webmin SSL_ERROR_WEAK_SERVER_CERT_KEY

file=/etc/webmin/miniserv.pem
openssl req -x509 -newkey rsa:2048 -keyout $file -out $file \
-days 3650 -nodes -subj \
"/C=US/ST=Denial/L=Springfield/O=Dis/CN=www.example.com"
openssl x509 -x509toreq -in $file -signkey $file >> $file
/etc/init.d/webmin restart

Leave a Reply

Your email address will not be published. Required fields are marked *