Apache独自証明書の発行

  1. openssl genrsa -des3 -out server.key 1024
  2. openssl req -new -key server.key -out server.csr
    CN: サーバのFQDN
  3. openssl x509 -req -days 3650 -in server.csr -signkey server.key -out server.crt
  4. mv server.key server.key.orig
  5. openssl rsa -in server.key.orig -out server.key