# Browser PKCS#10 CSR generation PoC This repository contains a small proof of concept implementation of browser based PKCS#10 certificate signing request and PKCS#12 key store generation using [node-forge](https://github.com/digitalbazaar/forge). ## Running 1. Clone the repository ``` git clone https://git.dittberner.info/jan/browser_csr_generation.git ``` 2. Get dependencies and build assets ``` cd browser_csr_generation npm install --global gulp-cli npm install gulp ``` 3. Run a Python web server with the generated resources ``` python3 -m http.server -d public ``` Open http://localhost:8000/ in your browser. 4. Run gulp watch You can run a [gulp watch](https://gulpjs.com/docs/en/getting-started/watching-files/) in a second terminal window to automatically publish changes to the files in the `src` directory: ``` gulp watch ```