Skip to content

Instantly share code, notes, and snippets.

@fentas
Created August 26, 2015 13:41
Show Gist options
  • Save fentas/7a6570ba6bb1f5af12a3 to your computer and use it in GitHub Desktop.
Save fentas/7a6570ba6bb1f5af12a3 to your computer and use it in GitHub Desktop.
$ openssl genrsa -des3 -passout pass:x -out server.pass.key 2048
...
$ openssl rsa -passin pass:x -in server.pass.key -out server.key
writing RSA key
$ rm server.pass.key
$ openssl req -new -key server.key -out server.csr
...
Country Name (2 letter code) [AU]:US
State or Province Name (full name) [Some-State]:California
...
A challenge password []:
...
$ openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment