Quantcast
Channel: Best location to keep SSL certificates and private keys on Ubuntu servers? - Server Fault
Browsing latest articles
Browse All 6 View Live

Answer by Rael Gugelmin Cunha for Best location to keep SSL certificates and...

Locations are correct:/etc/ssl/certs/ for .crt file/etc/ssl/private for .key fileOwner:root:root for /etc/ssl/certsroot:ssl-cert for /etc/ssl/privatePermissions:644 for .crt file600 for .key fileThis...

View Article



Answer by barryp for Best location to keep SSL certificates and private keys...

All the answers here seem OK, but I want to mention one thing I found is a problem... If you have to concatenate your cert with intermediates or roots to come up with a chain file, don't put that in...

View Article

Answer by B. Shea for Best location to keep SSL certificates and private keys...

It really doesn't matter where you put them as long as you properly protect your private key file(s). The public certificate is public; no protection needed - server privileges or otherwise.To expand...

View Article

Answer by Jonathan Ross for Best location to keep SSL certificates and...

There's not really an unsafe place if permission for the individual files/directory is set to something like chown root :0 private.key and chmod 600 private.key so that only root can read it. CSRs and...

View Article

Answer by Shane Madden for Best location to keep SSL certificates and private...

The .crt file is sent to everything that connects; it is public. (chown root:root and chmod 644)To add to the private key location; make sure you secure it properly as well as having it in there....

View Article


Best location to keep SSL certificates and private keys on Ubuntu servers?

On Ubuntu, it looks like the best place for a private key used to sign a certificate (for use by nginx) is in /etc/ssl/private/This answer adds that the certificate should go in /etc/ssl/certs/ but...

View Article
Browsing latest articles
Browse All 6 View Live


Latest Images