Apache ssl https配置

Standard
#httpd.conf
Include conf/extra/httpd-ssl.conf
 
#building ssl
openssl genrsa -des3 -out server.key 1024
openssl rsa -in server.key -out server.key (*从密钥中删除密码,以避免系统启动时被询问口令)
openssl req -new -key server.key -out server.csr
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
chmod 0700 /usr/local/apache2/conf/server.key
chmod 0700 /usr/local/apache2/conf/server.crt

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.