简体   繁体   English

为XAMPP Apache安装SSL证书

[英]Install SSL Certificates for XAMPP Apache

I generated server.key using openssl CLI and then generated server.csr from that. 我使用openssl CLI生成了server.key ,然后从中生成了server.csr Then I submitted server.csr to my company (this is all internal) and they gave me a text file which I renamed to server.crt 然后我将server.csr提交给了公司(这是内部的),他们给了我一个文本文件,我将其重命名为server.crt

I followed this guide to install SSL Cert for XAMPP's Apache 我按照本指南安装了XAMPP的Apache的SSL证书

https://knowledge.verisign.com/support/ssl-certificates-support/index?page=content&actp=CROSSLINK&id=AR193 https://knowledge.verisign.com/support/ssl-certificates-support/index?page=content&actp=CROSSLINK&id=AR193

Basically I edited the httpd-ssl.conf file with below: 基本上,我使用以下内容编辑了httpd-ssl.conf文件:

SSLCertificateFile "conf/ssl.crt/server.crt"

SSLCertificateKeyFile "conf/ssl.key/server.key"

SSLCACertificatePath "conf/ssl.crt/"
SSLCACertificateFile "conf/ssl.crt/server.crt"

When I restarted my Apache server, it failed and gave error: 当我重新启动Apache服务器时,它失败并出现错误:

[Thu May 08 14:14:48.014710 2014] [ssl:warn] [pid 1924:tid 272] AH01906: RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE !?)
[Thu May 08 14:14:48.016664 2014] [ssl:warn] [pid 1924:tid 272] AH01907: RSA server certificate is not a leaf certificate (BasicConstraints: pathlen == 2 > 0 !?)
[Thu May 08 14:14:48.016664 2014] [ssl:warn] [pid 1924:tid 272] AH01909: RSA certificate configured for www.myservername.com:443 does NOT include an ID which matches the server name
[Thu May 08 14:14:48.016664 2014] [ssl:emerg] [pid 1924:tid 272] AH02238: Unable to configure RSA server private key
[Thu May 08 14:14:48.016664 2014] [ssl:emerg] [pid 1924:tid 272] SSL Library Error: error:0B080074:x509 certificate routines:X509_check_private_key:key values mismatch
[Thu May 08 14:14:48.016664 2014] [ssl:emerg] [pid 1924:tid 272] AH02311: Fatal error initialising mod_ssl, exiting. See C:/xampp/apache/logs/error.log for more information

Anyone knows why? 有人知道为什么吗? How to fix this? 如何解决这个问题?

Here are my system info 这是我的系统信息

Windows NT LGLAC046 6.1 build 7600 (Windows Server 2008 R2 Enterprise Edition) i586 

Apache/2.4.4 (Win32) OpenSSL/0.9.8y PHP/5.4.19 

OPENSSL_CONF    C:/xampp/apache/bin/openssl.cnf 

SSL Version     OpenSSL/0.9.8y 

I generated server.csr using openssl CLI and then generated server.key from that 我使用openssl CLI生成了server.csr,然后从中生成了server.key
You're supposed to generate a private key first: 您应该首先生成一个私钥:

openssl genrsa -des3 -out server.key 1024 openssl genrsa -des3 -out server.key 1024

then generate a csr: 然后生成一个csr:

openssl req -new -key server.key -out server.csr openssl req-新-key server.key -out server.csr

If you're requesting a new certificate, you then send the CSR to the CA. 如果您要申请新证书,则将CSR发送到CA。 It sounds like what you have is a CA certificate, not a server certificate. 听起来您拥有的是CA证书,而不是服务器证书。

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM