Own product/project SSL ECDSA Scripts and SSL Web Scripts. http://blog.smansoft.com/2019/06/24/ssl-ecdsa-scripts-0.0.11.11/ http://blog.smansoft.com/2019/07/08/spring-login-stack-templates-with-https/ https://github.com/smansoft/ssl-ecdsa-scripts https://github.com/smansoft/ssl-web-scripts The main features of SSL ECDSA scripts: - generation of CA key and Self-Signed CA Certificate; - generation of SSL private key, public key and sign public key, using CA key and generation of X.509 certificate of server; - generation of SSL private key, public key and sign public key, using CA key and generation of X.509 certificate of client; - usage of Elliptic Curves (ECDSA-WITH-SHA384) prime256v1 (NIST P-256, secp256r1) for signing of public keys; The main features of SSL Web scripts: - generation of CA ECDSA key and Self-Signed CA ECDSA Certificate; - generation of SSL ECDSA private key, ECDSA public key and sign ECDSA public key, using ECDSA CA key and generation of X.509 certificate of server (server certificate); - generation of CA RSA key and Self-Signed CA RSA Certificate; - generation of SSL RSA private key, RSA public key and sign RSA public key, using RSA CA key and generation of X.509 certificate of server (server certificate); - usage (by default) of Elliptic Curves (ECDSA-WITH-SHA256) prime256v1 (NIST P-256, secp256r1) or RSA (RSA2048-WITH-SHA256) for signing of public keys; Technologies and tools: - Bash, OpenSSL; Activity: - Design; - Software development;