Skip to content

Instantly share code, notes, and snippets.

@nickretallack
Last active January 23, 2018 05:28
Show Gist options
  • Save nickretallack/d83226e720b4e5c2aa12 to your computer and use it in GitHub Desktop.
Save nickretallack/d83226e720b4e5c2aa12 to your computer and use it in GitHub Desktop.
This should work, right?
openssl genrsa -out private.pem 4096
openssl spkac -key private.pem > public.spkac
echo "CN=test" >> public.spkac
openssl ca -config openssl.conf -extensions client -spkac public.spkac -out signed.pem -batch
openssl pkcs12 -nodes -export -inkey private.pem -in signed.pem -out cert.p12
# No certificate matches private key
@melvincarvalho
Copy link

I use /etc/ssl/openssl.cnf

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment