Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations IamaSherpa on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

SSL on Apache2 in Ubuntu

Status
Not open for further replies.

JurkMonkey

Programmer
Nov 23, 2004
1,731
CA
I'm having some issues getting SSL enabled on an apache2 server in ubuntu.

Does anyone have a simple walkthrough of how to get this working? All the ones I have found require apache2-ssl-certificate but Ubuntu does not have this with the default install.

Thanks

 
...Ubuntu does not have this with the default install.

Neither does any other distro. You need to buy one from one of the CAs (Certificate Authority) or generate one yourself with openssl.

--== Anything can go wrong. It's just a matter of how far wrong it will go till people think its right. ==--
 
OPENSSL Key

openssl genrsa -des3 -out myserver.key 1024

Self signed certif

openssl req -config ./openssl.cnf -new -key myserver.key -x509 -out pes.crt

Check server

openssl s_client -connect 172.31.0.120:8443 -prexit

Create certif request
openssl req -new -config ./openssl.cnf -key myserver.key -out myserver.csr

You can either make a self-signed or 'real' certificate from like versign or digicert ($99). Then download the cer file and link them to your server configuration file. then restart server.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top