Skip to content

Instantly share code, notes, and snippets.

@alexandresalome
Created September 28, 2012 12:50
Show Gist options
  • Star 3 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save alexandresalome/3799626 to your computer and use it in GitHub Desktop.
Save alexandresalome/3799626 to your computer and use it in GitHub Desktop.
generate self-signed SSL certificate
# Generate a private key
openssl genrsa -des3 -out server.key.org 1024
# Generate a CSR: Certificate Signing Request
openssl req -new -key server.key.org -out server.csr
# Remove password from key
openssl rsa -in server.key.org -out server.key
# Generate a self-signed certificate
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
@lyrixx
Copy link

lyrixx commented Sep 28, 2012

Where is the hash bang ? :) #️⃣ ❗

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment