Replace viewing a csr example with example for creating a self signed certificate.

waldyrious/alt-syntax
Peter Tripp 2016-01-22 14:03:08 -08:00
parent 53c6ffe4cf
commit 4cbfcfdc0d
1 changed files with 2 additions and 2 deletions

View File

@ -10,9 +10,9 @@
`openssl req -new -sha256 -key {{filename.key}} -out {{filename.csr}}`
- Read contents of a signed certificate:
- Generate a self-signed certificate from a certificate signing request valid for some number of days:
`openssl x509 -text -noout -in {{certificate.crt}}`
`openssl x509 -req -days {{days}} -in {{filename.csr}} -signkey {{filename.key}} -out {{filename.crt}}`
- Display the certificate presented by an SSL/TLS server: