Hi,

http://httpd.apache.org/docs/2.0/ssl/ssl_faq.html#selfcert

[EMAIL PROTECTED] wrote:
Hello Bruno,

Can we create a self-signed SSL Certificate for testing purposes by using the following ( tools ) ?
http://www.openssl.org/contrib/ssl.ca-0.1.tar.gz

Edward.

Bruno Teixeira wrote:
Edward,

the SSLCertificateChainFile directive should indicate a file with both the root and intermediate certificates.

http://certs.ipsca.com/support

Take care.

Bruno Teixeira

[EMAIL PROTECTED] wrote:


-------- Original Message --------
Subject:     Root CA ( SSL ) of Web Service
Date:     Wed, 21 Feb 2007 18:11:51 +0800
From:     [EMAIL PROTECTED]
Reply-To:     For users of Fedora <[EMAIL PROTECTED]>
To:     [EMAIL PROTECTED] <[EMAIL PROTECTED]>



Dear All,

For apache 2.x, which command Syntax for Root CA ?

SSLCertificateFile /etc/pki/tls/certs/localhost.crt
SSLCertificateKeyFile /etc/pki/tls/private/localhost.key
#SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt

Edwad.

--
fedora-list mailing list
[EMAIL PROTECTED]
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list




---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]





---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: [EMAIL PROTECTED]
  "   from the digest: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Reply via email to