Apache CA certificate application and import logs under centos

Source: Internet
Author: User
Tags modulus openssl rsa openssl sha1 openssl x509
GET request

[Root @ tsghweb OpenSSL] #OpenSSL genrsa-des3-out server. Key 1024

Generating RSA private key, 1024 bit long Modulus

...

...

E is 65537 (0x10001)

Enter pass phrase for server. Key:

Verifying-enter pass phrase for server. Key:

[Root @ tsghweb OpenSSL] #OpenSSL req-New-key server. Key-out server. CSR

Enter pass phrase for server. Key:

You are about to be asked to enter information that will be ininitialized

Into your certificate request.

What you are about to enter is what is called a distinguished name or a DN.

There are quite a few fields but you can leave some blank

For some fields there will be a default value,

If you enter '.', the field will be left blank.

-----

Country name (2 letter code) [GB]:

State or province name (full name) [Berkshire]:

Locality name (eg, city) [Newbury]:

Organization Name (eg, company) [My Company Ltd]:

Organizational unit name (eg, section) []:

Common name (eg, your name or your server's hostname) []:

Email Address []:

 

Please enter the following 'extra 'attributes

To be sent with your certificate request

A challenge password []:

An optional company name []:

[Root @ tsghweb OpenSSL] #

... ...

Verify ca File

[Root @ tsghweb OpenSSL] #OpenSSL verify-cafile rootca. CRT-purpose sslserver rootcaserver. CRT

Rootcaserver. CRT:/C = US/o = Verisign, Inc. /ou = Verisign trust network/ou = Terms of Use at https://www.verisign.com/rpa (c) 09/CN = Verisign Class 3 secure server ca-G2

Error 20 at 0 depth lookup: Unable to get local issuer Certificate

[Root @ tsghweb OpenSSL] #

[Root @ tsghweb OpenSSL] #OpenSSL RSA-noout-modulus-in server. Key | OpenSSL sha1

Enter pass phrase for server. Key:Hp0521

Fa955c5e12ba90274553d879ba144afb6f7a3946

[Root @ tsghweb OpenSSL] #

[Root @ tsghweb OpenSSL] #OpenSSL verify-cafile rootcaserver. CRT-purpose sslserver rootca. CRT

Rootca. CRT:/C = US/o = Verisign, Inc. /ou = Verisign trust network/ou = Terms of Use at https://www.verisign.com/rpa (c) 09/CN = Verisign Class 3 secure server ca-G2

Error 2 at 1 Depth lookup: Unable to get issuer Certificate

[Root @ tsghweb OpenSSL] #

... ...

 

Impot Certification

 

[Root @ tsghweb OpenSSL] #OpenSSL pkcs7-in server. p7b-inform der-print_certs-out server-chain.pem

[Root @ tsghweb OpenSSL] #CP server-chain.pem/etc/pki/tls/certs/server-chain.crt

[Root @ tsghweb OpenSSL] #

[Root @ tsghweb OpenSSL] #OpenSSL X509-in server. cer-inform der-out server. pem

[Root @ tsghweb OpenSSL] #CP server. PEM/etc/pki/tls/certs/server. CRT

[Root @ tsghweb OpenSSL] #Service httpd restart

Stopping httpd: [OK]

Starting httpd: Apache/2.2.3 mod_ssl/2.2.3 (Pass Phrase DIALOG)

Some of your private key files are encrypted for security reasons.

In order to read them you have to provide the pass phrases.

 

Server www. hpmtaiwan.tw: 443 (RSA)

Enter pass phrase:

 

OK: Pass Phrase dialog successful.

[OK]

[Root @ tsghweb OpenSSL] #

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.