Nainstalování ssl https serveru Apache na CentOS

Nainstaluj ssl mod do apache:  yum install mod_ssl openssl Generuj a self-signed certifikát # Generuj privatni key openssl genrsa -out ca.key 1024 # Generuj CSR openssl req -new -key ca.key -out ca.csr # Generuj Self Signed Key openssl x509 -req -days 365 -in ca.csr -signkey ca.key -out ca.crt # Presun...

Continue reading →