From 4cbfcfdc0d3654b096553fb005df44171f1ecbff Mon Sep 17 00:00:00 2001 From: Peter Tripp Date: Fri, 22 Jan 2016 14:03:08 -0800 Subject: [PATCH] Replace viewing a csr example with example for creating a self signed certificate. --- pages/common/openssl.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/pages/common/openssl.md b/pages/common/openssl.md index 0ce7b4fdb..aca6a0e66 100644 --- a/pages/common/openssl.md +++ b/pages/common/openssl.md @@ -10,9 +10,9 @@ `openssl req -new -sha256 -key {{filename.key}} -out {{filename.csr}}` -- Read contents of a signed certificate: +- Generate a self-signed certificate from a certificate signing request valid for some number of days: -`openssl x509 -text -noout -in {{certificate.crt}}` +`openssl x509 -req -days {{days}} -in {{filename.csr}} -signkey {{filename.key}} -out {{filename.crt}}` - Display the certificate presented by an SSL/TLS server: