I have an openssl CA.

I have previously created a self signed Root certificate.

However this certificate has now expired.

 

How can I “refresh” the certificate ( i.e. create a new one with a later expiry date ), but still use the old private key so that all the other certificates issued with it can be re-issued in turn ?

 

I have tried the following:

 

 

openssl req -x509 -key F:\MyCAs\MyRootCA\private\cakey.pem -keyform PEM -out cacert2.pem -outform PEM

 

But after prompting for my password, it just hangs.

 

 

The openssl installation I am using is from 2004.

 

Reply via email to