monit-general
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Unable to set a correct SSL access


From: Mat38
Subject: Unable to set a correct SSL access
Date: Sat, 3 Oct 2015 10:35:30 +0200
User-agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0

Hi all,

I am currently trying to set monit with SSL ENABLE by using a certified
certificat.
I know nothing in SSL...

My provider give me three files:
        SSLCertificateFile /etc/ssl/certs/domain.tld.crt
        SSLCertificateKeyFile /etc/ssl/private/domain.tld.key
        SSLCertificateChainFile /etc/ssl/certs/GandiXXXSSLCA.pem

I use them for Apache configuration and on all my website, it is working
well.

However, Monit requires a .pem file. I do not know how I can generate it
for make Monit work properly in SSL with the following configuration:

  SET HTTPD PORT 2812 and
      SSL ENABLE
      PEMFILE  /var/certs/monit.pem
      allow user:pwd

Someone can help me ?

Thank you in advance.
Regards,
Mathias.




reply via email to

[Prev in Thread] Current Thread [Next in Thread]