# Generation des clés RSA openssl genrsa -out server.key 2048 openssl genrsa -out ca.key 2048 # Certificate request pour le serveur openssl req -new -key server.key -out local.csr # Certificate request pour le CA openssl req -new -key /etc/ssl/private/ca.key -out /etc/ssl/private/ca.csr # Self-sign le CA openssl x509 -req -days 365 -in /etc/ssl/private/ca.csr -signkey /etc/ssl/private/ca.key -out /etc/ssl/ca.crt # Sign serveur certificate request par le CA openssl x509 -req -days 365 -in local.csr -CA /etc/ssl/ca.crt -CAkey /etc/ssl/private/ca.key -CAcreateserial -out local.crt