Skip to content

Instantly share code, notes, and snippets.

@reyesyang
Created July 16, 2015 11:12
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save reyesyang/88c33f4ce7219f9e7656 to your computer and use it in GitHub Desktop.
Save reyesyang/88c33f4ce7219f9e7656 to your computer and use it in GitHub Desktop.
Generate SSL Key, CSR and Self Signed Certificate
# Generate Private Key:
openssl genrsa -out server.key 1024
# Generate a Certificate Signing Request (CSR)
openssl req -new -key server.key -out server.csr
# Generate a Self-Signed SSL Certificate
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment