Project

General

Profile

How to configure Redmine on SSL <SOLVED>

Added by Sunny Jassal about 11 years ago

Hello,

I got redmine running by following the tutorial http://www.redmine.org/projects/redmine/wiki/HowTo_Install_Redmine_212_in_Ubuntu_1210_and_Apache_Passenger. I would like to be able to create my own SSL certificate and using it for https://redmine.mydomain.com. Is there any tutorial I can follow to accomplish such task. I know I can find tutorials to create my own SSL certificate, but how would one install it on redmine?

Thanks for your help in advance.


Replies (1)

RE: How to configure Redmine on SSL - Added by Sunny Jassal about 11 years ago

Figured it out. For anyone who stumbles on this thread here is how to do it:

Create SSL:
openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout mysitename.key -out mysitename.crt

add:

SSLEngine on
SSLCertificateFile Pathto mysitename.crt
SSLCertificateKeyFile Pathto mysitename.key

to virtual host. Remember to change the port to 443.

Also enable SSL

sudo a2enmod ssl

    (1-1/1)