1
0

gen-ed25519-keys.sh 391 B

12345678910111213141516
  1. #!/bin/sh
  2. for key in root ca server client
  3. do
  4. openssl genpkey -algorithm ED25519 > ${key}-ed25519-priv.pem
  5. openssl pkey -in ${key}-ed25519-priv.pem -outform DER -out ${key}-ed25519-priv.der
  6. openssl pkey -in ${key}-ed25519-priv.pem -outform PEM -pubout -out ${key}-ed25519-key.pem
  7. openssl pkey -in ${key}-ed25519-priv.pem -outform DER -pubout -out ${key}-ed25519-key.der
  8. done