View Single Post
Old 09-01-2011, 06:05 PM   #2
ISPsystem team
 
slava's Avatar
 
Join Date: May 2008
Location: ISPsystem
Posts: 588
slava is on a distinguished road
Default

Hello, this is CentOS (RHEL) related issue, use google for simple solution for it
http://www.google.com/search?sourcei...y'+program.

You should generate new cerificate pair via genconf program (or openssl program) and install it to /etc/pki/tls/certs/localhost.crt and /etc/pki/tls/private/localhost.key

Manual for genkey http://www.centos.org/docs/5/html/5....ratingkey.html

For OpenSSL use this commands

Quote:
openssl genrsa -out server.key 1024
openssl req -new -key server.key -out server.csr
openssl rsa -in server.key -out signingkey.key
openssl x509 -in server.csr -out selfsigned_digicert.crt -req -signkey signingkey.key -days 3650
chmod 600 server.key
chmod 600 selfsigned_digicert.crt
cp server.key /etc/pki/tls/private/localhost.key
cp selfsigned_digicert.crt /etc/pki/tls/certs/localhost.crt

Last edited by slava; 09-01-2011 at 06:15 PM.
slava is offline   Reply With Quote