[CentOS] OT: What are the 2 openssl commands I need to use?

Dan Carl danc at bluestarshows.com
Tue Dec 29 18:05:28 UTC 2009


On 12/29/2009 11:36 AM, Lanny Marcus wrote:
> I looked on the openssl man page but am too dense with commands to
> understand what I need to do.....   Ran into problems generating a key
> and CSR for SSL,  because the web site is on a server with an old
> Ensim Control Panel.  Please someone knowledgeable,  give me the
> openssl commands I need to use, after I ssh into the web site, to
> generate a 2048 bit key and csr.  TIA and Happy New Year!
>
> "I believe the issue you are having is due to the size of the
> encryption key. The ensim control panel generates a 1024 bit key,
> where the certificate you got was 2048 bits.  What you need to do is
> generate a 2048 bit key and csr on your domain. You would need to
> login in to your domain through ssh and generate the files from the
> command line."
>
> <snip>
This will create one with a passphrase

openssl genrsa -des3 -out mydomain.key 2048
openssl req -new -key mydomain.key -out mydomain.csr


Same put without a passpharse

openssl genrsa -out mydomain.key 2048
openssl req -new -key mydomain.key -out mydomain.csr

Cheers




More information about the CentOS mailing list