makecert.bat modification to 2048 [SOLVED]

Problems with the Windows version of XAMPP, questions, comments, and anything related.

makecert.bat modification to 2048 [SOLVED]

Postby larrius » 03. January 2011 18:19

Hi, ive been looking around if someone asked this in Xampp windows english, but couldnt find nothing reffering to this.

I am curious, would it be possible to make the makecert.bat make 2048 bits key instead of 1024, because now the new standard for comodo seems to be 2048 for my instant ssl.

i can do it manually, but it would make my life way easier and im sure others people as well, if the makecert.bat could do it in 2048 bits as well or even if it's a new .bat

thanks for your help ! if you can provide me with the code i need to change in the .bat i would be really happy !
larrius
 
Posts: 5
Joined: 23. December 2010 22:42

Re: makecert.bat modification to 2048

Postby Sharley » 04. January 2011 02:26

Please try this but first make a backup of files used by dragging and holding down the Ctrl key to make Copy of files.

The makecert.bat file uses the configurations stored in the openssl.conf file in the \xampp\apache\bin folder which looks simply like a shortcut file named openssl just above the openssl.exe but is readable and editable by dragging the shortcut into your text editor (I use NoteTab a Windows Notepad substitute but Notepad is fine if it does not append .txt to every file it saves - configurable).

Look for this line and change 1024 to 2048 like so:
Code: Select all
####################################################################
[ req ]
default_bits      = 1024
To:
Code: Select all
####################################################################
[ req ]
default_bits      = 2048
then save it.

Now, when you execute the makecert.bat file, you should see in the first screen:
Loading 'screen' into random state - done
Generating a 2048 bit RSA private key
...............................+++
............................................+++
writing new private key to 'privkey.pem'
Enter PEM pass phrase:
If all is now working as it should then you may, if you wish, clean up by deleting your backup Copy of files.

Best wishes and good luck.
User avatar
Sharley
AF Moderator
 
Posts: 3316
Joined: 03. October 2008 05:10
Location: Yeppoon, Australia Time Zone: GMT/UTC+10
Operating System: Win 7 Pro 32bit/XP Pro SP3

Re: makecert.bat modification to 2048

Postby larrius » 05. January 2011 15:37

Thanks a lot ! i didnt know i could edit this file all the informations i need are there.

This community is very helpful ! thanks again !
larrius
 
Posts: 5
Joined: 23. December 2010 22:42


Return to XAMPP for Windows

Who is online

Users browsing this forum: No registered users and 110 guests