User Tools

Site Tools


blog:apache2_ssl_with_cacert

This is an old revision of the document!


Apache2 SSL with CAcert

Create CAcert certificate

openssl genrsa -des3 -out /etc/ssl/certs/apache_server.key 1024
openssl req -new -days 1825 -key /etc/ssl/certs/apache_server.key -out /etc/ssl/certs/apache_server.csr
openssl rsa -in /etc/ssl/certs/apache_server.key -out /etc/ssl/certs/apache_private.key.decrypted

Get a certificate at CAcert for your apache_server.csr

cat /etc/ssl/certs/apache_server.csr
-----BEGIN CERTIFICATE REQUEST-----
.
.
-----END CERTIFICATE REQUEST----- 

After a few seconds, you get your certificate

  1. —-BEGIN CERTIFICATE——

.

.
-----END CERTIFICATE-----

Create a new file apache_server.crt erstellen and copy the certificate there

vim /etc/ssl/certs/apache_server.crt

Apache-SSL Now copy certificate and key to /etc/ssl-cacert/apache

cp /etc/ssl/certs/apache_server.key /etc/ssl-cacert/apache/
cp /etc/ssl/certs/apache_server.csr /etc/ssl-cacert/apache/
cp /etc/ssl/certs/apache_server.crt /etc/ssl-cacert/apache/
cp /etc/ssl/certs/apache_private.key.decrypted /etc/ssl-cacert/apache/

Control and change settings in /etc/apache2/httpd.conf vornehmen:

SSLCertificateFile /etc/ssl-cacert/apache/apache_server.crt
SSLCertificateKeyFile /etc/ssl-cacert/apache/apache_private.key.decrypted

Nun noch Apache-SSL neustarten: /etc/init.d/apache-ssl restart

~~LINKBACK~~

Discussion

Enter your comment. Wiki syntax is allowed:
  ____    __  ___   ____   ____   ____
 / __ \  /  |/  /  / __/  / __/  /  _/
/ /_/ / / /|_/ /  / _/   _\ \   _/ /  
\____/ /_/  /_/  /___/  /___/  /___/
 
blog/apache2_ssl_with_cacert.1248775937.txt.gz · Last modified: 2009-07-28 12:12 by brb