Vous êtes sur la page 1sur 6

root@dlp:~#

cd /etc/ssl/private

root@dlp:/etc/ssl/private#
openssl genrsa -aes128 -out server.key 2048

Generating RSA private key, 2048 bit long modulus


.......+++
..................+++
e is 65537 (0x10001)
Enter pass phrase for server.key: # set passphrase
Verifying - Enter pass phrase for server.key: # confirm

# remove passphrase from private key

root@dlp:/etc/ssl/private#
openssl rsa -in server.key -out server.key

Enter pass phrase for server.key:


# passphrase

writing RSA key


root@dlp:/etc/ssl/private#
openssl req -new -days 3650 -key server.key -out server.csr

You are about to be asked to enter information that will be incorporated


into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:
JP

# country

State or Province Name (full name) [Some-State]:


Hiroshima

# state

Locality Name (eg, city) []:


Hiroshima

# city
Organization Name (eg, company) [Internet Widgits Pty Ltd]:
GTS

# company

Organizational Unit Name (eg, section) []:


Server World

# department

Common Name (e.g. server FQDN or YOUR name) []:


dlp.srv.world

# server's FQDN

Email Address []:


xxx@srv.world

# email address
Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
root@dlp:/etc/ssl/private#
openssl x509 -in server.csr -out server.crt -req -signkey server.key -days 3650

Signature ok
subject=/C=JP/ST=Hiroshima/L=Hiroshima/O=GTS/OU=Server
World/CN=dlp.srv.world/emailAddress=xxx@srv.world
Getting Private key
root@www:~#
vi /etc/apache2/sites-available/default-ssl.conf
# line 3: change admin email

ServerAdmin
webmaster@srv.world
# line 32,33: change to the one created above

SSLCertificateFile
/etc/ssl/private/server.crt

SSLCertificateKeyFile
/etc/ssl/private/server.key
root@www:~#
a2ensite default-ssl

Enabling site default-ssl.


To activate the new configuration, you need to run:
service apache2 reload

root@www:~#
a2enmod ssl

Considering dependency setenvif for ssl:


Module setenvif already enabled
Considering dependency mime for ssl:
Module mime already enabled
Considering dependency socache_shmcb for ssl:
Enabling module socache_shmcb.
Enabling module ssl.
See /usr/share/doc/apache2/README.Debian.gz on how to configure SSL and create self-signed certificates.
To activate the new configuration, you need to run:
service apache2 restart

root@www:~#
systemctl restart apache2
Access to the test page from a client computer with a Web browser via HTTPS. The examample
below is the Firefox. Following screen is shown because Certificates is self-signed one, but it's no
ploblem, Proceed to next.

Click [Confirm security exception] button.


Just accessed via HTTPS.

Vous aimerez peut-être aussi