#!/bin/bash openssl x509 -req \ -days 365 \ -in server.csr \ -CA ca.crt \ -CAkey ca.key \ -set_serial 01 \ -out server.crt