15. 10. 2008

self signed psx certificate

openssl genrsa -des3 -out server.key 4096

openssl req -new -key server.key -out server.csr

openssl x509 -req -days 999 -in server.csr -signkey server.key -out server.crt

openssl rsa -in server.key -out server.key.insecure

mv server.key server.key.secure

mv server.key.insecure server.key

cat server.crt server.key > server.pem

openssl pkcs12 -export -in server.pem -out server.pfx


Žiadne komentáre: