Steps to create a self signed certificate

Steps to generate self signed certificate on Linux:

#openssl genrsa -des3 -out <key filename.key> 4096
#openssl req -new -key <key filename generated above> -out <csr file filename.csr>
#openssl x509 -req -days 3650 -in <csr file filename.csr> -signkey <key filename.key> -out <cert filename.crt>

the -des3 encrypt PEM output with ede cbc des using 168 bit key

more info: https://wiki.openssl.org/index.php/Command_Line_Utilities