RE: SSL Certs from IIS to Apache

2000-04-22 Thread Airey, John
ECTED]] Sent: 19 April 2000 01:44 To: [EMAIL PROTECTED] Subject: SSL Certs from IIS to Apache Greetings, Hope this is the right place to ask this, but I am running into brick walls else where. I need to convert a Thawte cert that was created and is being used on an IIS server to work with A

Re: SSL Certs from IIS to Apache

2000-04-20 Thread Mads Toftum
I finally remembered where we got it working - check: http://mail-archive.cashcow.dk/msg00059.html which gives you a short recipe of how to do this. Or if you're not feeling quite as adventurous, you could get a small binary to do the work for you at: http://mail-archive.cashcow.dk/msg00070.html

Re: SSL Certs from IIS to Apache

2000-04-20 Thread Michael Pye
On Wed, 19 Apr 2000 16:39:22 +0100, you wrote: >I don't believe you can do this. You can convert an Apache certificate to >IIS using the command >openssl rsa -in apache.key -out iis.key -outform NET I have also been attempting to convert an IIS keyfile containing both the certificate and private

RE: SSL Certs from IIS to Apache

2000-04-19 Thread Airey, John
ewell Road, Peterborough PE2 6XU, Tel.: +44 (0) 1733 375299 Fax: +44 (0) 1733 370848 [EMAIL PROTECTED] -Original Message- From: Eric Collins [mailto:[EMAIL PROTECTED]] Sent: 19 April 2000 01:44 To: [EMAIL PROTECTED] Subject: SSL Certs from IIS to Apache Greetings, Hope this is the right place t

SSL Certs from IIS to Apache

2000-04-18 Thread Eric Collins
Greetings, Hope this is the right place to ask this, but I am running into brick walls else where. I need to convert a Thawte cert that was created and is being used on an IIS server to work with Apache/mod_ssl. The Apache server is using the following: Apache 1.3.12 Mod_SSL 2.6.3-1.3.12 OpenSS