Postfix

SSL Self certificate

# openssl genrsa -des3 -out server.key 2048
Generating RSA private key, 2048 bit long modulus
...+++
......................................................................................................................................................+++
e is 65537 (0x10001)
Enter pass phrase for server.key:
140645244917648:error:28069065:lib(40):UI_set_result:result too small:ui_lib.c:831:You must type in 4 to 1023 characters
Enter pass phrase for server.key: ***********
Verifying - Enter pass phrase for server.key: ***********
# openssl rsa -in server.key -out server.key.insecure
Enter pass phrase for server.key: ***********
writing RSA key
# mv server.key server.key.secure
# mv server.key.insecure server.key

# openssl req -new -key server.key -out server.csr
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [XX]:NL
State or Province Name (full name) []:
Locality Name (eg, city) [Default City]:Rotterdam
Organization Name (eg, company) [Default Company Ltd]: *********
Organizational Unit Name (eg, section) []:
Common Name (eg, your name or your server's hostname) []: ***********
Email Address []:

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
# openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
Signature ok
subject=/C=NL/L=Rotterdam/O=Welgg/CN=one.welgg.com
Getting Private key
#

Leave a Reply

Your email address will not be published. Required fields are marked *