Skip to content

Instantly share code, notes, and snippets.

@ianlintner
Created December 27, 2018 16:21
Show Gist options
  • Save ianlintner/98aa26a14aa50320eb32f6e49d395c21 to your computer and use it in GitHub Desktop.
Save ianlintner/98aa26a14aa50320eb32f6e49d395c21 to your computer and use it in GitHub Desktop.
#!/bin/bash
echo "Generating an SSL private key to sign your certificate..."
openssl genrsa -aes256 -out myssl.key 1024
echo "Generating a Certificate Signing Request..."
openssl req -new -key myssl.key -out myssl.csr
echo "Removing passphrase from key (for nginx)..."
cp myssl.key myssl.key.org
openssl rsa -in myssl.key.org -out myssl.key
rm myssl.key.org
echo "Generating certificate..."
openssl x509 -req -days 365 -in myssl.csr -signkey myssl.key -out myssl.crt
echo "Copying certificate (myssl.crt) to /etc/ssl/certs/"
mkdir -p /etc/ssl/certs
cp myssl.crt /etc/ssl/certs/
echo "Copying key (myssl.key) to /etc/ssl/private/"
mkdir -p /etc/ssl/private
cp myssl.key /etc/ssl/private/
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment