#!/bin/sh openssl genrsa -out server.key 1024 openssl rsa -in server.key -out server.pem openssl req -new -subj '/CN=www.mytest.com/O=MyTest/C=US' -key server.key -out server.csr openssl x509 -req -days 1000 -in server.csr -signkey server.key -out server.crt