#!/bin/bash openssl req -new \ -x509 \ -days 365 \ -out ca.crt \ -keyout private/ca.key