This question about Configuration: Answered

How do I make SSL work on my server?

I have an ssl certificate and now I want to use it. How do I configure apache or whatever to use this certificate?

-- BrettPladna - 22 Apr 2015

This is really an apache configuration question, and not really related to Foswiki.

For Foswiki, the only requirement is that the {DefaultUrlHost} is set to the https://... URL, and also the {PermittedRedirectHostUrls} is set if you'll be redirecting from http. There are a number of good SSL setup guides available on the Internet, for ex. http://httpd.apache.org/docs/2.2/ssl/ssl_howto.html, or http://httpd.apache.org/docs/2.4/ssl/ssl_howto.html if running Apache 2.4. There are also server specific setup guides for Ubuntu, Debian, RedHat, etc. that are probably more customized to your particular installation

Briefly you can use the ApacheConfigGenerator. Enable the SSL option and fill in the options for your certificate and related file locations.

.-- GeorgeClark - 23 Apr 2015

QuestionForm edit

Subject Configuration
Extension
Version
Status Answered
Related Topics
Topic revision: r4 - 05 Sep 2016, GeorgeClark
The copyright of the content on this website is held by the contributing authors, except where stated elsewhere. See Copyright Statement. Creative Commons License    Legal Imprint    Privacy Policy