HTTPSã§Redmineã«ã¢ã¯ã»ã¹ããããã®è¨å®ãè¡ãã ãµã¼ãã¼è¨¼ææ¸ãéµã®æºå opensslã§ç§å¯éµã»å ¬ééµãä½ãã証ææ¸ãä½æããã*1 # cd /etc/ssl # openssl genrsa -des3 -out cert.key 1024 # openssl req -new -key cert.key -out cert.csr # openssl x509 -in cert.csr -out cert.pem -req -signkey cert.key -days 365 # chmod 400 cert.*ï¼opensslã³ãã³ãã¯å¯¾è©±çã«åä½ããããããã§ã¯åä½ã®æ§åã¯çç¥ãããï¼ nginxã®è¨å® ååHTTPç¨ã«è¿½è¨ããé¨åãHTTPSç¨ã«æ¸ãæããã server { listen 443; server_name host.example.com; s
{{#tags}}- {{label}}
{{/tags}}