etc/hosts
127.0.0.1 fitrafep.com
Generate CA
openssl req -new -x509 -keyout ca.key -out ca.crt
openssl x509 -in ca.crt -text -noout
Generate Server Key
openssl genrsa -aes128 -out server-fitrafep.key 2048
openssl req -new -key server-fitrafep.key -out server-fitrafep.csr
Generate Server Certificate
openssl ca -days 365 -in server-fitrafep.csr -CA ca.crt -CAkey ca.key -set_serial 1001 -out server-fitrafep.crt
Generate PEM
cat server-fitrafep.csr server-fitrafep.key > server-fitrafep.pem
sudo mkdir /etc/ssl/fitrafep
sudo mv server-fitrafep.* /etc/ssl/fitrafep/
Enable SSL
sudo sed -i \
-e 's/^#\(Include .*httpd-ssl.conf\)/\1/' \
-e 's/^#\(LoadModule .*mod_ssl.so\)/\1/' \
-e 's/^#\(LoadModule .*mod_socache_shmcb.so\)/\1/' \
/etc/httpd/conf/httpd.conf
Restart Apache
sudo apachectl restart
For advance usage
Go to here here