cara membuat tls.crt dan tls.key

$ openssl genrsa -out servercakey.pem
$ openssl req -new -x509 -key servercakey.pem -out serverca.crt
Cautious Crab