User Tools

Site Tools


comandos_openssl_utiles_para_certificados

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
comandos_openssl_utiles_para_certificados [2021/08/15 00:53] busindrecomandos_openssl_utiles_para_certificados [2023/07/12 15:38] (current) busindre
Line 53: Line 53:
  
 Generar una solicitud de certificado csr (Certificate Signing Request) a partir de un certificado existente. Generar una solicitud de certificado csr (Certificate Signing Request) a partir de un certificado existente.
-<code bash>openssl x509 -sha512 -x509toreq -in certificate.crt -out CSR.csr -signkey privateKey.key</code>+<code bash>openssl x509 -sha512 -x509toreq -x509toreq -copy_extensions -in certificate.crt -out CSR.csr -signkey privateKey.key</code>
  
 Generar certificado autofirmado con SAN. (SHA-512 / RSA 4096 o EC). Generar certificado autofirmado con SAN. (SHA-512 / RSA 4096 o EC).
comandos_openssl_utiles_para_certificados.1628981601.txt.gz · Last modified: 2021/08/15 00:53 by busindre