Skip to content

Instantly share code, notes, and snippets.

@adamvaughan
Created November 3, 2011 14:52
Show Gist options
  • Save adamvaughan/1336692 to your computer and use it in GitHub Desktop.
Save adamvaughan/1336692 to your computer and use it in GitHub Desktop.
creating a self signed certificate
➜ openssl genrsa -des3 -out server.key 1024
Generating RSA private key, 1024 bit long modulus
................++++++
...............++++++
e is 65537 (0x10001)
Enter pass phrase for server.key:
Verifying - Enter pass phrase for server.key:
➜ openssl req -new -key server.key -out server.csr
Enter pass phrase for server.key:
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:US
State or Province Name (full name) [Some-State]:Colorado
Locality Name (eg, city) []:Boulder
Organization Name (eg, company) [Internet Widgits Pty Ltd]:Absolute Performance Inc
Organizational Unit Name (eg, section) []:
Common Name (eg, YOUR name) []:*.ssbe.localhost
Email Address []:
Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
➜ cp server.key server.key.org
➜ openssl rsa -in server.key.org -out server.key
Enter pass phrase for server.key.org:
writing RSA key
➜ openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
Signature ok
subject=/C=US/ST=Colorado/L=Boulder/O=Absolute Performance Inc/CN=*.ssbe.localhost
Getting Private key
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment