Advertisement
Guest User

Untitled

a guest
Jun 28th, 2016
64
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.75 KB | None | 0 0
  1. openssl genrsa -des3 -out rootCA.key 4096
  2. openssl req -x509 -new -nodes -key rootCA.key -sha256 -days 3285 -out rootCA.pem
  3. openssl x509 -outform der -in rootCA.pem -out /usr/local/share/ca-certificates/rootCA.crt
  4. update-ca-certificates
  5.  
  6. openssl genrsa -out server.key 4096
  7. openssl req -new -key server.key -out server.csr
  8.  
  9. openssl x509 -req -in server.csr -CA rootCA.pem -CAkey rootCA.key -CAcreateserial -out server.crt -days 3285 -sha256
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement