Posts

Showing posts from March, 2009

Cara buat SSL certificate

$ openssl req -new -newkey rsa:1024 -days 365 -nodes -x509 -keyout www.example.com.pem -out www.example.com.pem Generating a 1024 bit RSA private key ............++++++ ...........++++++ writing new private key to 'www.example.com.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [ID]: State or Province Name (full name) [Indonesia]: Locality Name (eg, city) [Jakarta]: Organization Name (eg, company) [Nama Perusahaan, PT.]: Organizational Unit Name (eg, section) []:2009 (isi taun sekarang) Common Name (eg, your name or your server's hostname) []:www.namaserverlo.com Email Address []:email@ namaserverlo.com Terus tinggal masukin di httpd.conf: