openssl genrsa -aes256 -out user.key 2048 openssl req -new -key user.key -out user.csr
take your csr to the CA web page certsrv
view your cert
openssl x509 -in user.cer -text