Skip to content

Instantly share code, notes, and snippets.

@smirn0v
Created August 22, 2019 17:56
Show Gist options
  • Save smirn0v/af72530b2d97bca6e965d6858b027c0b to your computer and use it in GitHub Desktop.
Save smirn0v/af72530b2d97bca6e965d6858b027c0b to your computer and use it in GitHub Desktop.
In a terminal, execute:
openssl req -out csr.csr -new -newkey rsa:2048 -nodes -keyout privatekey.key
Then:
openssl req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout privatekey.key -out certificate.crt
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment