Two suggestions:
1) The IIS expects the certificate to be PEM encoded (DER is not accepted).
2) I'm not sure on this one, but I think that your Windows NT must know the
root certificate of the CA that signed the certificate, before you can store
the certificate in the IIS.

Regards,
Kim hellan
KMD / KMD-CA
http://www.kmd-ca.dk


> Hi all,
>       does anyone have some instructions or links to
> documentation on how I can sign NT/IIS generated
> csr's with my Linux based OpenSSL?  I generated the
> request in IIS, did what I thought would sign and
> generate the certificate, but then IIS just said that
> what I was bringing back to it was not a valid
> certificate...  I'm a little lost trying to do this.
> 
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to