CentOS configures OpenSSL and creates certificates

Source: Internet
Author: User

For specific details, refer to: Http://wiki.centos.org/HowTos/Https

First, install the software

Yum Install mod_ssl OpenSSL

Second, create the certificate:

2048-new-key ca.key-365 - in Ca.csr-signkey ca.key-outca.crt# Copy the fi Les to the correct locationsCP ca.crt/etc/pki/tls/certsCP ca.key/etc/pki/tls/ private/ca.keyCP CA.CSR/ETC/PKI/TLS/PRIVATE/CA.CSR

Third, restart Apache:

/etc/init.d/httpd restartorservice httpd Restart

Four, set up the firewall:

443 -J ACCEPT/sbin/-l-v

CentOS configures OpenSSL and creates certificates

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.