Chinaunix首页 | 论坛 | 博客
  • 博客访问: 326302
  • 博文数量: 121
  • 博客积分: 2771
  • 博客等级: 少校
  • 技术积分: 705
  • 用 户 组: 普通用户
  • 注册时间: 2010-12-01 12:44
文章分类

全部博文(121)

文章存档

2011年(121)

分类: 系统运维

2011-04-07 16:33:51

from: http://www.21andy.com/blog/20090604/1316.html

创建下面3个目录:

C:\Program Files\Apache Group\Apache2\conf\ssl
C:\Program Files\Apache Group\Apache2\conf\ssl.key
C:\Program Files\Apache Group\Apache2\conf\ssl.crt

这里假设apache安装目录是

C:\Program Files\Apache Group\Apache2\

下载

C:\Program Files\Apache Group\Apache2\conf\ssl

目录下

进入命令行,输入下面的命令:
# 注:以下用到的密码都是1234

openssl req -config openssl.cnf -new -out server.csr
  Country Name (2 letter code) []:CN
  State or Province Name (full name) []:Shanghai
  Locality Name (eg, city) []:Shanghai
  Organization Name (eg, company) []:Company name
  Organizational Unit Name (eg, section) []:IT
  Common Name (eg, your websites domain name) []:
  Email Address []:webmaster@test.com

  Please enter the following 'extra' attributes to be sent with your certificate request  A challenge password []:1234

openssl rsa -in privkey.pem -out server.key

openssl x509 -in server.csr -out server.crt -req -signkey server.key -days 365
openssl x509 -in server.crt -out server.der.crt -outform DER

server.crt移动到

C:\Program Files\Apache Group\Apache2\conf\ssl.crt


server.key移动到

C:\Program Files\Apache Group\Apache2\conf\ssl.key

C:\Program Files\Apache Group\Apache2\apache.exe -D SSL
cd C:\Program Files\Apache Group\Apache2\bin
Apache.exe -k install
Apache.exe -k config -D SSL
Apache.exe -k start
FreeBSD Apache HTTPS配置

1. 设置启动

#echo 'apache2_enable="YES"' >> /etc/rc.conf
#echo ‘apache22ssl_enable="YES"' >> /etc/rc.conf

2. 编辑

/usr/local/etc/apache22/httpd.conf

在最后边加上支持:

Include etc/apache22/extra/httpd-ssl.conf

然后编辑:

/usr/local/etc/apache22/extra/httpd-ssl.conf

修改虚拟机路径:


#   General setup for the virtual host
DocumentRoot "/usr/local/www/test"
ServerName :443
ServerAdmin test@test.com
ErrorLog "/var/log/httpd-error.log"
TransferLog "/var/log/httpd-access.log"

和以下两个位置为你存放证书路径:

SSLCertificateFile "/usr/local/etc/apache22/ssl.key/server.crt"
SSLCertificateKeyFile "/usr/local/etc/apache22/ssl.key/server.key"

3. 配置mod_ssl 生成证书

#openssl genrsa -des3 -out server.key 1024
#openssl rsa -in server.key -out server.key (*从密钥中删除密码,以避免系统启动时被询问口令)
#openssl req -new -key server.key -out server.csr
#openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
#mkdir /usr/local/etc/apache22ssl.key
#mkdir /usr/local/etc/apache22ssl.crt
#chmod 0700 /usr/local/etc/apache22/ssl.key
#chmod 0700 /usr/local/etc/apache22/ssl.crt
#cp ~/server.key /usr/local/etc/apache22/ssl.key/
#cp ~/server.crt /usr/local/etc/apache22/ssl.crt/
#chmod 0400 /usr/local/etc/apache22/ssl.key/server.key
#chmod 0400 /usr/local/etc/apache22/ssl.crt/server.crt

4. 启动服务器,设置完成。访问服务器时输入:https://域名(或IP),浏览器会弹出安装服务器证明书的窗口。说明服务器已经支持SSL了

阅读(1295) | 评论(0) | 转发(0) |
给主人留下些什么吧!~~