Posts

Showing posts from January 12, 2019

How to enable SSL on Apache web server - Httpd

Image
    On our previous article we have seen how to create a SSL certificate. If you have missed visit creating SSL Certificate         In this article we will be seeing how to install the SSL Certificate on our Apache web browser to secure our site.     In direct installation of httpd the modules should be configured seperately, the default installation allows your web server to run in 80(http) port. To enable https we need to install module and mention the certificate path on the conf.     After installing Apache web server through direct installation we need to follow up the below things to enable https, Installing SSL module for httpd: (mod_ssl)     mod_ssl is an Apache module that provides SSL v2/v3 and TLS support for the Apache HTTP Server. To install mod_ssl run the below command, $ yum install mod_ssl     The above command will install all necessary packages and files for enabling SSL on httpd. Configuring mod_ssl:     The location of SSL configurat

Blog Top Sites

Blog Log