Guest User

Untitled

a guest
Nov 19th, 2018
81
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.29 KB | None | 0 0
  1. openssl genrsa -out rootCA.key 2048
  2. openssl req -x509 -new -nodes -key rootCA.key -days 3650 -out rootCA.pem
  3. openssl genrsa -out server.key 2048
  4. openssl req -new -key server.key -out server.csr
  5. openssl x509 -req -in server.csr -CA rootCA.pem -CAkey rootCA.key -CAcreateserial -out server.crt -days 730
Add Comment
Please, Sign In to add comment