Apache用SSLサーバー鍵の自己認証期限が切れそうなので更新(Fedora Core5)

# cd /etc/pki/tls/certs/
# rm server.key    <- 古いキーを削除   (標準は ../private/localhost.key)
# rm server.pem    <- 古い証明書の削除 (標準は localhost.crt)
# make server.crt
(パスフレーズは後で削除するので、それなりに入れる)
Country Name (2 letter code) [GB]:JP
State or Province Name (full name) [Berkshire]:Kanagawa
Locality Name (eg, city) [Newbury]:Yokohama
Organization Name (eg, company) [My Company Ltd]:xxxx
Organizational Unit Name (eg, section) []:
Common Name (eg, your name or your server's hostname) []:www.example.com
Email Address []:email@address.com
# mv server.crt server.pem
# mv server.key server.key.org
# openssl rsa -in server.key.org -out server.key    <- パスフレーズの削除
# rm server.key.org
# service httpd restart