Debian, create self signed SSL certificate

From Andreida
  • install openssl
 apt-get install openssl
  • create the key
openssl req -new -x509 -days 20000 -nodes -out YourContext.pem -keyout YourContext.key