Task #1609

Extended ssl support

Added by Giacomo Sanchietti over 8 years ago. Updated over 8 years ago.

Status:CLOSEDStart date:01/22/2013
Priority:NormalDue date:01/22/2013
Assignee:-% Done:

100%

Category:nethserver-ejabberdEstimated time:1.00 hour
Target version:v6.4-alpha2

Description

Actually, ejabberd uses the httpd certificate for ssl.

Add support for central managed certificate. See #1503.


Related issues

Related to NethServer 6 - Feature #1503: Common x509 certificates manager CLOSED 01/22/2013 01/22/2013

History

#1 Updated by Davide Principi over 8 years ago

  • Target version set to v6.4-alpha2

#2 Updated by Davide Principi over 8 years ago

  • Tracker changed from Feature to Task
  • Assignee set to Davide Principi
  • Start date set to 01/22/2013
  • Estimated time set to 1.00

#3 Updated by Davide Principi over 8 years ago

  • Status changed from NEW to ON_DEV

#4 Updated by Davide Principi over 8 years ago

  • Due date set to 01/22/2013
  • Status changed from ON_DEV to CLOSED
  • % Done changed from 0 to 100

#6 Updated by Davide Principi over 8 years ago

  • Project changed from 88 to NethServer 6

Also available in: Atom PDF