Skip to content

Instantly share code, notes, and snippets.

@FelipeMiranda
Created November 18, 2018 23:59
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save FelipeMiranda/2cecca51acba0506b94ac3b2817b1bba to your computer and use it in GitHub Desktop.
Save FelipeMiranda/2cecca51acba0506b94ac3b2817b1bba to your computer and use it in GitHub Desktop.
openssl genrsa -out MyRootCA.key 2048
openssl req -x509 -new -nodes -key MyRootCA.key -sha256 -days 1024 -out MyRootCA.pem
openssl genrsa -out MyClient1.key 2048
openssl req -new -key MyClient1.key -out MyClient1.csr
openssl x509 -req -in MyClient1.csr -CA MyRootCA.pem -CAkey MyRootCA.key -CAcreateserial -out MyClient1.pem -days 1024 -sha256
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment