Generales
apt install apache2
systemctl restart apache2
systemctl status apache2
a2enmod ssl
Generar Certificados Pasos Detallados
openssl genrsa -out tutorialspedia.key 2048 openssl rsa -in tutorialspedia.key -pubout -out tutorialspedia_public.key openssl req -new -key tutorialspedia.key -out tutorialspedia.csr openssl req -text -in tutorialspedia.csr -noout -verify openssl x509 -in tutorialspedia.csr -out tutorialspedia.crt -req -signkey tutorialspedia.key -days 365
Generar Certificados Varios Pasos
openssl genrsa -des3 -out server.key 4096 openssl req -new -key server.key -out server.csr cp server.key server.key.org openssl rsa -in server.key.org -out server.key openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt sudo mkdir /etc/apache2/ssl sudo cp server.crt /etc/apache2/ssl/server.crt sudo cp server.key /etc/apache2/ssl/server.key
Generar Certificados Un Paso
openssl req -x509 -nodes -days 365 -newkey rsa:4096 -keyout apache-selfsigned.key -out apache-selfsigned.crt
Generar CSR para Comprar un Certificado
openssl req -newkey rsa:4096 -nodes -keyout example.com.key -out example.com.csr
Generar CSR para Comprar un Certificado usando llave existente
openssl req -key example.com.key -new -out example.com.csr
/etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/default-ssl.conf /etc/ssl/private/ /etc/ssl/certs/
<IfModule mod_ssl.c> SSLEngine on SSLCertificateFile /etc/ssl/certs/apache-selfsigned.crt SSLCertificateKeyFile /etc/ssl/private/apache-selfsigned.key </IfModule>
apt install apache2 apt install apache2-utils systemctl restart apache2 systemctl status apache2 htpasswd -c /etc/apache2/.htpasswd sammy
/etc/apache2/sites-enabled/000-default.conf
<Directory "/var/www/html"> AuthType Basic AuthName "Restricted Content" AuthUserFile /etc/apache2/.htpasswd Require valid-user Require ip 192.168.0.0/16 </Directory>