Skip to content

Instantly share code, notes, and snippets.

@sevkin
Created May 21, 2019 10:45
Show Gist options
  • Save sevkin/8c2651f5ab4f569b5bf1ba067606b75f to your computer and use it in GitHub Desktop.
Save sevkin/8c2651f5ab4f569b5bf1ba067606b75f to your computer and use it in GitHub Desktop.
SSL generate without questions
CN := example.com
gen_key:
openssl req -nodes -newkey rsa:4096 -keyout $(CN).key.new -noout -subj \
"/C=RU/CN=www.$(CN)"
gen_csr:
openssl req -new -key $(CN).key -out $(CN).csr -subj \
"/C=RU/CN=www.$(CN)"
show_key:
openssl rsa -check -in $(CN).key
show_csr:
openssl req -text -noout -verify -in $(CN).csr
show_crt:
openssl x509 -text -noout -in $(CN).crt
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment