Advertisement
Guest User

Untitled

a guest
May 20th, 2015
15
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 0.46 KB | None | 0 0
  1. openssl genrsa -out ca.key 2048 && openssl req -new -x509 -days 7300 -key ca.key -out ca.crt && touch ca.pem && cat ca.crt >> ca.pem && cat ca.key >> ca.pem && openssl x509 -inform PEM -in ca.pem -outform DER -out ca.cer && openssl genrsa -out ia.key 2048 && openssl req -new -key ia.key -out ia.csr && openssl x509 -req -days 1835 -in ia.csr -CA ca.crt -CAkey ca.key -set_serial 01 -out ia.crt && openssl pkcs12 -export -out ia.p12 -inkey ia.key -in ia.crt -CAfile ca.crt
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement