Skip to content
millken edited this page Apr 2, 2016 · 2 revisions

Self-signed certificates

openssl genrsa -out rootCA.key 2048
openssl req -x509 -new -nodes -key rootCA.key -days 1024 -out rootCA.pem
openssl genrsa -out device.key 2048
openssl req -new -key device.key -out device.csr
openssl x509 -req -in device.csr -CA rootCA.pem -CAkey rootCA.key -CAcreateserial -out device.crt -days 500
openssl rsa -in device.key -outform DER -out device.der

test

openssl s_client -connect 127.0.0.1:3129 -servername device
Clone this wiki locally