Restarting nginx keeps asking PEM pass phrase

18,247

Try just press enter:)

But, seriously, If you'll know the passphrase you can remove it:

openssl rsa -in website.com.key_secure.key -out website.com.key
Share:
18,247

Related videos on Youtube

MacMac
Author by

MacMac

Updated on September 18, 2022

Comments

  • MacMac
    MacMac over 1 year

    I'm trying to reload nginx, I have a wildcard certificate for one domain which I got from namecheap, now I have moved it to my server, and assigned a nginx configuration rule with this:

    ssl_certificate             /etc/nginx/certs/website.com.crt;
    ssl_certificate_key         /etc/nginx/certs/website.com.key;
    ssl_ciphers                 ECDHE-RSA-AES128-SHA256:AES128-GCM-SHA256:RC4:HIGH:!aNULL:!MD5:!EDH;
    add_header                  Strict-Transport-Security max-age=15768000;
    ssl_session_cache           shared:SSL:10m;
    

    Now when I reload nginx by doing service nginx reload, I keep getting this prompted:

    Reloading nginx configuration: Enter PEM pass phrase:

    Unfortunately, I don't know the PEM pass phrase, but I do have the pass phrase when I generated the CSR with OpenSSL, but this did not match the PEM pass phrase.

    I have no idea what I can do, how can I recover this, or be able to remove it (if it does not affect the security)

    I am running Ubuntu 12.04.1 LTS and nginx 1.2.6.

  • ravi yarlagadda
    ravi yarlagadda over 10 years
    (And regenerate the certificate if you aren't sure of what the password is. It should be the password used when you created the private key.)