且构网

分享程序员开发的那些事...
且构网 - 分享程序员编程开发的那些事

如何在WAMP服务器(v2.5)中启用https(localhost)URL?

更新时间:2023-02-24 14:57:19

您必须首先使用密钥和证书设置WAMP:

You have to set up your WAMP first with key and a certificate:


  1. 下载openssl根据您的操作系统从此处。

  2. 安装它,而不是运行cmd并获取安装位置:
    cd'C:\ OpenSSL-Win **'一定要在相应的文件夹中

  1. Download openssl choose the appropriate version according to your Operating system from here.
  2. Install it, than run the cmd and get where you've installed it: cd 'C:\OpenSSL-Win**' be sure be in the appropriate folder

运行以下命令:


  • C:\ OpenPSL-Win..\bin> openssl genrsa -aes256 -out private.key 2048

  • C:\ OpenPSL-Win..\bin> openssl rsa -in private.key -out private.key

  • C:\ OpenPSL-Win..\bin> openssl req -new -x509 -sha1 -key private.key -out certificate.crt -days 36500 -config C:\OpenSSL-Win..\bin\openssl.cfg

  • C:\OpenSSL-Win..\bin>openssl genrsa -aes256 -out private.key 2048
  • C:\OpenSSL-Win..\bin>openssl rsa -in private.key -out private.key
  • C:\OpenSSL-Win..\bin>openssl req -new -x509 -sha1 -key private.key -out certificate.crt -days 36500 -config C:\OpenSSL-Win..\bin\openssl.cfg

你将是aske d输入 private.key 国家/地区名称等的密码短语。

You will be asked to enter a pass phrase for private.key, Country Name and so on.

一次你完成了,文件将被生成: private.key certificate.crt ,创建一个文件夹,命名它此路径中的 C:\ wamp ... bin \apache \ apache2。*。** \ conf

Once you are done, the files will be generated: private.key and certificate.crt, create a folder, name it key in this path C:\wamp...bin\apache\apache2.*.**\conf .

打开此文件 httpd.conf 。您可以在 C:\ wamp ... bin \apache \ apache2。*。** \ conf 中找到它,方法是删除#在行的开头,而不是保存文件。

Open this file httpd.conf. You'll find it in C:\wamp...bin\apache\apache2.*.**\conf uncomment these lines by removing # at the beginning of the line, than save the file.

LoadModule ssl_module modules/mod_ssl.so
LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
Include conf/extra/httpd-ssl.conf


  • 打开 httpd-ssl.conf 文件,您也可以在 C:\ wamp中找到它。 ..bin \apache \apache2。*。** \ conf\extra 并按这些行更改默认值,注意路径,我创建了一个文件夹 ssl C:/ wamp ../ bin / apache / apache2。*。** / logs /

  • Open httpd-ssl.conf file you'll find it also in C:\wamp...bin\apache\apache2.*.**\conf\extra and change the default value by these lines, pay attention to the path, I ve created a folder ssl inside C:/wamp../bin/apache/apache2.*.**/logs/

    <VirtualHost _default_:443>
    #   General setup for the virtual host
    DocumentRoot "C:/wamp../www"
    ServerName localhost:443
    ServerAdmin admin@example.com
    ErrorLog "C:/wamp../bin/apache/apache2.*.**/logs/ssl/error.log"
    TransferLog "C:/wamp../bin/apache/apache2.*.**/logs/ssl/access.log"
    ....
    CustomLog "C:/wamp../bin/apache/apache2.*.**/logs/ssl/ssl_request.log" \
    ....
    SSLCertificateFile "C:/wamp../bin/apache/apache2.*.**/conf/key/certificate.crt"
    SSLCertificateKeyFile "C:/wamp../bin/apache/apache2.*.**/conf/key/private.key"
    

    一旦完成保存文件。

    我复制了ssleay32.dll& libeay32.dll从 C:\wamp..\bin\php \php7.0.10 文件夹到 c:\ windows \ system32

    I copied ssleay32.dll & libeay32.dll from C:\wamp..\bin\php\php7.0.10 folder to c:\windows\system32.

    最后检查配置获取 cd C:\ wamp64 \ bin \ apache \apache2.4.23\bin 并运行此命令 httpd -t 如果一切正常,您将获得。

    finaly check the configuration get in cd C:\wamp64\bin\apache\apache2.4.23\bin and run this command httpd -t if everything is okay you will get .

    C:\wamp64\bin\apache\apache2.4.23\bin>httpd -t
    Syntax OK
    


  • https:/ / localhost / 适用于你:)