Skip to content

Instantly share code, notes, and snippets.

@DarkVss
Created July 10, 2023 06:51
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save DarkVss/16f9cd0caf3d6f302eda46fd6b36766d to your computer and use it in GitHub Desktop.
Save DarkVss/16f9cd0caf3d6f302eda46fd6b36766d to your computer and use it in GitHub Desktop.
Create self-signed certs for nginx
openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/ssl/private/selfsigned.key -out /etc/ssl/certs/selfsigned.crt
openssl dhparam -out /etc/nginx/dhparam.pem 4096
ecco "ssl_certificate /etc/ssl/certs/selfsigned.crt;"
echo "ssl_certificate_key /etc/ssl/private/selfsigned.key;"
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment