[Note] SSL Configuration

·

1 min read

Create a self-signed certificate

$ openssl req -new -x509 -sha256 -newkey rsa:2048 -nodes -keyout server.key -out cert.pem

Create a signing request

$ openssl req -new -sha256 -newkey rsa:2048 -nodes -keyout staging.key -out staging.csr