Simple SHA2 SSL certificate with client cert for free

Script SSL Apache RaspberryYou will find in the following post the detail about all the command used in the script, but if you want quick setup you can use this script and is doing all these steps:

  • Creation of the cert authority
  • Creation of the server certificate
  • Creation of the client certificate
  • Provide the line for the AuthUserFile

Once done you just have to setup your apache server as discribeed here : Part 4 – Configure apache server for SSL

FYI Script is here : https://github.com/Sirus10/SSL-Raspberry-Apache/

How to use the script :

#as root : 
mkdir /etc/apache2/cert
cd  /etc/apache2/cert
curl -O https://raw.githubusercontent.com/Sirus10/SSL-Raspberry-Apache/master/generate_auth_cert.sh
chmod +x generate_auth_cert.sh
./generate_auth_cert.sh

Then each time you are prompted for passphase put the same value.

 

Then you just need to update your apache config according to Configure apache server for SSL SHA2

 

If you need more detail it is available here : SHA 2 SSL certificate with trusted Apache web server

If you like this post, put a comment !

Leave a Reply

Your email address will not be published. Required fields are marked *