å¿ããããã¡ã¢ã¨ããåã®ã³ãã ä½ææé openssl ã³ãã³ãã使ã£ã¦ SSL èªå·±è¨¼ææ¸ãä½æããã ç§å¯éµï¼server.keyï¼ã®ä½æ openssl genrsa -aes256 1024 > server.key å ¬ééµï¼server.csrï¼ã®ä½æ openssl req -new -sha256 -key server.key > server.csr ãã¸ã¿ã«è¨¼ææ¸ï¼server.crtï¼ã®ä½æ openssl x509 -in server.csr -sha256 -days 365 -req -signkey server.key > server.crt Apache ã® ssl.conf ãç·¨éããã ç§å¯éµï¼server.keyï¼ã®ä½æ 次ã®ã³ãã³ãã§ç§å¯éµï¼server.keyï¼ãä½æããã ãã¹ãã¬ã¼ãºã®å ¥åãæ±ããããã®ã§ãä»»æã®ãã¹ãã¬ã¼ãºãå ¥åããã
{{#tags}}- {{label}}
{{/tags}}