선 밖에 선 자유인

apache SSL 설정 본문

IT/System & Network

apache SSL 설정

Hotman 2014. 2. 11. 10:52

openssl 설치 후


openssl genrsa-des3 -out server.key 2048

openssl genrsa -des3 -out server.key 2048

openssl req -new -key server.key -out server.csr

openssl x509 -in server.csr -out server.crt -reg -signkey server.key -days 365

openssl x509 -in server.csr -out server.crt -req -signkey server.key -days 365

/etc/init.d/httpd start



Comments