LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   renew self signed CA certificate in apache server (https://www.linuxquestions.org/questions/linux-newbie-8/renew-self-signed-ca-certificate-in-apache-server-4175476332/)

ravindert 09-07-2013 08:59 PM

renew self signed CA certificate in apache server
 
Hi All,

Can you please assist me here . I have self signed CA certificate installed on our one of the Linux server and that is going to be expired soon. So can you please let me know how i can renew this existing CA certificated without creating the new one. I have the old key for the CA certificate with which i have created it last time.

So kindly provide me the command to renew it.

Thanks in advance.
Ravinder

Berhanie 09-08-2013 12:43 AM

Quote:

I have self signed CA certificate installed on our one of the Linux server and that is going to be expired soon. So can you please let me know how i can renew this existing CA certificated without creating the new one.
you need to create a new certificate, although you can still use the old key.
Code:

openssl req -new -x509 -key old.key -out new_self_signed_cert.pem
for more info, see req(1)

ravindert 09-08-2013 05:11 AM

Hi Berhanie,

Thanks for your reply.

Please let me know how i can extend this certificate to one year because currently this command is creating the new certificate with only one month expiry date.

Thanks

Berhanie 09-08-2013 06:19 AM

hi, ravindert. you need to add the days option:
Code:

openssl req -new -x509 -key old.key -out new_self_signed_cert.pem -days 365


All times are GMT -5. The time now is 12:11 AM.