Friday, February 13, 2009

apache -г яаж ssl -тэй болгох вэ? (FreeBSD дээр)

cd /usr/local/etc/apache22/
openssl genrsa -des3 -out server.key 1024
openssl req -new -key server.key -out server.csr
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
chmod 0400 server.key server.crt


/usr/local/etc/apache22/extra/httpd-vhosts.conf файлд:

NameVirtualHost *:443

ServerName lawrencium
ServerAlias lawrencium.ipc.net
DocumentRoot /srv/www/02/

Order allow,deny
Allow from all

SSLEngine On
SSLCertificateFile /usr/local/etc/apache22/ssl.crt/server.crt
SSLCertificateKeyFile /usr/local/etc/apache22/ssl.key/server.key
AllowOverride None
Order Deny, Allow

No comments: