Skip to content

Contact sales

By filling out this form and clicking submit, you acknowledge our privacy policy.
  • Labs icon Lab
  • A Cloud Guru
Google Cloud Platform icon
Labs

Web Services: Configuring a Web Server for HTTPS on Apache

One of the first steps to securing any website should be to enable SSL encryption. Whether you sign your own certificate or purchase one from a third-party, the configuration is the same, and some steps are similar. This lab will allow you to practice and learn those steps and configurations.

Google Cloud Platform icon
Labs

Path Info

Level
Clock icon Beginner
Duration
Clock icon 10m
Published
Clock icon Sep 11, 2020

Contact sales

By filling out this form and clicking submit, you acknowledge our privacy policy.

Table of Contents

  1. Challenge

    Generate signing request and key, and sign the Certificate

    1. First, we should elevate to root:
    sudo -i
    
    1. Now we should navigate somewhere to store these certificates. We could just use the default location, but I prefer keeping the certificates with the application they're protecting.
    cd /etc/httpd/conf/
    openssl req -new -newkey rsa:2048 -nodes -keyout server.key -out server.csr
    

    This will ask a lot of questions about where the certificate is being used. For a self-signed certificate in a temporary lab environment, just accept the default. In a production environment, you should fill all the information out.

    1. Now we sign the request:
    openssl x509 -req -in server.csr -signkey server.key -out server.crt
    

    With that done, we need to set up Apache.

  2. Challenge

    Configure Apache

    1. First, we should install the required module:
    yum install mod_ssl -y
    
    1. Edit the SSL configuration file to set the location of the SSLCertificateFile and SSLCertificateKeyFile:
    vim /etc/httpd/conf.d/ssl.conf
    
    1. Make sure we have an HTML file to serve:
    cd /var/www/html
    echo "This is SSL" > index.html
    
    1. Restart Apache:
    systemctl restart httpd
    
    1. Verify that everything is being served correctly:
    curl https://localhost
    curl https://localhost -k
    

    Remember, the error you receive on the first curl is because we're using a self-signed certificate. If that's the only error (verified by the second curl), then you've completed the steps correctly, and you're done!

The Cloud Content team comprises subject matter experts hyper focused on services offered by the leading cloud vendors (AWS, GCP, and Azure), as well as cloud-related technologies such as Linux and DevOps. The team is thrilled to share their knowledge to help you build modern tech solutions from the ground up, secure and optimize your environments, and so much more!

What's a lab?

Hands-on Labs are real environments created by industry experts to help you learn. These environments help you gain knowledge and experience, practice without compromising your system, test without risk, destroy without fear, and let you learn from your mistakes. Hands-on Labs: practice your skills before delivering in the real world.

Provided environment for hands-on practice

We will provide the credentials and environment necessary for you to practice right within your browser.

Guided walkthrough

Follow along with the author’s guided walkthrough and build something new in your provided environment!

Did you know?

On average, you retain 75% more of your learning if you get time for practice.

Start learning by doing today

View Plans