FreeBSD:apache22:ssl

From Hackepedia
Jump to navigationJump to search

uncomment the following in httpd.conf:

 #Secure (SSL/TLS) connections
 Include etc/apache22/extra/httpd-ssl.conf

add the following to /etc/rc.conf:

apache22ssl_enable="YES"

edit the following variables in /usr/local/etc/apache22/extra/httpd-ssl.conf

DocumentRoot "/usr/local/www/squirrelmail/"
ServerName www.example.com:443
ServerAdmin [email protected]
# You will want to create this with openssl if you don't have one:
SSLCertificateKeyFile /usr/local/etc/apache22/server.key

try it:

# apachectl graceful