If you are looking for a secured configuration, you can make the following changes (after you've configured a local reposity server)
Configurations on Repository Server
1. Generate a server certificate and private key on the Repository Server
openssl genrsa -out /var/lib/yum/client.key 1024
openssl req -new -x509 -text -key /var/lib/yum/client.key -out /var/lib/yum/client.cert
2. Add the following configuration to repos.conf. file
vi /etc/nginx/conf.d/repos.conf
server {
listen 443 ssl;
server_name repos.test.lab; #change test.lab to your real domain
ssl_certificate www.example.com.crt;
ssl_certificate_key www.example.com.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers HIGH:!aNULL:!MD5;
root /var/www/html/rhel6;
location / {
index index.php index.html index.htm;
autoindex on; #enable listing of directory index
}
}
Note: chagne the ssl certificate and key to the relevant paths.
Configurations on Client Servers
Edit the repository file:
cat /etc/yum.repos.d/jetpatch.repo
[repo_name]
name=SSL protected repository
baseurl=https://repos.example.com/protected
enabled=1
gpgcheck=0
sslverify=0
Comments
0 comments
Please sign in to leave a comment.