Skip to content

Instantly share code, notes, and snippets.

@pavanvamsi3
Created October 8, 2018 10:56
Show Gist options
  • Save pavanvamsi3/211e58eedc84c73556f82c93df8ebae4 to your computer and use it in GitHub Desktop.
Save pavanvamsi3/211e58eedc84c73556f82c93df8ebae4 to your computer and use it in GitHub Desktop.
Generating a self signed certificate with open ssl
// This will generate the server key, asks to enter passphrase
openssl genrsa -aes128 -out server.key 2048
// This command will remove the passphrase
openssl rsa -in server.key -out server.key
// Creating a CSR
openssl req -new -days 365 -key server.key -out server.csr
// Generating a certificate
openssl x509 -in server.csr -out server.crt -req -signkey server.key -days 365
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment