Certificate issue

How can i generate a pem certificate in Elasticsearch
I am using 8.5 version

Hi @akhilkv43 Welcome to the Community.

Perhaps take a look at the documentation

With this command line tool there is an option to create pem

--pem
Generates certificates and keys in PEM format instead of PKCS#12. This parameter cannot be used with the csr or http parameters.

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.