How to generate a Self-Signed certs using OpenSSL

This solution works on both Windows 10 & Ubuntu.

$ openssl req -x509 -days 365 -newkey rsa:4096 -keyout key.pem -out cert.pem
$ openssl pkcs12 -export -in cert.pem -inkey key.pem -out cert.pfx
posted @ 2020-05-28 03:17  Simon Matt  阅读(113)  评论(0编辑  收藏  举报