Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 3 You must be signed in to fork a gist
  • Save raftheunis87/b964cc20dab175a82ff3b182f96fd6f3 to your computer and use it in GitHub Desktop.
Save raftheunis87/b964cc20dab175a82ff3b182f96fd6f3 to your computer and use it in GitHub Desktop.
Creating a Self-Signed SSL Certificate
  1. openssl genrsa -des3 -passout pass:<your_pass_key_here> -out server.pass.key 2048
  2. openssl rsa -passin pass:<your_pass_key_here> -in server.pass.key -out server.key
  3. openssl req -new -key server.key -out server.csr
  4. openssl x509 -req -sha256 -days 365 -in server.csr -signkey server.key -out server.crt
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment