my_new_key[[.pem]] 2048</code> | * 1) <code>[[openssl genrsa]] -aes256 -out ./my_new_key[[.pem]] 2048</code> | ||
* 2) <code>[[openssl req]] -new -key my_new_key[[.pem]] -out my_new_csr[[.csr]]</code> | * 2) <code>[[openssl req]] -new -key my_new_key[[.pem]] -out my_new_csr[[.csr]]</code> | ||
− | * 3) [[Convert .cer to .pem]]: <code>[[openssl x509 -inform]] der -in my_new_cert[[.cer]] -out my_new_cert[[.pem]]/code> | + | * 3) [[Convert .cer to .pem]]: <code>[[openssl x509 -inform]] der -in my_new_cert[[.cer]] -out my_new_cert[[.pem]]</code> |
Revision as of 01:19, 22 February 2022
- 1)
openssl genrsa -aes256 -out ./my_new_key.pem 2048
- 2)
openssl req -new -key my_new_key.pem -out my_new_csr.csr
- 3) Convert .cer to .pem:
openssl x509 -inform der -in my_new_cert.cer -out my_new_cert.pem
Related
See also
Advertising: