Wednesday, March 30, 2016

Secure Connection Failed when accessing webmin

Webmin may have 1024 SSL certificates.

SSL_ERROR_WEAK_SERVER_CERT_KEY

Upgrade Webmin certificate to 2048 bit

You can replace your webmin certificate with a new one by running this command:
file=/etc/webmin/miniserv.pem
openssl req -x509 -newkey rsa:2048 -keyout $file  -out $file \
 -days 3650 -nodes -subj \
 "/C=US/ST=Denial/L=Springfield/O=Dis/CN=www.example.com" 
openssl x509 -x509toreq -in $file -signkey $file >> $file
/etc/init.d/webmin restart
This command will create a 'pem' file with both the private key and self-signed certificate in the same file.  -nodes will let you create the file without a passphrase.  The -subj option saves you having to manually enter certificate details.

http://blog.rimuhosting.com/2014/11/18/webmin-sec-err-invalid-key/

No comments:

Post a Comment