Suppose I want to get IE to trust a new CA for signing user
certificates (for S/MIME in OE or something).

How do I reliably do that?  i.e., what format should I put the
certificate in, what file extension should it have, and what MIME type
should I have Apache give it?

It ought to be easy: I ought to be able to produce a cacert.pem file,
and deliver it as application/x-x509-ca-cert, which has the advantage
that Netscape will grok it, too.  

And indeed, this seems to work.  On some machines.  But not on others.
And sticking in DER form (can calling it cacert.der) similarly doesn't
work reliably, either.  So what's the right thing to do?

-- 
Bruce Stephens                  [EMAIL PROTECTED]
MessagingDirect(UK) Ltd         <URL:http://www.MessagingDirect.com/>

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to