Skip to content

Instantly share code, notes, and snippets.

@magnetikonline
Last active October 3, 2022 02:06
Show Gist options
  • Save magnetikonline/5810929 to your computer and use it in GitHub Desktop.
Save magnetikonline/5810929 to your computer and use it in GitHub Desktop.
Generating a self signed SSL certificate.

Generating a self signed SSL certificate

Creates a resulting server.crt certificate and server.key private key.

Method one

  • $ openssl genrsa -des3 -out server.key.tmp 1024
    • Note: Enter a dummy pass pharse (e.g. 1234) and remember it.
  • $ openssl rsa -in server.key.tmp -out server.key
    • Enter dummy passphrase from previous step.
  • Generate certificate request file (CSR).
  • $ openssl req -new -key server.key -out server.csr
    • Enter target domain name when prompted for Common Name.
  • Create the certificate from CSR.
  • $ openssl x509 -req -days 5000 -in server.csr -signkey server.key -out server.crt
  • Cleanup unused files.
  • $ rm server.key.tmp server.csr

Method two

  • $ openssl req -new -newkey rsa:2048 -nodes -keyout server.key -out server.csr
    • Enter target domain name when prompted for Common Name.
  • Create the certificate from CSR.
  • $ openssl x509 -req -days 5000 -in server.csr -signkey server.key -out server.crt
  • Cleanup unused files.
  • $ rm server.csr
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment