Thursday, April 06, 2006

Generating SSL Key

Step one - create the key and request:

# openssl req -new > new.cert.csr

Step two - remove the passphrase from the key (optional):

# openssl rsa -in privkey.pem -out new.cert.key

Step three - convert request into signed cert:

# openssl x509 -in new.cert.csr -out new.cert.cert -req -signkey
new.cert.key -days 365

The Apache-SSL directives that you need to use the resulting cert are:

SSLCertificateFile /path/to/certs/new.cert.cert
SSLCertificateKeyFile /path/to/certs/new.cert.key

2 comments:

rmacapobre said...

ey .. i didnt know you were also in the IT industry .. hehe anti microsoft ka pala??

Kath黃rinA俊宇 said...

向著星球長驅直進的人,反比踟躕在峽路上的人,更容易達到目的。..................................................................