I have been signing my own certs. Is that what you are typing about ?
Here is a short clip of what I did: self signed cert 505 openssl genrsa -des3 -out ca.key 2048 510 openssl req -new -x509 -days 3652 -key ca.key -out ca.crt 2nd try docs from http://www.apache-ssl.org/#FAQ 545 openssl req -new > new.cert.csr 547 openssl rsa -in privkey.pem -out new.cert.key 548 openssl x509 -in new.cert.csr -out new.cert.cert -req -signkey new.cert.key -days 365 cat new.cert.key > apache.pem cat new.cert.cert >> apache.pem mv apache.pem to /etc/apache-ssl/apache.pem cp new.cert.key /etc/apache-ssl/apache.key Do you trust me ? My cert. https://webmail.washcoll.edu Ted