Home>LAMP (Page 2)

NGINX – SSL Certificate Setup

Create the Server Key and Certificate Signing Request Start off by creating the 1024 rsa private key. sudo openssl genrsa -des3 -out /etc/nginx/conf.d/i90runner.key 1024 sudo openssl req -new -key /etc/nginx/conf.d/i90runner.key -out /etc/nginx/conf.d/i90runner.csr Remove the Passphrase sudo cp /etc/nginx/conf.d/i90runner.key /etc/nginx/conf.d/i90runner.key.org sudo openssl rsa -in /etc/nginx/conf.d/i90runner.key.org -out …