geekworker.com
Enabling SSL in Apache2 on Ubuntu - The Geek Worker
I'm using my server for various admin interfaces and so want to SSL encrypt all traffic to the web server. This is easy enough to add to the default vhosts.First, we need an SSL certificate. Create it by running:openssl req -new -x509 -days 3650 -nodes -out /etc/ssl/certs/apacheserver.pem -keyout /etc/ssl/private/apacheserver.pemThis generates a self-signed certificate. For tests