Skip to content

Instantly share code, notes, and snippets.

View will7455's full-sized avatar

will will7455

View GitHub Profile
@will7455
will7455 / self-signed-certificate-with-custom-ca.md
Created March 25, 2021 11:24 — forked from fntlnz/self-signed-certificate-with-custom-ca.md
Self Signed Certificate with Custom Root CA

Create Root CA (Done once)

Create Root Key

Attention: this is the key used to sign the certificate requests, anyone holding this can sign certificates on your behalf. So keep it in a safe place!

openssl genrsa -des3 -out rootCA.key 4096
### Keybase proof
I hereby claim:
* I am will7455 on github.
* I am wonkalive (https://keybase.io/wonkalive) on keybase.
* I have a public key ASCH2afcnq1cpJETOecN3Ga4DJstXW8iBnCGoQP5Un8Ldgo
To claim this, I am signing this object:

Tron Deterministic Wallet Proposal (TWP)

Preamble

TWP: 0001
Title: Tron Wallet Proposal - Key Derivation Methods for Tron Accounts with BIP39
Author: getty.io
Created: 2017-04-05

Keybase proof

I hereby claim:

  • I am will7455 on github.
  • I am wonkalive (https://keybase.io/wonkalive) on keybase.
  • I have a public key ASC7BqlbzB2hSJMrt1mr-d1SaITpKgESBejOg5lVDUhCpwo

To claim this, I am signing this object: