/usr/bin/openssl genrsa -des3 -rand 1024 > server.key openssl rsa -noout -text -in server.key /usr/bin/openssl req -new -key server.key -out server.csr openssl req -noout -text -in server.csr /usr/bin/openssl req -new -key server.key -x509 -days 365 -out server.crt openssl x509 -noout -text -in server.crt openssl s_client -host localhost -port 443 GET /