openssl req -nodes -newkey rsa:2048 -keyout server.key -out server.csr
openssl x509 -req -days 3650  server.csr -signkey server.key -out server.crt