Operating System - Linux
1829092 Members
3035 Online
109986 Solutions
New Discussion

Re: How to setup ssl certificate in redhat linux

 
Binu_5
Regular Advisor

How to setup ssl certificate in redhat linux

Hi All

Can somebody help me in setting SSL server in Red hat linux ...

Thanks
Binu
5 REPLIES 5
Alexander Chuzhoy
Honored Contributor

Re: How to setup ssl certificate in redhat linux

use the following 2 commands to create the certificate on linux:
1.
openssl genrsa -out file.key 1024

2.
openssl req -new -key file.key -out file.crt -x509

where file.* is an example of name.
Binu_5
Regular Advisor

Re: How to setup ssl certificate in redhat linux

Hi

Hi How to chech the service is running in the server ....How to check whether ssl is working fine

Thanks
Binu
Steven E. Protter
Exalted Contributor

Re: How to setup ssl certificate in redhat linux

Shalom Binu,

Connect to https://websiteonserver instead of http://websiteonserver

Or try accessing securepopmail or secureimap.

SEP
Steven E Protter
Owner of ISN Corporation
http://isnamerica.com
http://hpuxconsulting.com
Sponsor: http://hpux.ws
Twitter: http://twitter.com/hpuxlinux
Founder http://newdatacloud.com
Ivan Ferreira
Honored Contributor

Re: How to setup ssl certificate in redhat linux

First, you need to specify the service that you want to secure (http, pop, imap, ftp, etc).

Second, to verify the certificate, you can use:

openssl s_client -connect localhost:636 -showcerts

Por que hacerlo dificil si es posible hacerlo facil? - Why do it the hard way, when you can do it the easy way?
Ivan Ferreira
Honored Contributor

Re: How to setup ssl certificate in redhat linux

The last command I posted is to verify the certificate for LDAP, you need to change the port!
Por que hacerlo dificil si es posible hacerlo facil? - Why do it the hard way, when you can do it the easy way?