I followed these instructions a while back and they worked for me. http://www.apache-ssl.org/
<snip> Now I've got my server installed, how do I create a test certificate? Step one - create the key and request: openssl req -new > new.cert.csr Step two - remove the passphrase from the key (optional): openssl rsa -in privkey.pem -out new.cert.key Step three - convert request into signed cert: openssl x509 -in new.cert.csr -out new.cert.cert -req -signkey new.cert.key -days 365 The Apache-SSL directives that you need to use the resulting cert are: SSLCertificateFile /path/to/certs/new.cert.cert SSLCertificateKeyFile /path/to/certs/new.cert.key Matt -- > -----Original Message----- > From: Miranda, Joel Louie M [mailto:[EMAIL PROTECTED] > Sent: Thursday, 3 July 2003 11:54 AM > To: 'Paul C. Bryan'; '[EMAIL PROTECTED]' > Subject: RE: Generating custom ssl certificate > > > Yes, that's it thanks paul. I was hoping to erase the pass > scheme while starting apache do you happen to know the > command to remove the pass on the cert? > > > -- > Thank you, > Louie > > -----Original Message----- > From: Paul C. Bryan [mailto:[EMAIL PROTECTED] > Sent: Thursday, July 03, 2003 9:33 AM > To: '[EMAIL PROTECTED]' > Subject: Re: Generating custom ssl certificate > > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Miranda, Joel Louie M wrote: > > | Hi, does anyone remember how to generate custom ssl > certificate using > | openssl? > > If you mean self-signed certificate, try: > > # openssl genrsa -des3 -out privkey.pem 2048 > # openssl req -new -x509 -key privkey.pem -out cacert.pem -days 1095 > > Paul > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.2.2 (GNU/Linux) > > iD8DBQE/A4aS5bL87xwrDZMRAnzJAKC2GHRo/r603uQuzsmsLt6nywpVggCgsgsV > LSIpk9FH7kkbe54tjx2g5i8= > =pXHW > -----END PGP SIGNATURE----- > > > -- > To UNSUBSCRIBE, email to [EMAIL PROTECTED] > with a subject of "unsubscribe". Trouble? Contact > [EMAIL PROTECTED] > > > -- > To UNSUBSCRIBE, email to [EMAIL PROTECTED] > with a subject of "unsubscribe". Trouble? Contact > [EMAIL PROTECTED] > -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]