Skip to content

Instantly share code, notes, and snippets.

@nonlogos
Last active January 22, 2019 21:26
Show Gist options
  • Save nonlogos/c5df219eec38ba227569ca3c9537b793 to your computer and use it in GitHub Desktop.
Save nonlogos/c5df219eec38ba227569ca3c9537b793 to your computer and use it in GitHub Desktop.
openssl genrsa -des3 -passout pass:x -out server.pass.key 2048
openssl rsa -passin pass:x -in server.pass.key -out server.key
[observe]
writing RSA key
rm server.pass.key
openssl req -new -key server.key -out server.csr
[answer few questions]
Country Name (2 letter code) [AU]:US
State or Province Name (full name) [Some-State]:California
A challenge password []:
openssl x509 -req -sha256 -days 365 -in server.csr -signkey server.key -out server.crt
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment