Saturday, November 18, 2017

Intraweb SSL Standalone

Intraweb  SSL for Stand Alone

 

Assumes you have your own domain to try this on as cert purchased requires you prove control of the domain.  Otherwise, you need to have person controlling the domain working with you.

 

  1. Get Certificate at namecheap.com Positive SSL is only  (US) $9    Why do I recommend them, because cert comes in PEM format. No messing with converting cert form windows etc…
  2. Get Open SSL 32 bit  Package   for example : https://slproweb.com/products/Win32OpenSSL.html
    1. As of this writing its Win32OpenSSL-1_1_0g.exe download the developer package , thought the light package may also work.
  3. Install Open SSL
    1. Install to default path
    2. Copy ssl binarys to openssl\bin folder for now
  4. Use the batch file containing the line below to generate csr and key   .  This does no use a password which you probably should use with IW app since key, cert etc… are in the program directory. 

openssl req -new -newkey rsa:2048 -nodes -out app_domain_com.csr -keyout app_domain_com.key -subj "/C=US/ST=California/L=Fresno/O=Yournameor business Solutions/OU=domain.com/CN=app.domain.com"

 

you can check he csr using following command

 

openssl req -noout -text -in domain_com.csr

 

 domain_com  and domain.com are your domain I just use _ in filenames but its personal choice.

app.domain.com would be the hostname you will setup in DNS to point to your servers IP address.  

 

In getting the certificate issued just make sure you control the domain or subdomain  where you can either receive an email at admin@domain.com or can make a dns entry to prove you control/manage the domain.

 

 

 

  1. With csr in hand goto namecheap.com and purchase a positive SSL cert  ($9 for one year)

 

  1. You will need to validate the certificate by what ever method issuer provides. My recommendation is to make sure there is an admin@yourdomain.com to make the process easier.

 

  1. Copy your generated key file to key.pem

 

  1. Copy the cert received to cert.pem and the root chain bundle to root.pem

 

  1. Copy the pem files to the program folder along with the open ssl binary files libeay32.dll and ssleay32.dll