REM CA openssl req -newkey rsa:1024 -sha1 -keyout rootkey.pem -out rootreq.pem -config root.cnf openssl x509 -days 10000 -req -in rootreq.pem -sha1 -extfile root.cnf -extensions certificate_extensions -signkey rootkey.pem -out rootcert.pem copy rootcert.pem + rootkey.pem root.pem REM REM Client openssl req -newkey rsa:1024 -sha1 -keyout clientkey.pem -out clientreq.pem -config client.cnf -reqexts req_extensions openssl x509 -days 10000 -req -in clientreq.pem -sha1 -extfile client.cnf -extensions certificate_extensions -CA root.pem -CAkey root.pem -CAcreateserial -out clientcert.pem copy clientcert.pem + clientkey.pem + rootcert.pem client.pem REM REM Server2 openssl req -newkey rsa:1024 -sha1 -keyout server2key.pem -out server2req.pem -config server2.cnf -reqexts req_extensions openssl x509 -days 10000 -req -in server2req.pem -sha1 -extfile server2.cnf -extensions certificate_extensions -CA root.pem -CAkey root.pem -CAcreateserial -out server2cert.pem copy server2cert.pem + server2key.pem + rootcert.pem server2.pem