Skip to content

Instantly share code, notes, and snippets.

@agniswarm
Created July 29, 2018 20:34
Show Gist options
  • Save agniswarm/20418c67e6fcef7bedb895b0e6ac913a to your computer and use it in GitHub Desktop.
Save agniswarm/20418c67e6fcef7bedb895b0e6ac913a to your computer and use it in GitHub Desktop.
OPENSSL Commands
openssl genrsa -out ca.key 4096
openssl req -new -x509 -days 1826 -key ca.key -out ca.crt
openssl genrsa -out ia.key 4096
openssl req -new -key ia.key -out ia.csr
openssl x509 -req -days 730 -in ia.csr -CA ca.crt -CAkey ca.key -set_serial 01 -out ia.crt
openssl pkcs12 -export -out ia.p12 -inkey ia.key -in ia.crt -chain -CAfile ca.crt
source : https://goo.gl/m2aW9p
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment