1. 필요패키지 설치 (openssl과 mod_ssl이 필요하나 6.4 이후 버전은 openssl이 설치되어있어 mod_ssl만 설치)

yum -y install mod_ssl

2. self-signed certificate 및 개인 키 생성 (openssl을 이용한 self-signed certificate생성)

openssl genrsa -out ca.key 1024



3. CSR (Certificate Signing Request) 생성 / Common Name의 경우 추후 conf파일 설정에 필요

[root@localhost ~]# openssl genrsa -out ca.key 1024

Generating RSA private key, 1024 bit long modulus

.............++++++

.......................................++++++

e is 65537 (0x10001)

[root@localhost ~]# openssl req -new -key ca.key -out ca.csr

You are about to be asked to enter information that will be incorporated

into your certificate request.

What you are about to enter is what is called a Distinguished Name or a DN.

There are quite a few fields but you can leave some blank

For some fields there will be a default value,

If you enter ".", the field will be left blank.

-----

Country Name (2 letter code) [XX]:82

State or Province Name (full name) []:korea

Locality Name (eg, city) [Default City]:Seoul

Organization Name (eg, company) [Default Company Ltd]:ehost

Organizational Unit Name (eg, section) []:park

Common Name (eg, your name or your server"s hostname) []:web02

Email Address []:*********@*******.net


Please enter the following "extra" attributes

to be sent with your certificate request

A challenge password []:

An optional company name []:

4. self signed key 생성

openssl x509 -req -days 365 -in ca.csr -signkey ca.key -out ca.crt



5. 생성된 파일 복사

[root@localhost ~]# cp ca.crt /etc/pki/tls/certs

[root@localhost ~]# cp ca.key /etc/pki/tls/private/ca.key

[root@localhost ~]# cp ca.csr /etc/pki/tls/private/ca.csr



6. SSL conf파일 수정

[root@localhost ~]# vi /etc/httpd/conf.d/ssl.conf



7. config 파일 내 virtualhost 추가

vi /etc/httpd/conf/httpd.conf

8. 443포트 추가 및 데몬 재시작

[root@localhost ~]# vi /etc/sysconfig/iptables

-A INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j ACCEPT <-추가

wq!

[root@localhost ~]# service iptables restart

iptables: Setting chains to policy ACCEPT: filter [ OK ]

iptables: Flushing firewall rules: [ OK ]

iptables: Unloading modules: [ OK ]

iptables: Applying firewall rules: [ OK ]

[root@localhost ~]# service httpd restart

Stopping httpd: [ OK ]

Starting httpd: [ OK ]






https://www.aiocp.co.kr/ ( 딥러닝,머신러닝 서버 판매 ,컨설팅) https://bigbangcloud.co.kr/ ( GPU 클라우드 서비스) ::: AI 서버의 모든것 ::: 인공지능의 시작~ (주)이호스트ICT
ªÀº±Û Àϼö·Ï ½ÅÁßÇÏ°Ô.
ÀÌ°ÍÀ» ¼­¹ö¿¡ Àû¿ëÇϸé
½±°Ô ssl ¼­ºñ½º°¡ °¡´ÉÇϳª¿ä?¤¾¤¾


PDS
Á¦¸ñPage 4/76
2015-12   1025323   ¹é¸Þ°¡
2014-05   4471853   Á¤ÀºÁØ1
2023-04   16014   gmltj
2023-04   14667   ±è´ö¿µ
2023-03   31302   Çϴõµ»ç
2023-03   41757   ½ºÀ§Æ®È¨
2023-03   34346   ±è´ö¿µ
2023-03   38535   ¿¤¾²¸®
2023-02   62024   °£Àå°ÔÀå
2023-02   33728   FOXBI
2023-02   31887   ºÐ³ëÀÇ´Ù¿îÈú
2023-01   33666   ±è´ö¿µ
2023-01   33330   ±è´ö¿µ
2023-01   34339   ´Ù·ÕÀÌ
2023-01   22920   ¾öû³­x
2023-01   18462   ¹Â³ë
2023-01   13786   Çã¾î
2023-01   16096   ¹Â³ë
2023-01   17389   ¼öÆÛ½ÎÀ̾ð
2023-01   13195   ÇöÁø
2023-01   14313   ¹Â³ë
2022-12   17602   °£Àå°ÔÀå