Wednesday, December 23, 2015

How to replace your webmin certificate with a new self-signed certificate

openssl req -x509 -newkey rsa:2048 -keyout /etc/webmin/miniserv.pem -out /etc/webmin/miniserv.pem -days 365 -nodes -subj "/C=GB/ST=England/L=London/O=EU/CN=www.mywebsite.com"

openssl x509 -x509toreq -in /etc/webmin/miniserv.pem -signkey /etc/webmin/miniserv.pem >> /etc/webmin/miniserv.pem

/etc/init.d/webmin restart

No comments:

 
Jeffrey Ting Jeffrey Ting on Facebook Jeffrey Ting on Spock Jeffrey Ting on Plaxo Jeffrey Ting on Spoke Jeffrey Ting on LinkedIn