Skip to content

Instantly share code, notes, and snippets.

@eshnil2000
Created November 7, 2022 22:02
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save eshnil2000/630daef08a255afa7d4d7bc0ecacc982 to your computer and use it in GitHub Desktop.
Save eshnil2000/630daef08a255afa7d4d7bc0ecacc982 to your computer and use it in GitHub Desktop.
openssl genrsa -out privkey.pem 2048
openssl rsa -in privkey.pem -out key.pem
openssl req -sha256 -new -key key.pem -out cert.csr -subj '/CN=localhost'
openssl x509 -req -sha256 -days 365 -in cert.csr -signkey key.pem -out cert.crt
cat cert.crt key.pem > fullchain.pem
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment