Defindit Docs and Howto Home

This page last modified: Jun 30 2004
title:Apache certificate notes



su -l root
cd /etc/httdp/conf
make server.crt
# Enter passphrase when prompted, don't use any of your other passwords as this passphrase)
# Fill in fields, common name (CN) must match your hostname or at least the hostname 
# people will use accessing your server)
# Two file result from this 'make'.
mv server.key ssl.key/
mv server.crt ssl.crt/

mkdir store
cat > store/sslpass
echo "yourpassphrase"
^D
chmod -R 700 store

emacs -nw /etc/httpd/conf.d/ssl.conf
#SSLPassPhraseDialog  builtin
SSLPassPhraseDialog exec:/etc/httpd/conf/store/sslpass

/etc/rc.d/init.d/httpd restart



Old notes:

http://www.redhat.com/docs/manuals/linux/RHL-9-Manual/custom-guide/s1-secureserver-generatingkey.html

/usr/bin/openssl genrsa 1024 > /etc/httpd/conf/ssl.key/server.key
chmod go-rwx /etc/httpd/conf/ssl.key/server.key

http://www.redhat.com/docs/manuals/linux/RHL-9-Manual/custom-guide/s1-secureserver-selfsigned.html

cd /usr/share/ssl/certs
make testcert


/etc/httpd/conf.d/ssl.conf



[root@www /etc/httpd/conf]# egrep ^SSLPassPhrase httpd.conf

[root@www /etc/httpd/conf]# cat /etc/httpd/conf/store/sslpass
echo "yourpassphrasehere"