How to import self signed certificate as trusted certificate ?

2003-12-28 Thread Arthur Chan
Hi all. I've created a self-signed certificate for testing purposes. I would like to import that into my IE5 and Ntescape7.1 browsers as trusted certificate so that the browser will accept the applet requests implicitly. Can someone point me in the right direction please i.e. rea

Re: self signed certificate

2003-03-13 Thread Aaron Stromas
Jan Staschulat said: > Hi, I have problems creating a self signed certificate. > I'm using OpenSSL 0.9.7a on SunOS 5.7 sparc SUNW,Ultra-2 > I went through the description of FAQ-page: > http://www.corserv.com/freebsd/apache-ssl-howto.html > > OpenSSL quits with the error

Re: self signed certificate

2003-03-13 Thread Alex Kuehne
> -Original Message- > From: Jan Staschulat [mailto:[EMAIL PROTECTED] > Sent: Thursday, March 13, 2003 2:12 PM > To: [EMAIL PROTECTED] > Subject: self signed certificate > > > Hi, I have problems creating a self signed certificate. > I'm using OpenSSL 0.9.7a

self signed certificate

2003-03-13 Thread Jan Staschulat
Hi, I have problems creating a self signed certificate. I'm using OpenSSL 0.9.7a on SunOS 5.7 sparc SUNW,Ultra-2 I went through the description of FAQ-page: http://www.corserv.com/freebsd/apache-ssl-howto.html OpenSSL quits with the error when I want to sign the server.csr: $> op

Error with self signed certificate

2002-03-30 Thread Ian Truelsen
I am trying to set up a self-signed certificate for my Apache server. Following the instructions in the docs, I was able to create the server.key, server.crt and ca.key without any errors. However, when I try to use the sign.sh script to sign the script, I get the following: ian@dark-lord

RE: Is it secure to use a self signed Certificate?

2000-05-05 Thread James Treworgy
Yes, but this isn't really useful unless you are using the certs in a closed/internal situation. Having to explain to random users on your web site that they need to import you as a CA authority doesn't serve the purpose very well of assuring users they can trust you. Jamie At 09:21 AM 5/5/0

RE: Is it secure to use a self signed Certificate?

2000-05-05 Thread Schouw, Lars
Not completely right you can import yourself as CA Authority into Netscape and IE, these certificates are not hardcoded. That was what Bellsign.be did before they where release with the browsers per. default 2 years ago. [] > The [] > browsers are hardcoded with information abo

RE: Is it secure to use a self signed Certificate?

2000-05-04 Thread Schouw, Lars
But can't you just install yourself as CA authority in the browsers? By me it does not complain Any longer. __ Apache Interface to OpenSSL (mod_ssl) www.modssl.org User Support Mailing List [

Re: Is it secure to use a self signed Certificate?

2000-05-04 Thread James Treworgy
get a real cert! Jamie >Since MSIE and Netscape produce error messages when viewing a self signed certificate, is there any alternative to getting a >certificate that won't produce error messages, and that is a

RE: self signed certificate

2000-05-03 Thread Schouw, Lars
work? I just usage my own local host that is not the server address in the server certificate! Lars > -Original Message- > From: Luke Chiam > Sent: 03 May 2000 09:37 > To: [EMAIL PROTECTED] > Cc: [EMAIL PROTECTED] > Subject: Re: self signed certificate >

Re: Is it secure to use a self signed Certificate?

2000-05-03 Thread Brian J. Rohan
Since MSIE and Netscape produce error messages when viewing a self signed certificate, is there any alternative to getting a certificate that won't produce error messages, and that is also free?? Brian __ Apache Inte

Re: self signed certificate

2000-05-03 Thread Mads Toftum
On Tue, May 02, 2000 at 12:34:43PM -0700, Brian J. Rohan wrote: > I too am trying to create a self signed certificate for my server. I > have already made and installed everything necessary (using Apache > 1.3.12, open_ssl-0.9.4, and mod_ssl 2.6) (except openssl, which I did > not i

Re: self signed certificate

2000-05-03 Thread Luke Chiam
TED]>; [EMAIL PROTECTED] <[EMAIL PROTECTED]> Date: Wednesday, May 03, 2000 3:32 PM Subject: self signed certificate >I too am trying to create a self signed certificate for my server. I >have already made and installed everything necessary (using Apache >1.3.12, open_ssl-0.9.4, an

Re: Is it secure to use a self signed Certificate?

2000-05-02 Thread Ed Kubaitis
Luke Chiam wrote: > > Can I use a self signed Certificate? Is it as secured? > > Thanks. > Luke Don't know your application, but I sure wouldn't volunteer my credit card number to an e-merchant that both MSIE and Netscape threw up warning dialogs about. There's a

self signed certificate

2000-05-02 Thread Brian J. Rohan
I too am trying to create a self signed certificate for my server. I have already made and installed everything necessary (using Apache 1.3.12, open_ssl-0.9.4, and mod_ssl 2.6) (except openssl, which I did not install, only made) to get my server running, then I created a certificate by going

Is it secure to use a self signed Certificate?

2000-05-02 Thread Luke Chiam
Can I use a self signed Certificate? Is it as secured? Thanks. Luke smime.p7s

Re: Self signed certificate

1999-05-12 Thread Anton Voronin
Mihai Roman wrote: > Hi, > > I have a problem using my own CA: I tried to regenerate my self signed > ceritificate, and when I use the CA to sign my CSR I get this: > > error 7 at 0 depth lookup:certificate signature failure > > Until now I used a self signed certif

Self signed certificate

1999-05-12 Thread Mihai Roman
Hi, I have a problem using my own CA: I tried to regenerate my self signed ceritificate, and when I use the CA to sign my CSR I get this: error 7 at 0 depth lookup:certificate signature failure Until now I used a self signed certificate with no problem at all. And now I can't genera