Lines Matching refs:pem

18 	-keyout smroot.pem -out smroot.pem -newkey rsa:2048 -days 36501
22 -keyout smrsa1.pem -out req.pem -newkey rsa:2048
24 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
25 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smrsa1.pem
28 -keyout smrsa2.pem -out req.pem -newkey rsa:2048
29 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
30 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smrsa2.pem
33 -keyout smrsa3.pem -out req.pem -newkey rsa:2048
34 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
35 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smrsa3.pem
39 $OPENSSL dsaparam -out dsap.pem 2048
42 -keyout smdsa1.pem -out req.pem -newkey dsa:dsap.pem
43 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
44 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smdsa1.pem
46 -keyout smdsa2.pem -out req.pem -newkey dsa:dsap.pem
47 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
48 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smdsa2.pem
50 -keyout smdsa3.pem -out req.pem -newkey dsa:dsap.pem
51 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
52 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smdsa3.pem
56 $OPENSSL ecparam -out ecp.pem -name P-256
57 $OPENSSL ecparam -out ecp2.pem -name K-283
60 -keyout smec1.pem -out req.pem -newkey ec:ecp.pem
61 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
62 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smec1.pem
64 -keyout smec2.pem -out req.pem -newkey ec:ecp2.pem
65 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
66 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smec2.pem
73 $OPENSSL genpkey -genparam -algorithm DHX -out dhp.pem
75 $OPENSSL genpkey -paramfile dhp.pem -out smdh.pem
76 $OPENSSL pkey -pubout -in smdh.pem -out dhpub.pem
79 -keyout smtmp.pem -out req.pem -newkey rsa:2048
81 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36500 \
82 -force_pubkey dhpub.pem \
83 -extfile ca.cnf -extensions usr_cert -CAcreateserial >>smdh.pem
87 -new -out req.pem -key ../certs/ee-key.pem
88 cat ../certs/ee-key.pem > csrsa1.pem
90 $OPENSSL x509 -req -in req.pem -CA smroot.pem -days 36524 -extfile ca.cnf \
91 -extensions codesign_cert >>csrsa1.pem
94 rm -f req.pem ecp.pem ecp2.pem dsap.pem dhp.pem dhpub.pem smtmp.pem smroot.srl