How to setup an SSL Certificate for Free
From Brian Nelson Ramblings
Revision as of 05:55, 28 April 2013 by Brian (Talk | contribs) (Created page with "Lets first start by making sure that mod_ssl is installed. We are setting up this free ssl on apache/mod_ssl ==Step 1 - Install mod_ssl== yum install mod_ssl openssl Yum ...")
Lets first start by making sure that mod_ssl is installed.
We are setting up this free ssl on apache/mod_ssl
Contents
Step 1 - Install mod_ssl
yum install mod_ssl openssl
Yum will let you know if the software has already been installed on the server
Step 2 - Generate your private key / CSR File
Generate your private key first
openssl genrsa -out briansnelson.com.key 2048
Now lets generate the CSR file
openssl req -new -key briansnelson.com.key -out briansnelson.com.csr
This step is optional - Generate a self-signed SSL certificate
openssl x509 -req -days 365 -in briansnelson.com.csr -signkey briansnelson.com.key -out briansnelson.com.crt
Step 3 - Get your Free SSL Certificate for 90 days
cat briansnelson.com.csr
You will need that output to order your Free SSL
Now visit http://www.comodo.com/e-commerce/ssl-certificates/free-ssl-certificate.php
Step 4 - Add to your vhost file
<VirtualHost *:443> SSLEngine on SSLCertificateFile /path/to/briansnelson.com.crt SSLCertificateKeyFile /path/to/briansnelson.com.key SSLCertificateChainFile /path/to/briansnelson.com.ca-bundle <Directory /path/to/your/site/> AllowOverride All </Directory> DocumentRoot /path/to/your/site/ ServerName briansnelson.com www.briansnelson.com </VirtualHost>
Step 5 - Configure Firewall to allow port 443
iptables -A INPUT -p tcp --dport 443 -j ACCEPT /sbin/service iptables save iptables -L -v
Now your site is ready to accept credit cards or server content on Facebook pages