Camila_99$$
Camila_99$$
DIIDevHeads IoT Integration Server
Created by Boss lady on 6/7/2024 in #middleware-and-os
Is there a correct way to generate a self-signed certificate for an embedded Linux device
Hii @Boss lady You’re almost there! Try this: openssl req -new -newkey rsa:2048 -nodes -keyout key.pem -out cert.csr openssl x509 -req -days 1001 -in cert.csr -signkey key.pem -out cert.pem cat key.pem cert.pem > fullchain.pem
4 replies