ABOUT ME

-

Today
-
Yesterday
-
Total
-
  • openssl 설정
    서버/centos, redhat 2018. 6. 22. 10:57
    반응형

    1. key 발급

    openssl genrsa -out cloud.1-ju.org.key 2048


    2. csr 생성

    openssl req -new -key cloud.1-ju.org.key -out cloud.1-ju.org.csr

    OU, CN, 메일주소 등  정보 입력


    3. CRT 생성

    openssl x509 -req -days 365 -in cloud.1-ju.org.csr -signkey cloud.1-ju.org.key -out cloud.1-ju.org.crt


    4. 생성된 인증서내용 확인

    openssl x509 -in cloud.1-ju.org.crt -noout -text



    5. HTTPD.CONF 설정

    <VirtualHost ivps.kr:443>

        SSLEngine On

        SSLCertificateFile /etc/~~~~~/cloud.1-ju.org.crt

        SSLCertificateKeyFile /etc/~~~/cloud.1-ju.org.key

        ServerName cloud.1-ju.org

        DocumentRoot /var/~~~~~~

        ErrorLog logs/error_log

        CustomLog logs/access_log common

    </VirtualHost>




    출처: http://blog.ivps.kr/187 [iVPS 가상서버호스팅]

    반응형

    '서버 > centos, redhat' 카테고리의 다른 글

    모니터링, 관리툴 cockpit  (0) 2018.06.22
    하드웨어, os 시간변경 (date, hwclock)  (0) 2018.05.18
    centos7 webdav  (0) 2018.04.16
    centos7 firewalld  (0) 2017.12.05
    centos7 APM  (0) 2017.12.05
Designed by Tistory.