Admin-Ahead Community

Linux => General Linux => Topic started by: Aby on April 30, 2014, 02:29:34 pm

Title: How to Remove the passphrase from a SSL Key
Post by: Aby on April 30, 2014, 02:29:34 pm
How to Remove the passphrase from a SSL Key

If you use a passphrase protected SSL key in Apache, you may face difficulty while reloading the Apache. Apache wont be able to read the keys without providing the pass-phrase. In this case, you can remove the pass-phrase using the following steps.

1.Make sure to backup the existing key.

#cp -rp www.key www.key.original

2.Then unencrypt the key with openssl. You’ll need the passphrase for the decryption process. You may use the following command.

#openssl rsa -in www.key -out new.key

     
Now copy the new.key to the www.key file and you’re done. Next time you restart the Apache web server, it should not prompt you for the passphrase/password.

====