CentOS 生成 SSL 證書(shū)的詳細步驟
海外云服務(wù)器 40個(gè)地區可選 亞太云服務(wù)器 香港 日本 韓國
云虛擬主機 個(gè)人和企業(yè)網(wǎng)站的理想選擇 俄羅斯電商外貿虛擬主機 贈送SSL證書(shū)
美國云虛擬主機 助力出海企業(yè)低成本上云 WAF網(wǎng)站防火墻 為您的業(yè)務(wù)網(wǎng)站保駕護航
在 CentOS 系統上生成 SSL 證書(shū)通常涉及幾個(gè)步驟。以下是一個(gè)詳細的指南:,,### 1. 安裝 OpenSSL,確保你的系統上已經(jīng)安裝了 OpenSSL。如果沒(méi)有安裝,可以使用包管理器進(jìn)行安裝。,,``bash,sudo yum install openssl,
`,,### 2. 創(chuàng )建自簽名證書(shū)請求(CSR),你需要創(chuàng )建一個(gè) CSR 文件來(lái)生成 SSL 證書(shū)。使用
openssl req命令來(lái)創(chuàng )建 CSR。,,
`bash,openssl req -newkey rsa:4096 -nodes -days 365 -out server.csr,
`,,這個(gè)命令會(huì )提示你輸入一些信息,如組織名稱(chēng)、國家/地區、城市等。這些信息將用于生成 SSL 證書(shū)。,,### 3. 配置服務(wù)器以使用 SSL,假設你要為一個(gè) Apache HTTP 服務(wù)器配置 SSL。編輯 Apache 的配置文件(通常是
/etc/httpd/conf/httpd.conf或
/etc/apache2/sites-available/default-ssl.conf)。,,#### 在
httpd.conf中添加 SSL 相關(guān)配置:,
`apache,, ServerName yourdomain.com, DocumentRoot /var/www/html,, SSLEngine on, SSLCertificateFile /path/to/your/server.crt, SSLCertificateKeyFile /path/to/your/server.key,,, Options Indexes FollowSymLinks, AllowOverride All, Require all granted,,,
`,,#### 在
default-ssl.conf中添加 SSL 相關(guān)配置:,
`apache,, ServerAdmin webmaster@localhost, DocumentRoot /var/www/html,, SSLEngine on, SSLCertificateFile /path/to/your/server.crt, SSLCertificateKeyFile /path/to/your/server.key,,, Options Indexes FollowSymLinks, AllowOverride All, Require all granted,,,
`,,### 4. 啟動(dòng)和啟用 HTTPS 服務(wù),啟動(dòng) Apache 并啟用 HTTPS 服務(wù)。,,
`bash,sudo systemctl start httpd,sudo systemctl enable httpd,
`,,或者對于 Nginx:,,
`bash,sudo systemctl start nginx,sudo systemctl enable nginx,
`,,### 5. 測試 SSL 配置,你可以使用
openssl s_client命令測試 SSL 證書(shū)是否正確工作。,,
`bash,openssl s_client -connect yourdomain.com:443,
`,,如果一切正常,你應該能看到類(lèi)似以下的信息:,,
``,CONNECTED(00000003),depth=2 /C=US/O=Let's Encrypt/CN=DigiCert SHA256 CA - G2,verify return:1,---,Certificate chain, 1. Subject: CN=www.yourdomain.com, Issuer: C=US,O=DigiCert Inc,CN=DigiCert SHA256 CA - G2, 2. Subject: CN=DigiCert SHA256 CA - G2, Issuer: C=GB,ST=Greater London,L=Watford,O=GlobalSign nv-sa,CN=GlobalSign Root CA, 3. Subject: CN=GlobalSign Root CA, Issuer: C=SE,O=VeriSign International bv,OU=Valued Customer Certificate Program,OU=Microsoft-Cert-Authority,OU=Microsoft Network,OU=MSSCC-COM,OU=Microsoft Corporation,OU=Microsoft IT,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,OU=Microsoft Internal Use Only,
