Jump to content

How to change KATA SB Web Certificate [KATA/KEDRE]


Recommended Posts

Advice and Solutions (Forum Knowledgebase) Disclaimer. Read before using materials.

Here's how to change web UI certificate for KATA SB. 

Create backup of original files with same rights as it was before (you can check them with ll /etc/nginx/ssl command)

cp -p /etc/nginx/ssl/server.crt /etc/nginx/ssl/server.crt.orig
 
cp -p /etc/nginx/ssl/server.key  /etc/nginx/ssl/server.key.orig
  • Replace original files
cat my_cert.crt > /etc/nginx/ssl/server.crt
cat my_cert.key > /etc/nginx/ssl/server.key
  • Restart nginx service
systemctl restart nginx.service
  • Rights and owner of files should be the same
ll  /etc/nginx/ssl
-rw-r----- 1 root klusers 1.5K Aug 11 2022 server.crt
-rw------- 1 root root 1.7K Aug 11 2022 server.key
Link to comment
Share on other sites

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now


×
×
  • Create New...