How to Signing your own SSL certificates

contant yellowdog-general@lists.terrasoftsolutions.com
Wed Oct 16 19:17:00 2002


> >>>>> "contant" == contant  <contant@gplayers.hn.org> writes:
> 
>     contant> Hi i'm wondering how do u sign your own ssl certificates
>     contant> to use with apache.. i've been reading some on some site
>     contant> but they seem not much of any help for the time being..
> 
> If you have or get openssl, I believe the command line,
> 
> openssl req -new -x509 -days 365 -nodes -out cert.pem -keyout 
cert.pem
> 
> will ask you some questions and generate a self-signed certificate
> 'cert.pem' that you can use with apache.
> 
> Mike
> 
> -- 
> ydl@mikesoffice.com
> _______________________________________________
> yellowdog-general mailing list
> yellowdog-general@lists.terrasoftsolutions.com
> http://lists.terrasoftsolutions.com/mailman/listinfo/yellowdog-general

so after i'm done with making the "cert.pem" file what should i do with
it so i could get it working with apache...??