Generating Certificates for Apache

$ openssl genrsa -des3 -rand file1:...:filen \
		-out www.yourdomain.org.key 1024
$ openssl rsa -in www.yourdomain.org.key -out www.yourdomain.org.key
$ openssl req -new -key www.yourdomain.org.key \
		-out www.yourdomain.org.csr -days $DAYS
$ openssl req -x509 -key www.yourdomain.org.key \
		-in www.yourdomain.org.csr -out www.yourdomain.org.crt -days $DAYS