Skip to content

Instantly share code, notes, and snippets.

@mohan43u
Created June 15, 2023 20:51
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save mohan43u/4d6dcdf7cdc725fb73b70ae20cebcfea to your computer and use it in GitHub Desktop.
Save mohan43u/4d6dcdf7cdc725fb73b70ae20cebcfea to your computer and use it in GitHub Desktop.
openssl self signed certificate with ip
openssl genrsa -out tls-rsa.prv
openssl req -new -key tls-rsa.prv -out tls-crtreq.pem
openssl x509 -in tls-crtreq.pem -req -signkey tls-rsa.prv -days $((365 * 10)) -extfile <(echo "subjectAltName=IP:10.2.1.170") -out tls-crt.pem
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment