[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

RE: Generating custom ssl certificate



Yes, that's it thanks paul. I was hoping to erase the pass scheme while
starting apache do you happen to know the command to remove the pass on the
cert?


--
Thank you,
Louie

-----Original Message-----
From: Paul C. Bryan [mailto:email@pbryan.net] 
Sent: Thursday, July 03, 2003 9:33 AM
To: 'debian-user@lists.debian.org'
Subject: Re: Generating custom ssl certificate


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Miranda, Joel Louie M wrote:

| Hi, does anyone remember how to generate custom ssl certificate using 
| openssl?

If you mean self-signed certificate, try:

# openssl genrsa -des3 -out privkey.pem 2048
# openssl req -new -x509 -key privkey.pem -out cacert.pem -days 1095

Paul
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/A4aS5bL87xwrDZMRAnzJAKC2GHRo/r603uQuzsmsLt6nywpVggCgsgsV
LSIpk9FH7kkbe54tjx2g5i8=
=pXHW
-----END PGP SIGNATURE-----


-- 
To UNSUBSCRIBE, email to debian-user-request@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org



Reply to: