.POSIX: leaf.csr: leaf.key leaf.csr.cnf openssl req -new -key leaf.key -out leaf.csr -config leaf.csr.cnf leaf.key: openssl genrsa -out leaf.key 4096 sub.crt: sub.csr mkdir -p newcerts touch index.txt openssl ca \ -verbose \ -config ca.cnf \ -extensions extensions_sub \ -notext \ -rand_serial \ -in sub.csr \ -out sub.crt ca.crt: openssl req \ -verbose \ -config ca.cnf \ -new \ -x509 \ -key ca.key \ -days 9132 \ -out ca.crt ca.key: openssl ecparam -name P-256 -genkey -out ca.key crlnumber: echo 0000 > crlnumber reset: echo "!!! THIS WILL RESET EVERYTHING, INCLUDING PRIVATE KEYS !!!" # sleep 5 rm -rf newcerts serial index.txt* private certs sub.csr crlnumber* ca.crl ca.crt sub.crt ca.key