Skip to content

Instantly share code, notes, and snippets.

@diversemix
Created May 24, 2016 08:28
Show Gist options
  • Save diversemix/98fefd390bf9c5d52308cbf96bc467f1 to your computer and use it in GitHub Desktop.
Save diversemix/98fefd390bf9c5d52308cbf96bc467f1 to your computer and use it in GitHub Desktop.
How to create a self-signed certificate
openssl genrsa -out server.key 4096
openssl req -new -key server.key -out server.csr
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
Now copy to the right config folder:
cp server.crt /<configuration folder>/ssl.crt
cp server.key /<configuration folder>/ssl.key
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment