openssl genrsa -out ./server.key 1024
openssl req -new -key ./server.key -x509 -days 3650 -out ./server.crt
(3650 means ten years of validity)
openssl x509 -in server.crt -text -noout
SSLEngine On SSLCertificateFile /etc/apache2/ssl/server.crt SSLCertificateKeyFile /etc/apache2/ssl/server.key