Echo Off
REM uses signed SLL certificate to create key and PEM files
REM for Web Service
REM ----------------------------------------------------------
REM create certificate rquest .csr
REM change -passout & -subj information for requesting company
REM -----------------------------------------------------------------
openssl genrsa -des3 -passout pass:XXXXXX -out infacare.key 2048
openssl req -new -subj "/C=US/ST=PA/L=Trevose/O=<Company Name>/CN=*.
domain.com" -key domain.key -out domain.csr
Echo send certificate request to rapidssl to create .crt file
pause
REM Convert singed certificate to .PEM file
REM -----------------------------------------
openssl x509 -inform PEM -in domain.crt > domain.pem
Echo Off
REM creates SSL unsign certificate, key, and PEM file
REM for DXWeb Service
REM --------------------------------------------------
openssl req -passout pass:XXXX -x509 -days 1001 -newkey rsa:2048 -subj "/C=US/ST=New York/L=New York/O=<CompanyName>/OU=<CompanyName>/CN=localhost" -keyout server.key -out server.crt
openssl x509 -inform PEM -in server.crt > server.pem