Self-signed Certificate

First create a Private Key to sign the certificate

openssl genrsa -des3 -out server.key 1024

Create CSR

openssl req -new -out arif-ali.csr -key server.key \
-subj "/C=GB/ST=South Yorkshire/L=Sheffield/O=Example Inc/OU=Web Dept/CN=example.com" \
-out server.csr

Decrypt the private key

cp server.key server.key.org
openssl rsa -in server.key.org -out server.key

Sign the Certificate with the private key

openssl x509 -req -days 365 -in server.csr -signkey server.key \
-out server.crt