前提條件
- 確保你已經(jīng)安裝了 Apache 或 Nginx。
- 確保你的系統上已經(jīng)安裝了 OpenSSL。
安裝 OpenSSL
如果你還沒(méi)有安裝 OpenSSL,可以使用以下命令進(jìn)行安裝:
sudo yum install openssl
生成私鑰(RSA)
你需要生成一個(gè) RSA 私鑰,默認情況下,私鑰的長(cháng)度為 2048 字節。
openssl genpkey -algorithm RSA -out private.key -pkeyopt rsa_keygen_bits:2048
或者,如果你更喜歡使用 DSA 公鑰對,可以使用以下命令:
openssl genpkey -algorithm DSA -out private.key -pkeyopt dsa_keygen_bits:1024
生成證書(shū)簽名請求(CSR)
你需要生成一個(gè) CSR 文件,該文件將包含你的公鑰和一些相關(guān)信息。
openssl req -new -key private.key -out csr.csr
按照提示填寫(xiě)以下信息:
- Country Name (2 letter code): CN
- State or Province Name: Beijing
- Locality Name: Beijing
- Organization Name: Your Company
- Organizational Unit Name: IT Department
- Common Name (e.g., yourdomain.com): www.example.com
- Email Address: admin@example.com
使用 CA 生成證書(shū)
假設你有一個(gè)受信任的 Certificate Authority (CA),你可以使用它來(lái)簽發(fā)證書(shū),以下是使用 Let's Encrypt 的示例:
1、安裝 Certbot:
sudo yum install certbot certbot-apache
2、運行 Certbot:
sudo certbot --apache -d www.example.com
Certbot 將會(huì )自動(dòng)檢查你的域名是否已配置為 HTTPS,并提示你輸入一些信息(如郵箱、組織名稱(chēng)等),然后開(kāi)始生成證書(shū)。
3、驗證證書(shū):
生成完成后,你可以使用以下命令驗證證書(shū)的有效性:
sudo certbot certificates
4、配置 Apache 配置文件:
Certbot 會(huì )自動(dòng)在/etc/httpd/conf.d/
目錄下創(chuàng )建一個(gè)名為default-le-ssl.conf
的文件,包含了 SSL 配置,你需要編輯這個(gè)文件以確保所有必要的設置都正確。
5、重啟 Apache:
重啟 Apache 服務(wù)以應用新的 SSL 配置:
sudo systemctl restart httpd
使用自簽名證書(shū)
如果你不想使用外部的 CA,也可以使用自簽名證書(shū),以下是一個(gè)簡(jiǎn)單的步驟:
1、生成私鑰:
openssl genpkey -algorithm RSA -out server.key -pkeyopt rsa_keygen_bits:2048
2、生成證書(shū):
openssl req -x509 -nodes -days 365 -key server.key -out server.crt
按照提示填寫(xiě)以下信息:
- Country Name (2 letter code): CN
- State or Province Name: Beijing
- Locality Name: Beijing
- Organization Name: Your Company
- Organizational Unit Name: IT Department
- Common Name (e.g., yourdomain.com): www.example.com
- Email Address: admin@example.com
3、配置 Apache 配置文件:
在/etc/httpd/conf.d/
目錄下創(chuàng )建一個(gè)名為default-ssl.conf
的文件,包含 SSL 配置,你需要編輯這個(gè)文件以確保所有必要的設置都正確。
4、重啟 Apache:
重啟 Apache 服務(wù)以應用新的 SSL 配置:
sudo systemctl restart httpd
通過(guò)以上步驟,你可以在 CentOS 上成功生成并配置 SSL 證書(shū),選擇哪種方法取決于你的需求和個(gè)人偏好。
掃描二維碼推送至手機訪(fǎng)問(wèn)。
版權聲明:本文由特網(wǎng)科技發(fā)布,如需轉載請注明出處。