You are on page 1of 1

openssl openssl openssl OPENSSL 01-out

genrsa -aes128 -out server.key 2048 req -new -key server.key -out server.csr x509 -req -days 365 -in server.csr -signkey server.key -out server.crt x509 -req -days 365 -in cliente.csr -CA ca.crt -CAkey ca.key -set_serial client.crt

You might also like