openssl genrsa –out RootCA.key 4096 - Private
openssl req –new –x509 –days 1826 –key RootCA.key –out RootCA.crt -outform PEM
openssl genrsa –out IntermediateCA.key 4096
openssl req –new –key IntermediateCA.key –out IntermediateCA.csr
openssl x509 –req –days 1000 –in IntermediateCA.csr –CA RootCA.crt –CAkey RootCA.key –CAcreateserial –out IntermediateCA.crt
openssl genrsa –out device.key 2048
openssl req –new –key device.key –out device.csr
openssl x509 –req –days 1000 –in device.csr –CA IntermediateCA.crt –CAkey IntermediateCA.key –set_serial 0101 –out device.crt –sha1
openssl x509 –req –days 1000 –in device.csr –CA RootCA.crt –CAkey RootCA.key –set_serial 0101 –out device.crt –sha1
openssl genrsa -out verification.key 2048 openssl req -new -key verification.key -out verification.csr
#It will prompt for cert fields. #IMPORTANT: The Common Name needs to be your Verification Code (generate and copy that from portal)
openssl x509 -req -in verification.csr -CA RootCA.crt -CAkey RootCA.key -CAcreateserial -out verification.pem -days 500 -sha256
openssl x509 -in device.crt -out device.pem -outform PEM
openssl pkcs12 -export -out device.pfx -inkey device.key -in device.crt