Thanks man! That helps me out a lot!

On Apr 15, 2004, at 5:54 PM, Steve OBrien wrote:


>Is it easy convert?   I did a google search to find out about
>converting IIS certificates to Apache and all the results I got back
>made it sound like rocket science.
The documentation on it is not very good, it is actually surprisingly simple.
1.) on Unix box w/openssl :
        # openssl genrsa -des3 -out server.key 2048
        # openssl req -new -key server.key -out server.csr
2.) FTP (binary) server.csr over to windows ca
3.) Open ms ca in browser, advanced request, copy and paste csr user Web Server template and DER encoding.  Also download CA cert.
4.) FTP both back over the cert to the Unix box
5.) On Unix box:
        # openssl x509 -inform DER -in server.cer -out server.pem
        same command with the CA cert
6.) change your eap.conf to point to server.key for private key, server.pem for server cert, and CA.pem for CA cert.



Steve O'Brien City of Bend Network Administrator [EMAIL PROTECTED] 541-322-6393

- List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Reply via email to