Skip to content

Instantly share code, notes, and snippets.

@omeroot
Created September 8, 2017 11:55
Show Gist options
  • Save omeroot/f2f85e7cd01000cec2178cacf78af71a to your computer and use it in GitHub Desktop.
Save omeroot/f2f85e7cd01000cec2178cacf78af71a to your computer and use it in GitHub Desktop.

Run the following OpenSSL command to generate your private key and public certificate. Answer the questions and enter the Common Name when prompted.

openssl req -newkey rsa:2048 -nodes -keyout key.pem -x509 -days 365 -out certificate.pem

Review the created certificate:

openssl x509 -text -noout -in certificate.pem

Combine your key and certificate in a PKCS#12 (P12) bundle:

openssl pkcs12 -inkey key.pem -in certificate.pem -export -out certificate.p12

Validate your P2 file.

openssl pkcs12 -in certificate.p12 -noout -info

If you want publish your certificate file , use p12 file.

Create from p12 file to pem file

openssl pkcs12 -in cert.p12 -out certificate.pem -nocerts -nodes
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment