Welcome! 閮餃
蝢撖園 蝢撖嗥曄 蝢撖嗉憯 蝢撖嗉賣 蝢撖嗅啣

Advanced

Change History

Message: 撱箇HTTPS (SSL) 蝬脩寞嚗1. 蝪賜潭霅(CA)2. 靽格 httpd.conf 閮剖

Changed By: HP
Change Date: April 30, 2010 11:46PM

撱箇HTTPS (SSL) 蝬脩寞嚗1. 蝪賜潭霅(CA)2. 靽格 httpd.conf 閮剖
1. 芣蝪賜潭霅

甇斗詨潔鞎餌霅(崖ersignThawte蝑甈璈瑽蝪賜潘啁隞銝撟游之蝝鈭銝砍啣馳)嚗瘝蝬祆迤蝚砌寧隤霅嚗銝憒舐策芸歇鈭箝臭研訾縑雿蝬脩蝬脣嚗箸砌臬函銝芣蝪賜潭霅HTTPS蝬脩嚗券脣交嚗閬賢典箸砌賣嚗典喳脣仿摰冽抒蝬脩嚗函Ⅱ摰嚗銋憿蝷箝暺詻胯閬脣乓撠勗臭

1a 曉 Apache 批遣霅Y剁certificate.sh

銝祈閮嚗頝臬臬剁cd /usr/share/doc/packages/apache2/

靽格寡ㄐY敺銝摮 test嚗寧 custom靽格孵批捆綽
<code>
#!/bin/sh

./mkcert.sh make --no-print-directory /usr/bin/openssl /usr/sbin/ <b>custom</b>
</code>

1b 瑁霅Y剁Shell> ./certificate.sh

瑁敺憪銝銝莎銋甇仿嚗鈭Y璅∪隞乩蝪∟蝷粹閬頛詨亦鞈閮

STEP 0嚗Signature Algorithm 詻R湔交 Enter(RSA撖舀摨行頛擃)

STEP 1嚗Y Private Key (ca.key)銝頛詨亥閮

STEP 2嚗撱箇霅蝪賜潸瘙 (ca.csr)頛詨乩誑銝鞈閮嚗
Country Name: TW
State or Province Name: Taiwan (.)
Locality Name: Taipei
Organization Name: 憛怠交冽撅祉蝯蝜嚗靘憒 National Taiwan Univerisy
Organization Unit Name: 憛怠交典函蝜銝剜撅祉桐嚗靘憒 Department of Eletronic Engineering
Common Name: 臭誑頛詨交函蝯霅蝔望蝬脩蝔梧靘憒 www.yoursite.com
Email Address: 蝪賜潭霅鈭箇餃萎辣嚗券鋆⊥舀芸楛嚗

STEP 3嚗豢X.509霅 (ca.crt) 穿閮剖潭舐洵銝甇方 Enter 喳胯

STEP 4嚗撠HTTP隡箸函Y RSA Private Key (server.key)銝頛詨亥閮

STEP 5嚗撠HTTP隡箸典遣蝡X.509霅蝪賜潸瘙 (server.csr)頛詨亦鞈閮 STEP 2 訾撮嚗支 Common Name 唳寞釣閬頛詨亦雯蝡URL嚗靘憒 www.yoursite.com

STEP 6嚗豢撠 Server X.509霅 (server.crt) 穿閮剖潭舐洵銝甇方 Enter 喳胯

STEP 7嚗豢臬血 CA霅 Private Key 撖憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

STEP 8嚗豢臬血 Server霅 Private Key 撖銝甇亦詨嚗憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

蝬甇支甇仿嚗霅Y撠勗之鈭阡瘜冽嚗甇 Script (certificate.sh) Y霅箔撟湛鈭銝撟游啁偷潦


2. 靽格 Apache Server 賊閮剖

摨銝憿隡 Tutorial 蝡撖怠撣詨末嚗撠文嗆舐 SUSE 孵仿拙(嗡砍之港芣航楝敺銝)嚗

http://jamesrome.home.comcast.net/~jamesrome/Apache/SSL_in_Apache_2.html

(暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗
(撖怠暺蝝臭嚗暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗



血嚗憒閬撠 HTTPS 蝬脩摰冽改 Strong Encryption 蝬脩( SSLv2-onlystrong encrypttion only蝑蝬脩閮剖)嚗
隢閬撖怠敺閰喟敦皜璆摰寧雯嚗

<a href=http://httpd.apache.org/docs/2.2/ssl/ssl_howto.html>SSL/TLS Strong Encryption: How-To</a> (Apache 2.2 Documentation)
Changed By: HP
Change Date: April 15, 2010 02:10AM

撱箇HTTPS (SSL) 蝬脩寞嚗1. 蝪賜潭霅(CA)2. 靽格 httpd.conf 閮剖
1. 芣蝪賜潭霅

甇斗詨潔鞎餌霅(崖ersignThawte蝑甈璈瑽蝪賜潘啁隞銝撟游之蝝鈭銝砍啣馳)嚗瘝蝬祆迤蝚砌寧隤霅嚗銝憒舐策芸歇鈭箝臭研訾縑雿蝬脩蝬脣嚗箸砌臬函銝芣蝪賜潭霅HTTPS蝬脩嚗券脣交嚗閬賢典箸砌賣嚗典喳脣仿摰冽抒蝬脩嚗函Ⅱ摰嚗銋憿蝷箝暺詻胯閬脣乓撠勗臭

1a 曉 Apache 批遣霅Y剁certificate.sh

銝祈閮嚗頝臬臬剁cd /usr/share/doc/packages/apache2/

靽格寡ㄐY敺銝摮 test嚗寧 custom靽格孵批捆綽
<code>
#!/bin/sh

./mkcert.sh make --no-print-directory /usr/bin/openssl /usr/sbin/ <b>custom</b>
</code>

1b 瑁霅Y剁Shell> ./certificate.sh

瑁敺憪銝銝莎銋甇仿嚗鈭Y璅∪隞乩蝪∟蝷粹閬頛詨亦鞈閮

STEP 0嚗Signature Algorithm 詻R湔交 Enter(RSA撖舀摨行頛擃)

STEP 1嚗Y Private Key (ca.key)銝頛詨亥閮

STEP 2嚗撱箇霅蝪賜潸瘙 (ca.csr)頛詨乩誑銝鞈閮嚗
Country Name: TW
State or Province Name: Taiwan (.)
Locality Name: Taipei
Organization Name: 憛怠交冽撅祉蝯蝜嚗靘憒 National Taiwan Univerisy
Organization Unit Name: 憛怠交典函蝜銝剜撅祉桐嚗靘憒 Department of Eletronic Engineering
Common Name: 臭誑頛詨交函蝯霅蝔望蝬脩蝔梧靘憒 www.yoursite.com
Email Address: 蝪賜潭霅鈭箇餃萎辣嚗券鋆⊥舀芸楛嚗

STEP 3嚗豢X.509霅 (ca.crt) 穿閮剖潭舐洵銝甇方 Enter 喳胯

STEP 4嚗撠HTTP隡箸函Y RSA Private Key (server.key)銝頛詨亥閮

STEP 5嚗撠HTTP隡箸典遣蝡X.509霅蝪賜潸瘙 (server.csr)頛詨亦鞈閮 STEP 2 訾撮嚗支 Common Name 唳寞釣閬頛詨亦雯蝡URL嚗靘憒 www.yoursite.com

STEP 6嚗豢撠 Server X.509霅 (server.crt) 穿閮剖潭舐洵銝甇方 Enter 喳胯

STEP 7嚗豢臬血 CA霅 Private Key 撖憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

STEP 8嚗豢臬血 Server霅 Private Key 撖銝甇亦詨嚗憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

蝬甇支甇仿嚗霅Y撠勗之鈭阡瘜冽嚗甇 Script (certificate.sh) Y霅箔撟湛鈭銝撟游啁偷潦


2. 靽格 Apache Server 賊閮剖


憒隞暻澆憿嚗甇∟嚗
摨銝憿隡 Tutorial 蝡撖怠撣詨末嚗撠文嗆舐 SUSE 孵仿拙(嗡砍之港芣航楝敺銝)嚗

http://jamesrome.home.comcast.net/~jamesrome/Apache/SSL_in_Apache_2.html

(暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗(撖怠暺蝝臭嚗暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗



血嚗憒閬撠 HTTPS 蝬脩摰冽改 Strong Encryption 蝬脩( SSLv2-onlystrong encrypttion only蝑蝬脩閮剖)嚗
隢閬撖怠敺閰喟敦皜璆摰寧雯嚗

<a href=http://httpd.apache.org/docs/2.2/ssl/ssl_howto.html>SSL/TLS Strong Encryption: How-To</a> (Apache 2.2 Documentation)
Changed By: HP
Change Date: April 09, 2010 10:04PM

撱箇HTTPS (SSL) 蝬脩寞嚗1. 蝪賜潭霅(CA)2. 靽格 Web Server 賊閮剖httpd.conf 閮剖
1. 芣蝪賜潭霅

甇斗詨潔鞎餌霅(崖ersignThawte蝑甈璈瑽蝪賜潘啁隞銝撟游之蝝鈭銝砍啣馳)嚗瘝蝬祆迤蝚砌寧隤霅嚗銝憒舐策芸歇鈭箝臭研訾縑雿蝬脩蝬脣嚗箸砌臬函銝芣蝪賜潭霅HTTPS蝬脩嚗券脣交嚗閬賢典箸砌賣嚗典喳脣仿摰冽抒蝬脩嚗函Ⅱ摰嚗銋憿蝷箝暺詻胯閬脣乓撠勗臭

1a 曉 Apache 批遣霅Y剁certificate.sh

銝祈閮嚗頝臬臬剁cd /usr/share/doc/packages/apache2/

靽格寡ㄐY敺銝摮 test嚗寧 custom靽格孵批捆綽

#!/bin/sh

./mkcert.sh make --no-print-directory /usr/bin/openssl /usr/sbin/ custom


1b 瑁霅Y剁Shell> ./certificate.sh

瑁敺憪銝銝莎銋甇仿嚗鈭Y璅∪隞乩蝪∟蝷粹閬頛詨亦鞈閮

STEP 0嚗Signature Algorithm 詻R湔交 Enter(RSA撖舀摨行頛擃)

STEP 1嚗Y Private Key (ca.key)銝頛詨亥閮

STEP 2嚗撱箇霅蝪賜潸瘙 (ca.csr)頛詨乩誑銝鞈閮嚗
Country Name: TW
State or Province Name: Taiwan (.)
Locality Name: Taipei
Organization Name: 憛怠交冽撅祉蝯蝜嚗靘憒 National Taiwan Univerisy
Organization Unit Name: 憛怠交典函蝜銝剜撅祉桐嚗靘憒 Department of Eletronic Engineering
Common Name: 臭誑頛詨交函蝯霅蝔望蝬脩蝔梧靘憒 www.yoursite.com
Email Address: 蝪賜潭霅鈭箇餃萎辣嚗券鋆⊥舀芸楛嚗

STEP 3嚗豢X.509霅 (ca.crt) 穿閮剖潭舐洵銝甇方 Enter 喳胯

STEP 4嚗撠HTTP隡箸函Y RSA Private Key (server.key)銝頛詨亥閮

STEP 5嚗撠HTTP隡箸典遣蝡X.509霅蝪賜潸瘙 (server.csr)頛詨亦鞈閮 STEP 2 訾撮嚗支 Common Name 唳寞釣閬頛詨亦雯蝡URL嚗靘憒 www.yoursite.com

STEP 6嚗豢撠 Server X.509霅 (server.crt) 穿閮剖潭舐洵銝甇方 Enter 喳胯

STEP 7嚗豢臬血 CA霅 Private Key 撖憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

STEP 8嚗豢臬血 Server霅 Private Key 撖銝甇亦詨嚗憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

蝬甇支甇仿嚗霅Y撠勗之鈭阡瘜冽嚗甇 Script (certificate.sh) Y霅箔撟湛鈭銝撟游啁偷潦


2. 靽格 Apache Server 賊閮剖


憒隞暻澆憿嚗甇∟嚗摨銝憿隡 Tutorial 蝡撖怠撣詨末嚗撠文嗆舐 SUSE 孵仿拙(嗡砍之港芣航楝敺銝)嚗

http://jamesrome.home.comcast.net/~jamesrome/Apache/SSL_in_Apache_2.html

(暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗(撖怠暺蝝臭嚗暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗



血嚗憒閬撠 HTTPS 蝬脩摰冽改 Strong Encryption 蝬脩( SSLv2-onlystrong encrypttion only蝑蝬脩閮剖)嚗
隢閬撖怠敺閰喟敦皜璆摰寧雯嚗

SSL/TLS Strong Encryption: How-To (Apache 2.2 Documentation)
Changed By: HP
Change Date: April 08, 2010 11:56PM

撱箇HTTPS (SSL) 蝬脩寞嚗1. 蝪賜潭霅(CA)2. 靽格 Web Server 賊閮剖httpd.conf 閮剖
1. 芣蝪賜潭霅

甇斗詨潔鞎餌霅(崖ersignThawte蝑甈璈瑽蝪賜潘啁隞銝撟游之蝝鈭銝砍啣馳)嚗瘝蝬祆迤蝚砌寧隤霅嚗銝憒舐策芸歇鈭箝臭研訾縑雿蝬脩蝬脣嚗箸砌臬函銝芣蝪賜潭霅HTTPS蝬脩嚗券脣交嚗閬賢典箸砌賣嚗典喳脣仿摰冽抒蝬脩嚗函Ⅱ摰嚗銋憿蝷箝暺詻胯閬脣乓撠勗臭

1a 曉 Apache 批遣霅Y剁certificate.sh

銝祈閮嚗頝臬臬剁cd /usr/share/doc/packages/apache2/

靽格寡ㄐY敺銝摮 test嚗寧 custom靽格孵批捆綽
<code>
#!/bin/sh

./mkcert.sh make --no-print-directory /usr/bin/openssl /usr/sbin/ <b>custom</b>
</code>

1b 瑁霅Y剁Shell> ./certificate.sh

瑁敺憪銝銝莎銋甇仿嚗鈭Y璅∪隞乩蝪∟蝷粹閬頛詨亦鞈閮

STEP 0嚗Signature Algorithm 詻R湔交 Enter(RSA撖舀摨行頛擃)

頛詨亦鞈閮 phorum removal]1嚗2 訾撮嚗支 Common Name 唳寞釣閬頛詨亦雯蝡URL嚗靘憒 www.yoursite.com

STEP 6嚗豢撠 Server X.509霅 (server.crt) 穿閮剖潭舐洵銝甇方 Enter 喳胯

STEP 7嚗豢臬血 CA霅 Private Key 撖憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

STEP 8嚗豢臬血 Server霅 Private Key 撖銝甇亦詨嚗憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

蝬甇支甇仿嚗霅Y撠勗之鈭阡瘜冽嚗甇 Script (certificate.sh) Y霅箔撟湛鈭銝撟游啁偷潦


2. 靽格 Apache Server 賊閮剖
頛詨亥閮

STEP 5嚗撠HTTP隡箸典遣蝡X.509霅蝪賜潸瘙 (server.csr)頛詨亦鞈閮 STEP 2 訾撮嚗支 Common Name 唳寞釣閬頛詨亦雯蝡URL嚗靘憒 www.yoursite.com

STEP 6嚗豢撠 Server X.509霅 (server.crt) 穿閮剖潭舐洵銝甇方 Enter 喳胯

STEP 7嚗豢臬血 CA霅 Private Key 撖憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

STEP 8嚗豢臬血 Server霅 Private Key 撖銝甇亦詨嚗憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

蝬甇支甇仿嚗霅Y撠勗之鈭阡瘜冽嚗甇 Script (certificate.sh) Y霅箔撟湛鈭銝撟游啁偷潦


2. 靽格 Apache Server 賊閮剖


憒隞暻澆憿嚗甇∟嚗摨銝憿隡 Tutorial 蝡撖怠撣詨末嚗撠文嗆舐 SUSE 孵仿拙(嗡砍之港芣航楝敺銝)嚗

http://jamesrome.home.comcast.net/~jamesrome/Apache/SSL_in_Apache_2.html

(暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗(撖怠暺蝝臭嚗暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗



血嚗憒閬撠 HTTPS 蝬脩摰冽改 Strong Encryption 蝬脩( SSLv2-onlystrong encrypttion only蝑蝬脩閮剖)嚗
隢閬撖怠敺閰喟敦皜璆摰寧雯嚗

<a href=http://httpd.apache.org/docs/2.2/ssl/ssl_howto.html>SSL/TLS Strong Encryption: How-To</a> (Apache 2.2 Documentation)

Original Message

雿: HP
Date: April 08, 2010 09:59PM

撱箇HTTPS (SSL) 蝬脩寞嚗1. 蝪賜潭霅(CA)2. 靽格 Web Server 賊閮剖httpd.conf 閮剖
1. 芣蝪賜潭霅

甇斗詨潔鞎餌霅(崖ersignThawte蝑甈璈瑽蝪賜潘啁隞銝撟游之蝝鈭銝砍啣馳)嚗瘝蝬祆迤蝚砌寧隤霅嚗銝憒舐策芸歇鈭箝臭研訾縑雿蝬脩蝬脣嚗箸砌臬函銝芣蝪賜潭霅HTTPS蝬脩嚗券脣交嚗閬賢典箸砌賣嚗典喳脣仿摰冽抒蝬脩嚗函Ⅱ摰嚗銋憿蝷箝暺詻胯閬脣乓撠勗臭

1a 曉 Apache 批遣霅Y剁certificate.sh

銝祈閮嚗頝臬臬剁cd /usr/share/doc/packages/apache2/

靽格寡ㄐY敺銝摮 test嚗寧 custom靽格孵批捆綽

#!/bin/sh

./mkcert.sh make --no-print-directory /usr/bin/openssl /usr/sbin/ custom


1b 瑁霅Y剁Shell> ./certificate.sh

瑁敺憪銝銝莎銋甇仿嚗鈭Y璅∪隞乩蝪∟蝷粹閬頛詨亦鞈閮

STEP 0嚗Signature Algorithm 詻R湔交 Enter(RSA撖舀摨行頛擃)

嚗頛詨亥閮

STEP 5嚗撠HTTP隡箸典遣蝡X.509霅蝪賜潸瘙 (server.csr)頛詨亦鞈閮 STEP 2 訾撮嚗支 Common Name 唳寞釣閬頛詨亦雯蝡URL嚗靘憒 www.yoursite.com

STEP 6嚗豢撠 Server X.509霅 (server.crt) 穿閮剖潭舐洵銝甇方 Enter 喳胯

STEP 7嚗豢臬血 CA霅 Private Key 撖憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

STEP 8嚗豢臬血 Server霅 Private Key 撖銝甇亦詨嚗憒豢撖閮剖撖蝣潦雿敺 Apache Server 頛詨交迨撖蝣潦

蝬甇支甇仿嚗霅Y撠勗之鈭阡瘜冽嚗甇 Script (certificate.sh) Y霅箔撟湛鈭銝撟游啁偷潦


2. 靽格 Apache Server 賊閮剖


憒隞暻澆憿嚗甇∟嚗摨銝憿隡 Tutorial 蝡撖怠撣詨末嚗撠文嗆舐 SUSE 孵仿拙(嗡砍之港芣航楝敺銝)嚗

http://jamesrome.home.comcast.net/~jamesrome/Apache/SSL_in_Apache_2.html

(暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗(撖怠暺蝝臭嚗暸蝭蝡雿箄身摰隞蝝)

憒隞暻澆憿嚗甇∟嚗



血嚗憒閬撠 HTTPS 蝬脩摰冽改 Strong Encryption 蝬脩( SSLv2-onlystrong encrypttion only蝑蝬脩閮剖)嚗
隢閬撖怠敺閰喟敦皜璆摰寧雯嚗

SSL/TLS Strong Encryption: How-To (Apache 2.2 Documentation)