Pascal Huisman wrote:

>Afterwards I wish to create certs for apache, ssl, openvpn, freeradius,
>clients and more.
>  
>
One way is to dig through the openssl documentation ;-) . When I put up
my first CA I used the apache docs (you may have a look at
http://httpd.apache.org/docs/2.2/ssl/ssl_faq.html - just scroll down).

Another ressource might be
http://www.debian-administration.org/articles/284 .

But in the end, all should do about the same ;-)

Chris.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to