openssl req -new -nodes -out req.pem -keyout cert.pem openssl genrsa -des3 -out ca.key 1024 openssl req -new -x509 -days 3650 -key ca.key -out ca.crt openssl x509 -req -CA ca.crt -CAkey ca.key -days 3650 -in req.pem -out signed-req.pem -CAcreateserial cp cert.pem cert.pem.ORIG cat signed-req.pem >> cert.pem