#!/usr/bin/env bash openssl genrsa -out server.key 2048 openssl req -sha256 -new -key server.key -out server.csr -subj '/CN=localhost' openssl x509 -req -sha256 -days 365 -in server.csr -signkey server.key -out server.crt cat server.crt server.key > server.pem