Generate server key:
openssl genrsa -out server.key 2048
Generate CSR:
openssl req -new -key server.key -out server.csr
Generate certificate (could be symlinked with server.pem):
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
View cert:
openssl x509 -in certificate.pem -noout -text
- Log in to post comments