Skip to content

Instantly share code, notes, and snippets.

View udyvish's full-sized avatar
🎯
Focusing

Uday udyvish

🎯
Focusing
View GitHub Profile
@udyvish
udyvish / self-signed-certificate-with-custom-ca.md
Created June 20, 2018 06:33 — forked from fntlnz/self-signed-certificate-with-custom-ca.md
Self Signed Certificate with Custom Root CA

Create Root CA (Done once)

Create Root Key

Attention: this is the key used to sign the certificate requests, anyone holding this can sign certificates on your behalf. So keep it in a safe place!

openssl genrsa -des3 -out rootCA.key 4096