코스모스팜 회원관리 구입 후 SSL 하려고 설정 중...

안녕하세요 코스모스팜 회원관리 구입 후 SSL 하려고 설정 중...

wp-config.php = config.inc.php 동일한 경로일까요?

 

mysql > apache > phpmyadmin > config.inc > config.inc.php

 

config.inc.php 안 내용

<?php
/* vim: set expandtab sw=4 ts=4 sts=4: */
/**
 * phpMyAdmin sample configuration, you can use it as base for
 * manual configuration. For easier setup you can use setup/
 *
 * All directives are explained in documentation in the doc/ folder
 * or at <http://docs.phpmyadmin.net/>.
 *
 * @package PhpMyAdmin
 */

/*
 * This is needed for cookie based authentication to encrypt password in
 * cookie
 */
$cfg['blowfish_secret'] = 'a8b7c6d'; /* YOU MUST FILL IN THIS FOR COOKIE AUTH! */

/*
 * Servers configuration
 */
$i = 0;

/*
 * First server
 */
$i++;
/* Authentication type */
$cfg['Servers'][$i]['auth_type'] = 'cookie';
/* Server parameters */
$cfg['Servers'][$i]['host'] = 'localhost';
$cfg['Servers'][$i]['connect_type'] = 'tcp';
$cfg['Servers'][$i]['compress'] = false;
$cfg['Servers'][$i]['AllowNoPassword'] = true;

/*
 * phpMyAdmin configuration storage settings.
 */

/* User used to manipulate with storage */
// $cfg['Servers'][$i]['controlhost'] = '';
// $cfg['Servers'][$i]['controlport'] = '';
// $cfg['Servers'][$i]['controluser'] = 'pma';
// $cfg['Servers'][$i]['controlpass'] = 'pmapass';

/* Storage database and tables */
// $cfg['Servers'][$i]['pmadb'] = 'phpmyadmin';
// $cfg['Servers'][$i]['bookmarktable'] = 'pma__bookmark';
// $cfg['Servers'][$i]['relation'] = 'pma__relation';
// $cfg['Servers'][$i]['table_info'] = 'pma__table_info';
// $cfg['Servers'][$i]['table_coords'] = 'pma__table_coords';
// $cfg['Servers'][$i]['pdf_pages'] = 'pma__pdf_pages';
// $cfg['Servers'][$i]['column_info'] = 'pma__column_info';
// $cfg['Servers'][$i]['history'] = 'pma__history';
// $cfg['Servers'][$i]['table_uiprefs'] = 'pma__table_uiprefs';
// $cfg['Servers'][$i]['tracking'] = 'pma__tracking';
// $cfg['Servers'][$i]['designer_coords'] = 'pma__designer_coords';
// $cfg['Servers'][$i]['userconfig'] = 'pma__userconfig';
// $cfg['Servers'][$i]['recent'] = 'pma__recent';
// $cfg['Servers'][$i]['favorite'] = 'pma__favorite';
// $cfg['Servers'][$i]['users'] = 'pma__users';
// $cfg['Servers'][$i]['usergroups'] = 'pma__usergroups';
// $cfg['Servers'][$i]['navigationhiding'] = 'pma__navigationhiding';
// $cfg['Servers'][$i]['savedsearches'] = 'pma__savedsearches';
/* Contrib / Swekey authentication */
// $cfg['Servers'][$i]['auth_swekey_config'] = '/etc/swekey-pma.conf';

/*
 * End of servers configuration
 */

/*
 * Directories for saving/loading files from server
 */
$cfg['UploadDir'] = '';
$cfg['SaveDir'] = '';

/**
 * Whether to display icons or text or both icons and text in table row
 * action segment. Value can be either of 'icons', 'text' or 'both'.
 */
//$cfg['RowActionType'] = 'both';

/**
 * Defines whether a user should be displayed a "show all (records)"
 * button in browse mode or not.
 * default = false
 */
//$cfg['ShowAll'] = true;

/**
 * Number of rows displayed when browsing a result set. If the result
 * set contains more rows, "Previous" and "Next".
 * default = 30
 */
//$cfg['MaxRows'] = 50;

/**
 * disallow editing of binary fields
 * valid values are:
 *   false    allow editing
 *   'blob'   allow editing except for BLOB fields
 *   'noblob' disallow editing except for BLOB fields
 *   'all'    disallow editing
 * default = blob
 */
//$cfg['ProtectBinary'] = 'false';

/**
 * Default language to use, if not browser-defined or user-defined
 * (you find all languages in the locale folder)
 * uncomment the desired line:
 * default = 'en'
 */
//$cfg['DefaultLang'] = 'en';
//$cfg['DefaultLang'] = 'de';

/**
 * default display direction (horizontal|vertical|horizontalflipped)
 */
//$cfg['DefaultDisplay'] = 'vertical';


/**
 * How many columns should be used for table display of a database?
 * (a value larger than 1 results in some information being hidden)
 * default = 1
 */
//$cfg['PropertiesNumColumns'] = 2;

/**
 * Set to true if you want DB-based query history.If false, this utilizes
 * JS-routines to display query history (lost by window close)
 *
 * This requires configuration storage enabled, see above.
 * default = false
 */
//$cfg['QueryHistoryDB'] = true;

/**
 * When using DB-based query history, how many entries should be kept?
 *
 * default = 25
 */
//$cfg['QueryHistoryMax'] = 100;

/**
 * Should error reporting be enabled for JavaScript errors
 *
 * default = 'ask'
 */
//$cfg['SendErrorReports'] = 'ask';

/*
 * You can find more configuration options in the documentation
 * in the doc/ folder or at <http://docs.phpmyadmin.net/>.
 */
?>

좋은 정보와 인맥을 동시에, 워드프레스 사용자 단톡방 참여하기
워드프레스 에러 기술지원 서비스 전문가에게 맡기세요
  • 안녕하세요.

    CSR 생성은 기존의 서버 설정이나 파일을 수정하는 것과는 관련이 없습니다.

    윈도우 command 창에서 openssl req -new -key [키 파일] -out [생성할 CSR 키 파일명] 명령어 또는

    웹 페이지에서 생성하실 수 있습니다.

    자세한 내용은 아래의 링크들을 참고해보시겠어요?

    https://www.ucert.co.kr/tech/csr/apache.html

    https://www.gogetssl.com/online-csr-generator/

    직접 하시기 어려우시다면 호스팅 업체에 SSL 설치 관련해서 문의해보시면 도움을 줄 겁니다.

    고맙습니다.

  • 안녕하세요! 가비아에서 SSL보안서버 인증서(코모드)를 구입을 했고, 등록하는 과정에서  CSR입력을 하려고 하니...

    아파치(Apache) CSR생성을 먼저 해야 한다고 해서요. 경로를 찾지 못해서요

     

     CSR생성을 위해서  Apache > httpd > CSR을 생성하는 되는 것인지...

     httpd 안에  들어갔습니다.

    ServerName localhost
    #Don't modify below.
    ServerRoot "/etc/httpd/"
    Listen 8000
    PidFile "/var/run/httpd.pid"
    ServerAdmin "admin@localhost"
    DocumentRoot "/mnt/VOL1/MYSQL/"
    <Directory />
    	AllowOverride none
    	Require all denied
    </Directory>
    <Directory "">
    	Options FollowSymLinks
    	AllowOverride all
    	Require all granted
    </Directory>
    
