Posty

Wyświetlanie postów z lipiec, 2018

Generowanie certyfikatu

openssl req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout privateKey.key -out certificate.crt lub openssl genrsa - out client - key . pem 2048 openssl req - new - key client - key . pem - out client . csr openssl x509 - req - in client . csr - signkey client - key . pem - out client - cert . pem