Sponsored Content
Operating Systems Linux Red Hat SSL Certificate Renewal on Tomcat Post 302756701 by arumon on Wednesday 16th of January 2013 11:05:50 AM
Old 01-16-2013
Any one please??
 

9 More Discussions You Might Find Interesting

1. Web Development

SSL Certificate Installation problem

Hello everybody Hope somebody can help me I'm trying to install SSL Certificate on Apache/mod_ssl on Linux with Zend for Oracle. I bought and downloaded certificate from certificate from Network Solutions. Than I followed the instructions to the dot. I created a directory for certificate... (2 Replies)
Discussion started by: Trusevich
2 Replies

2. Web Development

SSL certificate

Dear All Anyone know how to issue two different certification on apache virtualhost fyi i have one virtualhost eg 69.192.1.25:443 already signed with verisign how can i configure another virtualhost 69.192.1.25:443 which signing with another certificate which self signing. i search net not... (1 Reply)
Discussion started by: netxus
1 Replies

3. AIX

Installing SSL certificate on AIX

Hello, I am new in UNIX, and some one asks me to install SSL certificates to allow exchange with an external system. Can someone tell how to install certificate (ex : verisignxxx.cer) on a UNIX server? Many thanks. Tibo (4 Replies)
Discussion started by: tibo51
4 Replies

4. Cybersecurity

SSL certificate

Hi guys. I have some questions about ssl certificates. I looked at SSL providers and saw that they are providing 2 types of certificates: per server or per domain. my server host name is: srv1.example.com I have a smtp, imap, web server on this box. but all services accessed by different... (1 Reply)
Discussion started by: majid.merkava
1 Replies

5. Web Development

export SSL certificate

we are doing TCP for our systems. I have a working SSL certificate on prodction webserver. Im planning to export it to our DR server for TCP purposes. However when I export based on the procedure below, it doesn't work. When I restart the DR webserver, it still says the certifcate is expired.Any... (1 Reply)
Discussion started by: lhareigh890
1 Replies

6. Web Development

WebLogic SSL enabling ignoring CA certificate

Hi, I was trying to enable SSL cert on WebLogic 10.3 (CentOS), I don't have a third party Certificate Authority(C.A) to get the .csr file certified. Is there an alternate way that replaces the step sending .csr file to CA ? Thanks SZS (1 Reply)
Discussion started by: szs
1 Replies

7. Red Hat

SSL certificate generation error 8016

Hi guys, I'm trying to generate a key using the genkey command in centos 6.4 and RHEL6.4, Every thing seems to go cool but I get this error message bad certificate request error -8016 and no key/cert is generated. I don't want use the many openssl(s) commands instead since genkey is a shourtcut... (4 Replies)
Discussion started by: leo_ultra_leo
4 Replies

8. Cybersecurity

SSL Certificate Stores

Hey everyone, I'm trying to get a lay of the land for OS and Application Certificate Stores. Can someone confirm that I have this concept right? If the application you're using say Firefox has it's own trusted CA store, it uses that exclusively. So if you're running firefox in Windows, Firefox... (4 Replies)
Discussion started by: Lost in Cyberia
4 Replies

9. Web Development

CronJobs issues after SSL certificate

Hello! I had a cron job running on my website, activating a php script every friday. The Php script just activated another photo to add in the gallery. It worked fine until I got an SSL certificate for my website, then everything broke. This was the command before: lynx -source... (0 Replies)
Discussion started by: AGDesign
0 Replies
GENKEY(1)						      Cryptography Utilities							 GENKEY(1)

NAME
genkey - generate SSL certificates and certificate requests SYNOPSIS
genkey [--test] [--days count] [[--genreq] | [--makeca] | [--nss] | [--renew] | [--cacert]] {hostname} DESCRIPTION
genkey is an interactive command-line tool which can be used to generate SSL certificates or Certificate Signing Requests (CSR). Generated certificates are stored in the directory /etc/pki/tls/certs/, and the corresponding private key in /etc/pki/tls/private/. When using mod_nss the private key is stored in the nss database. Consult the nss.conf file in /etc/httpd/conf.d/ for the location of the database. genkey will prompt for the size of key desired; whether or not to generate a CSR; whether or not an encrypted private key is desired; the certificate subject DN details. genkey generates random data for the private key using the truerand library and also by prompting the user for entry of random text. nss indicates that mod_nss database should be used to store keys and certificates. OPTIONS
--makeca Generate a Certificate Authority keypair and certificate. --genreq Generate a Certificate Signing Request for an existing private key, which can be submitted to a CA (for example, for renewal). --renew Used with --genreq to indicate a renewal, the existing keypair will be used. Certs and keys must reside in the nss database, therefore --nss is also required. Pem file based cert renewal is not currently supported. --cacert The certificate renewal is for a CA, needed for openssl certs only. --days count When generating a self-signed certificate, specify that the number of days for which the certificate is valid be count rather than the default value of 30. --test For test purposes only; omit the slow process of generating random data. EXAMPLES
The following example will create a self-signed certificate and private key for the hostname www.example.com: # genkey --days 120 www.example.com The following example will create a self-signed certificate and private key for the hostname www.nssexample.com which will be stored in cert and key in the nss database. If no nickname is given the tool will extract it from mod_nss's nss configuration file. # genkey --days --nss 120 www.nssexample.com The following example will generate a certificate signing request for a new mod_nss style cert specified by its nickname, Server-Cert: # genkey --genreq --nss --days 120 Server-Cert The following example will generate a certificate signing request for the renewal of an existing mod_nss cert specified by its nickname, Server-Cert: # genkey --genreq --renew --nss --days 120 Server-Cert FILES
/etc/pki/tls/openssl.cnf SEE ALSO
certwatch(1), keyrand(1) crypto-utils 2.4.1 9 June 2014 GENKEY(1)
All times are GMT -4. The time now is 10:07 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy