Title: RE: Removing passphrase for Apache server

If you notice carefully, the openssl rsa command is asking for the server.bak passphrase.
Once you provide that passphrase (the one that you specified when using genrsa command), server.key will contain your un-passphrased private key.




-----Original Message-----
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Joe DeBattista
Sent: Tuesday, September 07, 2004 10:53 AM
To: [EMAIL PROTECTED]
Subject: [BULK] - Removing passphrase for Apache server


Hi,
   I sent a query last week about removing a passphrase from an Apache server I
have set up with openssl-0.9.7d and compiled with the gcc compiler. I thought
I'd provide a little more information.  When I try to remove the passphrase,
it says I need a minimum of 4 characters in the passphrase.  Is this
something in this version of openssl, as I don't remember having this
requirement with earlier versions?  I generated the key with

$openssl genrsa -des3 -rand randfile1:randfile2:randfile3 1024 > \
/usr/local/apache2/conf/ssl.key/server.key

I made a copy of server.key to server.bak and then tried the following command
to redo the passphrase and get the following:

# /usr/local/ssl/bin/openssl rsa -in server.bak -out server.key
Enter pass phrase for server.bak:
21202:error:28069065:lib(40):UI_set_result:result too small:ui_lib.c:847:You
must type in 4 to 4095 characters

Is there a way around this?


                                 Joe DeBattista
                                 UCSF, ITS
                      INTERNET:  [EMAIL PROTECTED]
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to