[Apache] SSL証明書作成

$ httpd -version
Server version: Apache/2.4.37 (Red Hat Enterprise Linux)
$ sudo yum -y install openssl
$ sudo yum -y install mod_ssl

$ cd /etc/httpd/ssl/conf
$ sudo su root
# openssl genrsa 1024 > server.key
# openssl req -new -key server.key > server.csr
# openssl x509 -in server.csr -days 36500 -req -signkey server.key > server.crt

うん、OKかな