Difference between revisions of "Creating an X509 certificate using OpenSSL"

Jump to navigation Jump to search
no edit summary
Line 23: Line 23:
# Create the X509 certificate using the following command line;
# Create the X509 certificate using the following command line;
#:: '''openssl req -new -x509 -key ''<organisation name>''.pem -out ''<organisation name>''.cer -days 1825'''
#:: '''openssl req -new -x509 -key ''<organisation name>''.pem -out ''<organisation name>''.cer -days 1825'''
#::
#:: ''When running this command line, you will be prompted for additional inputs such as country, state, locality, etc.''
#:: ''When running this command line, you will be prompted for additional inputs such as country, state, locality, etc.''
#:: ''Organizational Unit, Command Name can be left blank.''
#:: ''Organizational Unit, Command Name can be left blank.''
#:: ''Do not lose this X509 Certificate as it will be required later on;''


You now have a '''Private Key PEM''' file and a public '''X509 Certificate''' required to create the private application in Xero. We recommend you backup both files.
You now have a '''Private Key PEM''' file and a public '''X509 Certificate''' required to create the private application in Xero. We recommend you backup both files.
1,346

edits

Navigation menu