Remove SSL key file pass-phrase

Sometimes you may want to remove the pass-phrase from your SSL key file. A specific use case is with a webserver (Apache, Cherokee, etc) where you do not want to be prompted to enter the pass-phrase each time the server starts. Requirements like these can get in the way of automated system procedures.

Removing the password is simple:

# root# openssl rsa -in www.yourdomain.com.key -out www.yourdomain.com.key

Reference:

http://httpd.apache.org/docs/2.0/ssl/ssl_faq.html