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    #LoadModule authn_socache_module modules/mod_authn_socache.so
    LoadModule authn_core_module modules/mod_authn_core.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    #LoadModule authz_dbd_module modules/mod_authz_dbd.so
    LoadModule authz_core_module modules/mod_authz_core.so
    LoadModule access_compat_module modules/mod_access_compat.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_form_module modules/mod_auth_form.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule allowmethods_module modules/mod_allowmethods.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule cache_module modules/mod_cache.so
    #LoadModule cache_disk_module modules/mod_cache_disk.so
    #LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
    #LoadModule socache_dbm_module modules/mod_socache_dbm.so
    #LoadModule socache_memcache_module modules/mod_socache_memcache.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    #LoadModule buffer_module modules/mod_buffer.so
    #LoadModule ratelimit_module modules/mod_ratelimit.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule request_module modules/mod_request.so
    #LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule sed_module modules/mod_sed.so
    #LoadModule deflate_module modules/mod_deflate.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_debug_module modules/mod_log_debug.so
    #LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    #LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    #LoadModule remoteip_module modules/mod_remoteip.so
    #LoadModule proxy_module modules/mod_proxy.so
    #LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    #LoadModule proxy_http_module modules/mod_proxy_http.so
    #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
    #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    #LoadModule proxy_express_module modules/mod_proxy_express.so
    #LoadModule session_module modules/mod_session.so
    #LoadModule session_cookie_module modules/mod_session_cookie.so
    #LoadModule session_dbd_module modules/mod_session_dbd.so
    #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
    #LoadModule ssl_module modules/mod_ssl.so
    #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
    #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
    #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
    #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
    LoadModule mpm_prefork_module modules/mod_mpm_prefork.so
    LoadModule unixd_module modules/mod_unixd.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule info_module modules/mod_info.so
    #LoadModule cgid_module modules/mod_cgid.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule dav_svn_module modules/mod_dav_svn.so
    LoadModule authz_svn_module modules/mod_authz_svn.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    #LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    #LoadModule actions_module modules/mod_actions.so
    #LoadModule speling_module modules/mod_speling.so
    #LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule php5_module modules/libphp5.so
    
    <IfModule unixd_module>
    User admin
    Group users
    </IfModule>
    
    # 'Main' server configuration
    #
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition.  These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    #
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    #
    
    #
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed.  This address appears on some server-generated pages, such
    # as error documents.  e.g. admin@your-domain.com
    #
    
    #
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    #
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #
    #ServerName www.example.com:80
    
    
    #
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    #
    
    #
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    #
    
    #
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    #
    <IfModule dir_module>
    DirectoryIndex index.html index.php index.phtml
    </IfModule>
    
    #
    # The following lines prevent .htaccess and .htpasswd files from being 
    # viewed by Web clients. 
    #
    <Files ".ht*">
    	Require all denied
    </Files>
    
    LogLevel warn
    
    #Don't modify log path!!!
    ErrorLog "_logs/error_log"
    
    <IfModule log_config_module>
    	LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    	LogFormat "%h %l %u %t \"%r\" %>s %b" common
    
    	<IfModule logio_module>
    		LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    	</IfModule>
    
    	#Don't modify log path!!!
    	CustomLog "_logs/access_log" common
    </IfModule>
    
    
    <IfModule alias_module>
    	#
    	# Redirect: Allows you to tell clients about documents that used to 
    	# exist in your server's namespace, but do not anymore. The client 
    	# will make a new request for the document at its new location.
    	# Example:
    	# Redirect permanent /foo http://www.example.com/bar
    
    	#
    	# Alias: Maps web paths into filesystem paths and is used to
    	# Example:
    	# Alias /webpath /full/filesystem/path
    	#
    	# If you include a trailing / on /webpath then the server will
    	# require it to be present in the URL.  You will also likely
    	# need to provide a <Directory> section to allow access to
    	# the filesystem path.
    
    	#
    	# ScriptAlias: This controls which directories contain server scripts. 
    	# ScriptAliases are essentially the same as Aliases, except that
    	# documents in the target directory are treated as applications and
    	# run by the server when requested rather than as documents sent to the
    	# client.  The same rules about trailing "/" apply to ScriptAlias
    	# directives as to Alias.
    	#
    	ScriptAlias /cgi-bin/ "/mnt/VOL1/MYSQL/cgi-bin/"
    
    </IfModule>
    
    <IfModule cgid_module>
    	#
    	# ScriptSock: On threaded servers, designate the path to the UNIX
    	# socket used to communicate with the CGI daemon of mod_cgid.
    	#
    	#Scriptsock cgisock
    </IfModule>
    
    #
    # "/mnt/VOL1/MYSQL/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    #
    <Directory "/mnt/VOL1/MYSQL/cgi-bin">
    	AllowOverride None
    	Options None
    	Require all granted
    </Directory>
    
    <IfModule mime_module>
    	#
    	# TypesConfig points to the file containing the list of mappings from
    	# filename extension to MIME-type.
    	#
    	TypesConfig conf/mime.types
    
    	#
    	# AddType allows you to add to or override the MIME configuration
    	# file specified in TypesConfig for specific file types.
    	#
    	#AddType application/x-gzip .tgz
    	#
    	# AddEncoding allows you to have certain browsers uncompress
    	# information on the fly. Note: Not all browsers support this.
    	#
    	#AddEncoding x-compress .Z
    	#AddEncoding x-gzip .gz .tgz
    	#
    	# If the AddEncoding directives above are commented-out, then you
    	# probably should define those extensions to indicate media types:
    	#
    	AddType application/x-compress .Z
    	AddType application/x-gzip .gz .tgz
    
    
    #php
    	AddType application/x-httpd-php .php
    	AddType application/x-httpd-php-source .phps
    
    	#
    	# AddHandler allows you to map certain file extensions to "handlers":
    	# actions unrelated to filetype. These can be either built into the server
    	# or added with the Action directive (see below)
    	#
    	# To use CGI scripts outside of ScriptAliased directories:
    	# (You will also need to add "ExecCGI" to the "Options" directive.)
    	#
    	#AddHandler cgi-script .cgi
    
    	# For type maps (negotiated resources):
    	#AddHandler type-map var
    
    	#
    	# Filters allow you to process content before it is sent to the client.
    	#
    	# To parse .shtml files for server-side includes (SSI):
    	# (You will also need to add "Includes" to the "Options" directive.)
    	#
    	#AddType text/html .shtml
    	#AddOutputFilter INCLUDES .shtml
    </IfModule>
    
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    #MIMEMagicFile conf/magic
    
    #
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    #
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    #
    
    #
    # MaxRanges: Maximum number of Ranges in a request before
    # returning the entire resource, or one of the special
    # values 'default', 'none' or 'unlimited'.
    # Default setting is to accept 200 Ranges.
    #MaxRanges unlimited
    
    #
    # EnableMMAP and EnableSendfile: On systems that support it, 
    # memory-mapping or the sendfile syscall may be used to deliver
    # files.  This usually improves server performance, but must
    # be turned off when serving from networked-mounted 
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    # Defaults: EnableMMAP On, EnableSendfile Off
    #
    #EnableMMAP off
    #EnableSendfile on
    
    # Supplemental configuration
    #
    # The configuration files in the conf/extra/ directory can be 
    # included to add extra features or to modify the default configuration of 
    # the server, or you may simply copy their contents here and change as 
    # necessary.
    
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    
    # Multi-language error messages
    #Include conf/extra/httpd-multilang-errordoc.conf
    
    # Fancy directory listings
    #Include conf/extra/httpd-autoindex.conf
    
    # Language settings
    #Include conf/extra/httpd-languages.conf
    
    # User home directories
    #Include conf/extra/httpd-userdir.conf
    
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    
    # Various default settings
    #Include conf/extra/httpd-default.conf
    
    # Configure mod_proxy_html to understand HTML4/XHTML1
    <IfModule proxy_html_module>
    Include conf/extra/proxy-html.conf
    </IfModule>
    
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    #
    # Note: The following must must be present to support
    #       starting without SSL on platforms with no /dev/random equivalent
    #       but a statically compiled-in mod_ssl.
    #
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    
    # Deal with user agents that deliberately violate open standards
    #
    <IfModule setenvif_module>
    BrowserMatch "MSIE 10.0;" bad_DNT
    </IfModule>
    <IfModule headers_module>
    RequestHeader unset DNT env=bad_DNT
    </IfModule>
    
    <IfModule mpm_prefork_module>
    StartServers             5
    MinSpareServers          5
    MaxSpareServers         10
    MaxRequestWorkers      250
    MaxConnectionsPerChild   0
    </IfModule>
    

    이 내용이 있어서요

    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    #
    # Note: The following must must be present to support
    #       starting without SSL on platforms with no /dev/random equivalent
    #       but a statically compiled-in mod_ssl.
    #

    아래쪽에 내용을 설정하면  CSR생성이 되여서 가비아에 SSL CSR정보를 입력 후 등록을 할 수 있을까요?

     

    ''이제 HTTP/2 모듈을 .conf 파일에 추가하면 된다(여기서는 서버에 SSL을 적용했기 때문에 ssl.conf를 수정했다. 만약에 SSL을 사용하지 않는다면 httpd.conf를 수정하면 된다).

    $sudo vim /etc/httpd/conf.d/ssl.conf
    
    <VirtualHost _default_:443>
    ...
    # 아래 내용 추가
    LoadModule http2_module modules/mod_http2.so
    Protocols h2 http/1.1 "
    
    또는
    
    Apache 웹 서버에 로그인하십시오. 
    httpd.conf 파일 (기본 위치는 / usr / local / apache2 / conf /)을 백업하십시오. 
    vi 편집기로 파일을 열고 mod_ssl 모듈 및 httpd-ssl.conf가 존재하고 주석 처리되지 않았는지 확인하십시오 
      LoadModule ssl_module 모듈 / mod_ssl.so
     conf / extra / httpd-ssl.conf 포함 
    httpd-ssl.conf 파일을 사용하여 인증서 세부 정보를 구성합니다. 다음은 올바른 매개 변수가 있는지 확인해야하는 경우입니다. 
    SSLCertificateFile - 이전에 다운로드 한 인증서 CRT 파일 경로 
    SSLCertificateKeyFile - private.a 키 파일 경로 
    SSLCertificateChainFile - ca_bundle.crt 파일 경로 
    

     

  • 서버 설정 관련해서는 아래 링크도 참고 해보시겠어요?

    아파치(Apache httpd)에 SSL(HTTPS) 적용하기

    웹사이트에 SSL 보안 적용하기 2. 웹서버에 https 적용하기

    서버 관련 경험이 없으시면 웹호스팅 혹은 웹서버 관리자에게 문의하시는 게 가장 수월할 듯합니다.

    고맙습니다.

  • 안녕하세요~^^

    질문의 요지를 잘 파악하질 못하겠습니다.

    SSL 인증서는 인증서 파일을 서버에 업로드한 후 아파치(Apache) 등 웹서버 설정을 변경해주셔야 합니다.

    워드프레스 등의 php 파일을 변경하시는 게 아닙니다. (워드프레스 플러그인으로도 안됩니다.)

    웹호스팅 혹은 웹서버 관리자에게 SSL 인증서 설치를 요청하셔야 할 듯합니다.

    SSL 인증서 설치를 서버에 완료 한 다음에

    워드프레스 관리자 -> 설정 메뉴에서 홈페이지 주소를 https로 변경해주시면 됩니다.

     

    그리고 프로그램 코드를 올려주실 땐 글쓰기 에디터의 "코드 스니펫 삽입"기능으로 올려주시길 부탁드립니다.

    고맙습니다.

워드프레스 에러 기술지원 서비스 전문가에게 맡기세요