Re: cert signing

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Jeff Falgout wrote:
Brian K. Jones said:
  
Hi,

Anyone have a procedure for self signing a certificate request from FDS
using
an existing CA cert with openssl? Also - anyone know why I can't just use
an
existing cert/key pair with FDS that was created and self-signed already -
or
if I can, how?

brian.
    


openssl x509 -req -in /path/to/csr \
        -CA /path/to/cacert \
        -CAkey /path/to/cakey -CAcreateserial \
        -out /path/to/signed.crt

I just use this command to sign the csr generated from the console. I
haven't figured out how to use an existing cert/key - I'd very much like
to see how to do that.
  
Can openssl handle a .p12 file?  If so, you can use the pk12util to export your cert/key material.
Jeff


--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users
  

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

--
Fedora-directory-users mailing list
Fedora-directory-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/fedora-directory-users

[Index of Archives]     [Fedora Directory Users]     [Fedora Directory Devel]     [Fedora Announce]     [Fedora Legacy Announce]     [Kernel]     [Fedora Legacy]     [Share Photos]     [Fedora Desktop]     [PAM]     [Red Hat Watch]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite News]

  Powered by Linux