Friday, February 17, 2017

Open SSL KeyGen Script

create bash:

#/bin/bash
openssl genrsa -des3 -out server.key 2048
openssl rsa -in server.key -out server.key.insecure
mv server.key server.key.secure
mv server.key.insecure server.key
openssl req -new -key server.key -out server.csr
openssl x509 -req -days 65535 -in server.csr -signkey server.key -out server.crt
openssl x509 -in server.crt -out server.pem -outform PEM

ALCATEL 6900

write memory copy running certified reload from working no rollback-timeout