[root@nsBunny/home/bunny/www]# yum -y install mod_ssl

[root@nsBunny/etc/httpd/conf.d]# vi ssl.conf

LoadModule ssl_module modules/mod_ssl.so

Listen 443

<VirtualHost _default_:443>

DocumentRoot "/var/www/html"

ServerName www.xxxxxxxxxxxx.pe.kr:443

ErrorLog logs/ssl_error_log

TransferLog logs/ssl_access_log

SSLCertificateFile /etc/pki/tls/certs/localhost.crt

SSLCertificateKeyFile /etc/pki/tls/private/localhost.key

[root@nsBunny/etc/httpd/conf.d]# service httpd restart

[root@ns♥Bunny♥/home/webroot]# nmap -sS -O -v -F localhost | grep 443
Discovered open port 443/tcp on 127.0.0.1
443/tcp  open  https  ==> 포트 확인

[root@ns♥Bunny♥/home/webroot]# httpd -S
VirtualHost configuration:
wildcard NameVirtualHosts and _default_ servers:
_default_:443          www.xxxxxxxxx.pe.kr (/etc/httpd/conf.d/ssl.conf:74) ==> 확인

https://xxxxxxxxxx.pe.kr/  ==> 폐이지 보안 인증서 출력 확인

 

+ Recent posts