生成开发证书

$ openssl genrsa -out server.key 1024
$ openssl req -new -x509 -days 3650 -key server.key -out server.crt -subj "/C=CN/ST=mykey/L=mykey/O=mykey/OU=mykey/CN=domain1/CN=domain2/CN=domain3"

来自 https://ningyu1.github.io/site/post/51-ssl-cert/

原文地址:https://www.cnblogs.com/cmsd/p/14862046.html