Skip to content

Instantly share code, notes, and snippets.

@pi0
Created August 15, 2015 11:01
Show Gist options
  • Save pi0/3341671ed74ebbb2af26 to your computer and use it in GitHub Desktop.
Save pi0/3341671ed74ebbb2af26 to your computer and use it in GitHub Desktop.
Generate SSL
# Private server key
sudo openssl genrsa -des3 -out server.key 2048
# Create certificate signing request
sudo openssl req -new -key server.key -out server.csr
# Remove the Passphrase
sudo cp server.key server.key.org
sudo openssl rsa -in server.key.org -out server.key
rm server.key.org
# Sign your SSL Certificate
sudo openssl x509 -req -days 3650 -in server.csr -signkey server.key -out server.crt
~
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment