Sunday, April 6, 2008

Renewing apache openssl self-signed certificates

My mandriva apache certificate expired so I renewed it using the following steps:



1. open a shell
2. su root (and enter root's password)
3. openssl genrsa -des3 -out openssl.key 1024
4. openssl req -new -key openssl.key -x509 -out openssl.crt -days 365
5. Make a backup copy # cp openssl.key openssl.key.cryp
6. Then re-write the key without encryption.
openssl rsa -in openssl.key.cryp -out openssl.key
You will be prompted for the original encrypted Key passphrase
7. Install into /etc/ssl/apache

No comments:

Post a Comment