FC2 and Apache Cert Creation without passphrase

jpitts at hvc.rr.com jpitts at hvc.rr.com
Mon Sep 20 15:56:50 UTC 2004


Leave out the -des3 option

----- Original Message -----
From: Mike McMullen <mlm at loanprocessing.net>
Date: Monday, September 20, 2004 10:01 am
Subject: Re: FC2 and Apache Cert Creation without passphrase

> 
> ----- Original Message ----- 
> From: "William Hooper" <whooperhsd3 at earthlink.net>
> To: <fedora-list at redhat.com>
> Sent: Monday, September 20, 2004 6:47 AM
> Subject: Re: FC2 and Apache Cert Creation without passphrase
> 
> 
> > 
> > Mike McMullen said:
> > [snip]
> > > I'd like to create a cert that has it's proper name and 
> information.> > I want to do this without a passphrase but using 
> the makefile in the
> > > /etc/httpd/conf directory won't let me enter a blank passphrase.
> > [snip]
> > 
> > I believe the steps are still the same (warning long URL):
> > 
> > http://www.redhat.com/docs/manuals/enterprise/RHEL-3-
> Manual/sysadmin-guide/s1-secureserver-generatingkey.html
> > 
> > -- 
> > William Hooper
> > 
> 
> Hi William!
> 
> This did the trick.
> 
> Thanks!
> 
> Mike
> 
> 
> 
> -- 
> fedora-list mailing list
> fedora-list at redhat.com
> To unsubscribe: http://www.redhat.com/mailman/listinfo/fedora-list
> 





More information about the fedora-list mailing list