MAMP - AH00016: Configuration Failed

It seems when you use the 'Create a new self-signed certificate...' option for a host, Apache cannot start, and throw this error in the apache_error.log:

You can manually generate the Certificate file (.crt), and Certificate key file (.key):

Generate .key

openssl genrsa 2048 > host.key
chmod 400 host.key

Generate .crt

openssl req -new -x509 -nodes -sha256 -days 365 -key host.key -out host.cert

Choose the new files, and restart MAMP.

Optionally, you can inspect the Certificate file:

openssl x509 -in certificate.crt -text -noout