Apache SSL Certificate ---------------------- 1. cd /etc/httpd/conf/ ** Note: do NOT use -des3 unless you want to enter a password every time the httpd service starts. 2. openssl genrsa -des3 1024 -out www.example.com.key (generates private RSA key) -out www.example.com.key is supposed to create file; it did not, so I appended "> www.example.com.key" !!IMPORTANT - Make a backup copy of this key and its pass phrase!! 3. openssl req -new -key www.example.com.key -out www.example.com.csr (certificate signing request) 4. Enter the requested information, make sure Common Name is www.example.com 5. vi /etc/httpd/conf.d/ssl.conf set SSLCertificateFile and SSLCertificateKeyFile to the respective paths: SSLCertificateFile /etc/httpd/conf/ssl.crt/www.example.com.crt SSLCertificateKeyFile /etc/httpd/conf/ssl.key/www.example.com.key 6. To TEST, goto www.thawte.com 7. Follow links to get a test certificate, copy that certificate into www.example.com.crt 8. cp www.example.com.key to ssl.key/ and www.example.com.crt to ssl.crt/ 9. service httpd restart Test! Make certain directores require SSL ----------------------------------- "AllowOverride AuthConfig" to your directory's directive in httpd.conf This will allow the .htaccess files to function for setting SSL required. In the web directory you want to require SSL, create a .htaccess file. SSLRequireSSL That is the only line you need, or add this to an existing .htaccess