SSL Creation under Debian

I always dread setting up SSL servers. The SSL mechanism is complicated, and the terminology is not something I deal with on a day to day basis, so the openssl command line stuff is total greek anytime I need to use it.
While setting up our new server, I realized I needed a self-signed cert just for some internal use (webmail client, etc). I didn’t need it signed by a ‘normal’ CA or anything, I just needed the connection encrypted. I had installed the Apt package for Apache2, and saw that the SSL pieces were in place, but… no cert. I spent several days just dreading doing SSL setup.
Finally tonight I sat down to do it, facing a deadline for a server move next week. Some googling brought me to an article on Ian Miller’s site about using the apache2-ssl-certificate script installed with Debian Apache2. It automates the cert generation, placing all the pieces in the proper place. Then, following Ian Miller’s directions (about 8 steps), and I was up and running with an SSL host in under 5 minutes.
Yet another in the cap for Debian.

About

A wandering geek. Toys, shiny things, pursuits and distractions.

View all posts by

One thought on “SSL Creation under Debian

  1. apache2-ssl-certificate is a cute little script (I checked, it is debian only, I was confusing it with another script you can nab from apache)… however, it looks like it is just automating a few steps taken from the apache-ssl makefile.
    Ye olde ‘make cert’ makes and installs a self-signed certificate. Though on reflection, if you’re not installing from source, it can be a bit more of a PITA. 😉 I know RedHat puts out a helper script too.
    I’m not sure if I had a point here.

Comments are closed.