Lines Matching refs:out
156 $ openssl genrsa -out echo-apps-key.pem 2048
157 $ openssl req -new -x509 -key echo-apps-key.pem -out echo-apps-cert.pem \
181 $ openssl genrsa -out ca_privkey.pem 2048
182 $ openssl req -new -x509 -days 36500 -key ca_privkey.pem -out ca.crt -subj "/CN=exampleCA"
185 $ openssl x509 -in ca.crt -outform DER -out ca.der
191 $ openssl genrsa -out client_privkey.pem 2048
192 $ openssl req -new -key client_privkey.pem -out client.csr -subj "/CN=exampleClient"
193 …09 -req -CA ca.crt -CAkey ca_privkey.pem -days 36500 -in client.csr -CAcreateserial -out client.crt
199 $ openssl genrsa -out server_privkey.pem 2048
200 $ openssl req -new -key server_privkey.pem -out server.csr -subj "/CN=localhost"
201 …09 -req -CA ca.crt -CAkey ca_privkey.pem -days 36500 -in server.csr -CAcreateserial -out server.crt
204 $ openssl x509 -in server.crt -outform DER -out server.der
205 $ openssl pkcs8 -topk8 -inform PEM -outform DER -nocrypt -in server_privkey.pem -out server_privkey…