Exacq Enterprise System Manager User Manual Manuel d'utilisateur Page 37

  • Télécharger
  • Ajouter à mon manuel
  • Imprimer
  • Page
    / 37
  • Table des matières
  • MARQUE LIVRES
  • Noté. / 5. Basé sur avis des utilisateurs
Vue de la page 36
www.exacq.com
Page 37 of 37
6/9/2015
Appendix A: SSL Certification for Apache
To configure and enable SSL certification for Apache in ESM, complete the following steps:
1. Obtain a signed certificate from an authority such as VeriSign.
2. Rename the artifacts before the extension to server (server.crt, for example).
3. Save the artifacts to the following directory:
Linux: /usr/local/exacq/esm/apache_solr/apache2/conf/
Windows: \exacqVisionESM\apache_solr\apache2\conf\
4. To force any user of ESM to redirect to https, open the httpd.conf file (found in the location from the
previous step. (at the above location)
5. In that opened file, remove the pound sign (#) from the following lines:
#RewriteCond %{SERVER_PORT} !^443$
#RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R=301,L]
Vue de la page 36
1 2 ... 32 33 34 35 36 37

Commentaires sur ces manuels

Pas de commentaire