Sponsored Content
Full Discussion: SSL over https
Operating Systems Linux Red Hat SSL over https Post 302854131 by leo_ultra_leo on Monday 16th of September 2013 07:00:31 PM
Old 09-16-2013
Linux SSL over https

Hi guys,

I'm trying to generate a key using the genkey command in centos 6.4 and RHEL6.4, Every thing seems to go cool but I get this error message bad certificate request error -8016 and no key/cert is generated. I don't want use the many openssl(s) commands instead since genkey is a shourtcut for all of these openssl commands.

I used to do like
Code:
#genkey example.com

Thanks
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

apache-ssl https-problem?

hi folks. i know that this is not a realī unix problem, itīs an apache-webserver problem, but maybe you can help me? i have installed apache & mod_ssl, done a certificate, and configured my server well, but apache only understands "http://servername", not "https://servername". any ideas? ... (1 Reply)
Discussion started by: loitschix
1 Replies

2. UNIX for Advanced & Expert Users

implicit ssl vs explicit ssl

Can someone explain the difference between the two. Thanks (1 Reply)
Discussion started by: jerardfjay
1 Replies

3. UNIX for Dummies Questions & Answers

to enable POP3(ssl) and SMTP(ssl) in Squid

i have configured Squid proxy server in Fedora 8 with two network interfaces. HTTP, HTTPS, FTP are working fine but we are unable to download mails using mail clients from mail server with POP3(ssl) and SMTP(ssl). so please someone help us how to enable pop and smtp in Squid. (1 Reply)
Discussion started by: praneel2k
1 Replies

4. Web Development

Apache, cgi script run twice when ssl, once when not ssl

I have interesting problem. https:/host/some/x.cgi - this script has run twice when I call this url But http:/host/some/x.cgi work fine, only once. Output is text/plain. If I change output format to the Content-type text/html, then both urls works fine - executed only once. (2 Replies)
Discussion started by: kshji
2 Replies

5. Shell Programming and Scripting

http and https

Hi friends, I have a local host http://ss3/cgi-bin/page/page_list.cgi running on apache webserver perfectly well. But suddenly, it stopped working and gave an error "Internet explorer Explorer cannot display the webpage". But when i added https, as https://ss3/cgi-bin/page/page_list.cgi the... (2 Replies)
Discussion started by: nmattam
2 Replies

6. Red Hat

Configure HTTPS

HI My system is already configured with HTTP setup and I am able to see all the contents using web browser (IE) that is http:// <ip address> But when entered https://<ipaddress> it fails to return any contents. Can anyone please tell how to configure for HTTPs, like which files to edit... (2 Replies)
Discussion started by: tannu
2 Replies

7. Cybersecurity

Snort HTTPS

Is it possible to rule out in alert all HTTPS traffic or rule out all the HTTPS trafic from the alerts on snort ? (3 Replies)
Discussion started by: drd0spt
3 Replies

8. Solaris

Need suggestion:- Failed HTTPS transfer to https://supportfiles.sun.com/curl

Hi Guys, I have recently started reciving below Error message Failed HTTPS transfer to https://supportfiles.sun.com/curl whenever I run /usr/local/bin/sudo /opt/SUNWexplo/bin/explorer -P -q -v from all Servers. Looks like the SSL certificate as Expired. Whenever I type... (4 Replies)
Discussion started by: manalisharmabe
4 Replies

9. Linux

Apache wildcard ssl on subdomain serves same page for non ssl virtualhosts

Issue observed: I have configured ng.my-site.com using widlcard ssl cert. When I hit https://www.my-site.com it loads ng.my-site.com website! please advise if I missed any concept / configs... Thank you! httpd.conf <VirtualHost *:80> ServerName www.my-site.com ServerAdmin... (0 Replies)
Discussion started by: ashokvpp
0 Replies
GENKEY(1)						      Cryptography Utilities							 GENKEY(1)

NAME
genkey - generate SSL certificates and certificate requests SYNOPSIS
genkey [--test] [--days count] [[--genreq] | [--makeca] | [--nss] | [--renew] | [--cacert]] {hostname} DESCRIPTION
genkey is an interactive command-line tool which can be used to generate SSL certificates or Certificate Signing Requests (CSR). Generated certificates are stored in the directory /etc/pki/tls/certs/, and the corresponding private key in /etc/pki/tls/private/. When using mod_nss the private key is stored in the nss database. Consult the nss.conf file in /etc/httpd/conf.d/ for the location of the database. genkey will prompt for the size of key desired; whether or not to generate a CSR; whether or not an encrypted private key is desired; the certificate subject DN details. genkey generates random data for the private key using the truerand library and also by prompting the user for entry of random text. nss indicates that mod_nss database should be used to store keys and certificates. OPTIONS
--makeca Generate a Certificate Authority keypair and certificate. --genreq Generate a Certificate Signing Request for an existing private key, which can be submitted to a CA (for example, for renewal). --renew Used with --genreq to indicate a renewal, the existing keypair will be used. Certs and keys must reside in the nss database, therefore --nss is also required. Pem file based cert renewal is not currently supported. --cacert The certificate renewal is for a CA, needed for openssl certs only. --days count When generating a self-signed certificate, specify that the number of days for which the certificate is valid be count rather than the default value of 30. --test For test purposes only; omit the slow process of generating random data. EXAMPLES
The following example will create a self-signed certificate and private key for the hostname www.example.com: # genkey --days 120 www.example.com The following example will create a self-signed certificate and private key for the hostname www.nssexample.com which will be stored in cert and key in the nss database. If no nickname is given the tool will extract it from mod_nss's nss configuration file. # genkey --days --nss 120 www.nssexample.com The following example will generate a certificate signing request for a new mod_nss style cert specified by its nickname, Server-Cert: # genkey --genreq --nss --days 120 Server-Cert The following example will generate a certificate signing request for the renewal of an existing mod_nss cert specified by its nickname, Server-Cert: # genkey --genreq --renew --nss --days 120 Server-Cert FILES
/etc/pki/tls/openssl.cnf SEE ALSO
certwatch(1), keyrand(1) crypto-utils 2.4.1 9 June 2014 GENKEY(1)
All times are GMT -4. The time now is 08:03 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy