générer un certificat PFX

openssl genrsa 2048 > private.pem
openssl req -x509 -new -key private.pem -out public.pem -validity 9999
openssl pkcs12 -export -in public.pem -inkey private.pem -out cert.pfx
Jerome Choo