Removing Passphrase from SSL key

Oct 31, 2006
To remove a passphrase from an SSL Key, run the following command:

openssl rsa -in source.key -out target.key

it will prompt you to enter the passphrase, in order to remove it.

Once this is done, you won't have to enter the passphrase each time you restart Apache. Just make sure your ssl key's and certificates are only readable by root or whatever user Apache is running as.

Comments

New Comment