gen-p521-keys.sh 382 B

12345678910111213141516
  1. #!/bin/sh
  2. for key in root ca server client
  3. do
  4. openssl ecparam -name secp521r1 -genkey -noout > ${key}-p521-priv.pem
  5. openssl pkey -in ${key}-p521-priv.pem -outform DER -out ${key}-p521-priv.der
  6. openssl pkey -in ${key}-p521-priv.pem -outform PEM -pubout -out ${key}-p521-key.pem
  7. openssl pkey -in ${key}-p521-priv.pem -outform DER -pubout -out ${key}-p521-key.der
  8. done