openssl genrsa -out MscrmDynamicsProductionApp.pem 2048 openssl rsa -in MscrmDynamicsProductionApp.pem -pubout -out MscrmDynamicsProductionApp_PublicKey.pem openssl req -new -x509 -key MscrmDynamicsProductionApp.pem -out MscrmDynamicsProductionApp_Certificate.pem -days 9000 openssl pkcs12 -export -inkey MscrmDynamicsProductionApp.pem -in MscrmDynamicsProductionApp_Certificate.pem -out MscrmDynamicsProductionApp_Certificate.pfx #Export public key for azure openssl pkcs12 -in MscrmDynamicsProductionApp_Certificate.pfx -out MscrmDynamicsProductionApp_AzurePK.crt -nokeys -clcerts openssl x509 -inform pem -in MscrmDynamicsProductionApp_AzurePK.crt -outform der -out MscrmDynamicsProductionApp_AzurePK_DER.cer