SSL Configuration steps for Apache
First make sure that apache installations and SSL changes have done, Below steps to configure SSL certificates: Step 1 : Move to "extra" directory of apache. Ex: cd /APACHE_HOME/conf/extra Step 2 : Generate Private Key on the Server Running Apache + mod_ssl Ex: openssl genrsa -des3 -out .key 4096 So your result will be : .key Step 3 : Generate a Certificate Signing Request (CSR) Ex: openssl req -new -key .key –out .csr So your result will be : .csr Step 4: Generate a Self-Signed SSL Certificate Ex: openssl x509 -req -days 365 -in .csr –signkey .key -out .crt So your result will be : .crt Step 5: Generate a CA file Ex: openssl req -new -x509 -days 365 -key in .key -out in .ca So your result will be : .ca Step 6: Generate a DER file Ex: openssl x509 -in .crt -out .der.crt -outform DER So your result will be : .der.crt Step 7: Removal of Passphrase (Optional if you want to remove passphrase) Ex:...