Changes

From Amahi Wiki
Jump to: navigation, search
116 bytes removed ,  17:51, 3 May 2015
* And that's all, you now have 128 bit encryption for AjaXplorer. Note that when you uninstall the app, you will need to manually remove the '''1026-ajaxplorerhttp.conf''' file you created.
= HTTPS for Amahi 7 apps =
These instructions are for advanced users that wish to set up https access to apps on Amahi 7 (Fedora 19). Use at your own risk.
== 1. Install prerequisite packages and set Set up certificates ==
As a root user, run:
<pre>yum install -y openssl mod_ssl
You should get a message saying Signature ok, with the details for the certificate that you just entered, followed by "Getting private key".
==2. Configure your Modify httpd install for ssl==
Still as root, edit /etc/httpd/conf.d/ssl.conf as follows:
<pre>#Line 59: uncomment
SSLCertificateKeyFile /etc/pki/tls/certs/server.key</pre>
==3. Configure the web apps you want to make accessible by SSL==
Go to /etc/httpd/conf.d and edit the conf file for the app you want to move to ssl. For this example I will use owncloud. On my HDA the owncloud conf was 1005-owncould8.conf; the number may differ for you. Remember to back up the original in case you make an error.
<pre>cd /etc/httpd/conf.d
</VirtualHost></pre>
Now you need to restart apachehttpd:
<pre>systemctl restart httpd.service</pre>
==4. TestAccess ==
Direct a browser to the app link and you should now get a https link. Note that your browsers will all give a warning that the certificate is not trusted because it has not been issued by a proper authority. Once you've accepted the warning, you should have an https connection to your app.
= See also =
[[Access HDA over SSL]]
12,424

edits