Skip to content

Instantly share code, notes, and snippets.

@ipedrazas
Created June 4, 2014 10:26
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save ipedrazas/be069cdf333ee65eef3a to your computer and use it in GitHub Desktop.
Save ipedrazas/be069cdf333ee65eef3a to your computer and use it in GitHub Desktop.
Creating a Self-Signed SSL Certificate
$ openssl genrsa -des3 -passout pass:x -out server.pass.key 2048
...
$ openssl rsa -passin pass:x -in server.pass.key -out server.key
writing RSA key
$ rm server.pass.key
$ openssl req -new -key server.key -out server.csr
...
Country Name (2 letter code) [AU]:UK
State or Province Name (full name) [Some-State]:London
...
A challenge password []:
...
$ openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment