when you are using the openssl CA (strangely enough: openssl ca) command, you can give it numerous options, including which Subject value to use (the -subj argument), and which extensions to use (via the -extfile and -extensions arguments).

$ openssl genrsa -out ca.key 2048 $ openssl req -new -x509 -days 3650 -key ca.key -out ca.crt -subj "/CN=my private CA" ここでは、ca.keyがCAの秘密鍵、ca.crtがCA証明書となる。 また、-daysオプションを使って有効期限を約10年後に指定している。 openssl req -newkey rsa:2048 -nodes -keyout privkey.pem -x509 -days 36500 -out certificate.pem If you want to passphrase the private key generated in the command above, omit the -nodes (read: "no DES") so it will not ask for a passphrase to encrypt the key. -subj Switch- an alternative way to generate the CSR code. You can also submit your information within the command line itself with help of the –subj switch. This command will disable the question prompts: openssl req -new -key yourdomain.key -out yourdomain.csr \ -subj "/C=US/ST=CA/L=San Francisco/O=Your Company, Inc./OU=IT/CN=yourdomain.com" openssl x509 -req -sha512 -days 3650 \ -extfile v3.ext \ -CA ca.crt -CAkey ca.key -CAcreateserial \ -in yourdomain.com.csr \ -out yourdomain.com.crt Provide the Certificates to Harbor and Docker After generating the ca.crt , yourdomain.com.crt , and yourdomain.com.key files, you must provide them to Harbor and to Docker, and reconfigure Harbor Apr 12, 2020 · # openssl rsa -noout -text -in server-noenc.key # openssl req -noout -text -in server-noenc.csr # openssl x509 -noout -text -in server-noenc.crt . Setup Apache with self signed certificate. After you create self signed certificates, you can these certificate and key to set up Apache with SSL (although browser will complain of insecure connection).

The OpenSSL commands are a bit opaque and it's going to take me a few days or weeks to figure out this again, and perhaps someone is more familiar with OpenSSL than I am (not familiar at all, learned this once then forgot) and knows how to do this better.

Sep 30, 2019 · openssl req -new -newkey rsa:2048 -nodes -keyout server.key -out server_csr.txt Note : server.key and server_csr.txt are the Private key and the CSR code files. Feel free to use any file names, as long as you keep the .key and .txt extensions.

openssl rsa -passin pass:abcdefg-in privkey.pem -out waipio.ca.key. Create an X.509 digital certificate from the certificate request. The following command line creates a certificate signed with the CA private key. The certificate is valid for 365 days. openssl x509 -in waipio.ca.cert.csr -out waipio.ca.cert -req -signkey waipio.ca.key -days 365

-subj Switch- an alternative way to generate the CSR code. You can also submit your information within the command line itself with help of the –subj switch. This command will disable the question prompts: openssl req -new -key yourdomain.key -out yourdomain.csr \ -subj "/C=US/ST=CA/L=San Francisco/O=Your Company, Inc./OU=IT/CN=yourdomain.com" openssl x509 -req -sha512 -days 3650 \ -extfile v3.ext \ -CA ca.crt -CAkey ca.key -CAcreateserial \ -in yourdomain.com.csr \ -out yourdomain.com.crt Provide the Certificates to Harbor and Docker After generating the ca.crt , yourdomain.com.crt , and yourdomain.com.key files, you must provide them to Harbor and to Docker, and reconfigure Harbor Apr 12, 2020 · # openssl rsa -noout -text -in server-noenc.key # openssl req -noout -text -in server-noenc.csr # openssl x509 -noout -text -in server-noenc.crt . Setup Apache with self signed certificate. After you create self signed certificates, you can these certificate and key to set up Apache with SSL (although browser will complain of insecure connection). Sep 26, 2018 · openssl req -nodes -newkey rsa:2048 -keyout myserver.key -out server.csr. This creates two files. The file myserver.key contains a private key; do not disclose this file to anyone. Carefully protect the private key. In particular, be sure to backup the private key, as there is no means to recover it should it be lost. For more specifics on creating the request, refer to OpenSSL req commands. Adjust Common name, Organization, Country, State, and Location to reflect your information. If spaces exist in your information, use quotes to enclose the -subj arguments. Submit the request to Windows Certificate Authority using CertReq: when you are using the openssl CA (strangely enough: openssl ca) command, you can give it numerous options, including which Subject value to use (the -subj argument), and which extensions to use (via the -extfile and -extensions arguments).