Certificate generator error

I was attempting to install a ssl certificate from geotrust to enable webrtc to work for outbound calls. The extension to extension calls were working with the generated cert but that was not enough for the intended usage. So I followed the geotrust installation instruction (because I have never installed a ssl on a CentOS system before). After the installation the webrtc is now not making calls at all. I attempted to revert back to the generated cert but an getting an error message. The syntax that I am speculating caused my problem was “/usr/bin/opensslgenrsa -rand /dev/urandom -out ssl.key/server.key 2048” now when attempting to issue a cert I am receiving the error:

Error Generating Key: usage: genrsa [args] [numbits]
-des encrypt the generated key with DES in cbc mode
-des3 encrypt the generated key with DES in ede cbc mode (168 bit key)
-idea encrypt the generated key with IDEA in cbc mode
-seed
encrypt PEM output with cbc seed
-aes128, -aes192, -aes256
encrypt PEM output with cbc aes
-camellia128, -camellia192, -camellia256
encrypt PEM output with cbc camellia
-out file output the key to 'file
-passout arg output file pass phrase source
-f4 use F4 (0x10001) for the E value
-3 use 3 for the E value
-engine e use engine e, possibly a hardware device.
-rand file:file:…
load the file (or the files in the directory) into
the random number generator

Any thought or guidance would be appreciated.