Skip to content

Instantly share code, notes, and snippets.

@ProfAndreaPollini
Created February 4, 2020 10:46
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ProfAndreaPollini/8ec51c172b572bbe7746031213fe0abf to your computer and use it in GitHub Desktop.
Save ProfAndreaPollini/8ec51c172b572bbe7746031213fe0abf to your computer and use it in GitHub Desktop.
CREAZIONE DI UN CERTIFICATO SSL SELF SIGNED
openssl genrsa -des3 -out server.key 1024
openssl req -new -key server.key -out server.csr
cp server.key server.key.orig
openssl rsa -in server.key.orig -out server.key
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
{
"liveServer.settings.https":
{
"enable": true, //set it true to enable the feature.
"cert": "server.crt", //full path of the certificate //Change this
"key": "server.key", //full path of the private key //Change this
"passphrase": "..."
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment