PEM passphrase

Gabriel Ramuglia gabe at vtunnel.com
Sat Dec 19 06:32:57 MSK 2009


your best bet is to remove the password from the ssl certificate:

example (assumes key file is named www.yourdomain.com.key):

openssl rsa -in www.yourdomain.com.key -out www.yourdomain.com.key

you will be asked for your password, and then the keyfile will be
overwritten with a version that does not require a password to be
used.

On Fri, Dec 18, 2009 at 6:52 PM, filebackup <nginx-forum at nginx.us> wrote:
> Hi.
> I config my web server with ssl encrypt, when I start Nginx, I noticed nginx will ask me for PEM passphrase, How can I config nginx that can let it automatically enter the passphrase?
>
> Regards.
> filebackup
>
> Posted at Nginx Forum: http://forum.nginx.org/read.php?2,31778,31778#msg-31778
>
>
> _______________________________________________
> nginx mailing list
> nginx at nginx.org
> http://nginx.org/mailman/listinfo/nginx
>



More information about the nginx mailing list