taoCert.txt 1.9 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586
  1. ***** Create a self signed cert ************
  2. 1) openssl genrsa 512 > client-key.pem
  3. 2) openssl req -new -x509 -nodes -md5 -days 1000 -key client-key.pem > client-cert.pem
  4. 3) note sha1 would be -sha1
  5. -- adding metadata to beginning
  6. 3) openssl x509 -in client-cert.pem -text > tmp.pem
  7. 4) mv tmp.pem client-cert.pem
  8. ***** Create a CA, signing authority **********
  9. same as self signed, use ca prefix instead of client
  10. ***** Create a cert signed by CA **************
  11. 1) openssl req -newkey rsa:512 -md5 -days 1000 -nodes -keyout server-key.pem > server-req.pem
  12. * note if using exisitng key do: -new -key keyName
  13. 2) copy ca-key.pem ca-cert.srl (why ????)
  14. 3) openssl x509 -req -in server-req.pem -days 1000 -md5 -CA ca-cert.pem -CAkey ca-key.pem -set_serial 01 > server-cert.pem
  15. ***** To create a dsa cert ********************
  16. 1) openssl dsaparam 512 > dsa512.param # creates group params
  17. 2) openssl gendsa dsa512.param > dsa512.pem # creates private key
  18. 3) openssl req -new -x509 -nodes -days 1000 -key dsa512.pem > dsa-cert.pem
  19. ***** To convert from PEM to DER **************
  20. a) openssl x509 -in cert.pem -inform PEM -out cert.der -outform DER
  21. to convert rsa private PEM to DER :
  22. b) openssl rsa -in key.pem -outform DER -out key.der
  23. **** To encrypt rsa key already in pem **********
  24. a) openssl rsa <server-key.pem.bak -des >server-keyEnc.pem
  25. note location of des, pass = yassl123
  26. *** To make a public key from a private key ******
  27. openssl rsa -in 1024rsa.priv -pubout -out 1024rsa.pub
  28. **** To convert to pkcs8 *******
  29. openssl pkcs8 -nocrypt -topk8 -in server-key.pem -out server-keyPkcs8.pem
  30. **** To convert from pkcs8 to traditional ****
  31. openssl pkcs8 -nocrypt -in server-keyPkcs8.pem -out server-key.pem
  32. **** ECC ******
  33. 1) make a key
  34. to see types available do
  35. openssl ecparam -list_curves
  36. make a new key
  37. openssl ecparam -genkey -text -name secp256r1 -out ecc-key.pem