|$B!!(BTOP$B!!(B|

$B!!!!(BSolaris 10 $B$G9=C[(B

$B!!!!(B$B"#(B apache-2.2.34$B$K!V(BSSL$B>ZL@=q(B$B!W$r%$%s%9%H!<%k$9$k(B$B!!(B( 2018$BG/(B10$B7n(B26$BF|(B )

$B!!!!!!!&(B$B>ZL@6I$+$i(BSSL$B>ZL@=q$r9XF~$7(BSSL$B$rMxMQ$9$k;v$b$G$-$^$9(B


$B!!(B$B-!(B conf/extra/httpd-ssl.conf $B$NI,MW$J2U=j$rJQ99$9$k(B


$B!!!!(B# vi$B!!(B/usr/local/apache2/conf/extra/httpd-ssl.conf

$B!!!!!!(B<VirtualHost _default_:443>

$B!!!!!!(B# General setup for the virtual host
$B!!!!!!(BDocumentRoot "/usr/local/apache2/htdocs"
$B!!!!!!(BServerName www.makino.mydns.jp:443
$B!!!!!!(BServerAdmin makino@makino.mydns.jp
$B!!!!!!(BErrorLog "/usr/local/apache2/logs/error_log"
$B!!!!!!(BTransferLog "/usr/local/apache2/logs/access_log"

$B!!!!!!(B# SSL Engine Switch:
$B!!!!!!(B# Enable/Disable SSL for this virtual host.
$B!!!!(B$B!!(BSSLEngine on

$B!!!!!!(BSSLCertificateFile "/usr/local/apache2/conf/server.crt"
$B!!!!!!(BSSLCertificateKeyFile "/usr/local/apache2/conf/server.key"

$B!!!!!!!A!!>JN,!!!A(B

$B!!!!Cf4V>ZL@=q$r3JG<$9$k>l9g$O(B

$B!!!!!!(BSSLCertificateChainFile "/usr/local/apache2/conf/server_Int.crt"


$B!!(B$B-"(B server.key$B$r:n@.$7$^$9(B


$B!!!!!V(B/usr/local/apache2/conf$B!W%G%#%l%/%H%jFb$K(BSSL$B>ZL@=q$r:n@.$7$^$9(B

$B!!!!(B# cd /usr/local/apache2/conf
$B!!!!(B# /usr/local/ssl/bin/openssl genrsa -out server.key 2048


$B!!(B$B-#(B csr$B$r:n@.$7$^$9(B


$B!!!!:n@.$7$?(B server.csr $B$O(BSSL$B$N>ZL@6I!J(BCA$B!K$X$N?=@A$KI,MW$H$J$j$^$9(B

$B!!!!(B# /usr/local/ssl/bin/openssl req -new -out server.csr -key server.key
$B!!(B
$B!!!!(B$B!v(B$B>ZL@6I$O!"$3$3$GF~NO$9$k>pJs$,I,MW$G$9(B
$B!!(B
$B!!!!(BYou are about to be asked to enter information that will be incorporated
$B!!!!(Binto your certificate request.
$B!!!!(BWhat you are about to enter is what is called a Distinguished Name or a DN.
$B!!!!(BThere are quite a few fields but you can leave some blank
$B!!!!(BFor some fields there will be a default value,
$B!!!!(BIf you enter '.', the field will be left blank.
$B!!!!(B-----
$B!!!!(BCountry Name (2 letter code) [AU]: JP
$B!!!!(BState or Province Name (full name) [Some-State]: Hiroshima
$B!!!!(BLocality Name (eg, city) []: $B!;!;!;!;(B-Town
$B!!!!(BOrganization Name (eg, company) [Internet Widgits Pty Ltd]: $B!;!;!;!;!;(B
$B!!!!(BOrganizational Unit Name (eg, section) []: Makino
$B!!!!(BCommon Name (eg, YOUR name) []: www.makino.mydns.jp
$B!!!!(BEmail Address []:$B!!(B$BL5(B

$B!!!!(BPlease enter the following 'extra' attributes
$B!!!!(Bto be sent with your certificate request
$B!!!!(BA challenge password []:$B!!(B$BL5(B
$B!!!!(BAn optional company name []:$B!!(B$BL5(B
$B!!(B
$B!!!!(Bserver.csr$B$,:n@.$5$l$^$9(B
$B!!(B

$B!!(B$B-$(B $B>ZL@=q$NH/9T(B


$B!!(B(1) server.csr$B$r>ZL@6I(B($BM-NA!"L5NA(B)$B$KAw$j!">ZL@=q$rH/8z$7$F$b$i$$$^$9(B
$B!!!!!!!v>ZL@6I$K$h$jZL@6I$N $B!!(B
$B!!(B(2) $B?tF|8e!"Kt$OB(;~H/8z$5$l$?>ZL@=q$r(B server.crt $B$H$$$&L>A0$GJ]B8$9$k(B
$B!!!!!!!v:#2s$N3JG<@h%G%#%l%/%H%j$O!V(B/usr/local/apache2/conf$B!W(B

$B!!(B(3) $BCf4V>ZL@=q$,H/9T$5$l$?>l9g$b3JG<$9$k(B

$B!!!!!!(B$BCf4V>ZL@=q%U%!%$%k!'(B server_Int.crt


$B!!(B$B-%(B $B<+A0$G=pL>$9$k>l9g(B


$B!!!!!ZCm0U![(B

$B!!!!8xE*$J>ZL@6I$K$h$k=pL>$,$5$l$J$$$?$a(BSSL$B$K$h$k%;%-%e%j%F%#$rJ]>Z$G$-$^$;$s(B
$B!!!!(B
$B!!!!!!Nc!'(B 3650$BF|4V(B(10$BG/(B) $BM-8z$J(BSSL$B>ZL@=q(B $B"-(B

$B!!!!(B# /usr/local/ssl/bin/openssl x509 -in server.csr -days 3650 -req -signkey server.key$B!!(B\
$B!!!!!!(B-out server.crt



$B!!(B$B-&(B $B3F%U%!%$%k$r=jDj$N0LCV$K3JG<8e(B apache $B$r:F5/F0$7$^$9(B


$B!!!!2TF/Cf$N(B httpd-ssl.conf $B$N$B$3$A$i$X(B...

$B!!(BApache $B$K4X$9$kJ8=q$O!"$3$N(B web $B%5!<%PG[I[J*$NCf$K4^$^$l$F$$$^$9(B