Return-Path: Delivered-To: apmail-httpd-users-archive@www.apache.org Received: (qmail 39493 invoked from network); 22 Nov 2005 05:34:38 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (209.237.227.199) by minotaur.apache.org with SMTP; 22 Nov 2005 05:34:38 -0000 Received: (qmail 84753 invoked by uid 500); 22 Nov 2005 05:34:28 -0000 Delivered-To: apmail-httpd-users-archive@httpd.apache.org Received: (qmail 84389 invoked by uid 500); 22 Nov 2005 05:34:27 -0000 Mailing-List: contact users-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: users@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list users@httpd.apache.org Received: (qmail 84378 invoked by uid 99); 22 Nov 2005 05:34:27 -0000 Received: from asf.osuosl.org (HELO asf.osuosl.org) (140.211.166.49) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 21 Nov 2005 21:34:27 -0800 Received-SPF: pass (asf.osuosl.org: local policy) Received: from [213.51.146.202] (HELO smtpq3.tilbu1.nb.home.nl) (213.51.146.202) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 21 Nov 2005 21:35:59 -0800 Received: from [213.51.146.190] (port=44905 helo=smtp1.tilbu1.nb.home.nl) by smtpq3.tilbu1.nb.home.nl with esmtp (Exim 4.30) id 1EeQn4-0002Wr-Sj for users@httpd.apache.org; Tue, 22 Nov 2005 06:34:02 +0100 Received: from cp638902-a.gelen1.lb.home.nl ([84.28.182.11]:2709 helo=zenith) by smtp1.tilbu1.nb.home.nl with smtp (Exim 4.30) id 1EeQn0-00089x-B8 for users@httpd.apache.org; Tue, 22 Nov 2005 06:33:59 +0100 Message-ID: <002f01c5ef26$6cc32050$2800a8c0@zenith> From: "herauthon" To: References: <1586.150.101.239.218.1132627496.squirrel@webmail.exetel.com.au> Date: Tue, 22 Nov 2005 06:34:35 +0100 MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2800.1506 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1506 X-Antivirus: avast! (VPS 0546-6, 20-11-2005), Outbound message X-Antivirus-Status: Clean X-AtHome-MailScanner-Information: Neem contact op met support@home.nl voor meer informatie X-AtHome-MailScanner: Found to be clean X-Virus-Checked: Checked by ClamAV on apache.org Subject: Re: [users@httpd] Migrating from IIS to Apache - how to keep the SSL certificate? X-Spam-Rating: minotaur.apache.org 1.6.2 0/1000/N Suspicious whitespace sequence : Avast Alert Sender: vk01@exemail.com.au Recipient: users@httpd.apache.org Subject: Re: [users@httpd] Migrating from IIS to Apache - how to keep the SSL certificate? ----- Original Message ----- From: To: Sent: Tuesday, November 22, 2005 3:44 AM Subject: [users@httpd] Migrating from IIS to Apache - how to keep the SSL certificate? > Hi, > > We are considering a migration from IIS to apache2 on a win2k server. I > got mod_ssl up and running with a self-signed sertificate but I hit the > wall when I tried to reuse our existing certificate signed from a CA. > Unfortunately this is a show stopper. > > I have only a .cer file: > > openssl x509 -in .crt -text > > Certificate: > Data: > Version: 3 (0x2) > Serial Number: > 20:... > Signature Algorithm: sha1WithRSAEncryption > Issuer: C=... > Validity > Not Before: ... > Not After : ... > Subject: C=... > Subject Public Key Info: > Public Key Algorithm: rsaEncryption > RSA Public Key: (1024 bit) > Modulus (1024 bit): > 00:... > Exponent: ... > X509v3 extensions: > X509v3 Authority Key Identifier: > keyid:36:... > > X509v3 Subject Key Identifier: > 7D:.. > X509v3 Key Usage: critical > Digital Signature, Key Encipherment > X509v3 Basic Constraints: critical > CA:FALSE > X509v3 Extended Key Usage: > TLS Web Server Authentication, TLS Web Client Authentication > X509v3 Certificate Policies: > Policy: 1.3... > CPS: https://... > > X509v3 CRL Distribution Points: > URI:http://... > URI:http://... > email:... > > Netscape Cert Type: > SSL Client, SSL Server > Signature Algorithm: sha1WithRSAEncryption > 18:... > -----BEGIN CERTIFICATE----- > MIIF... > -----END CERTIFICATE----- > > I copied the .crt to Apache2\conf\ssl but when I started Apache > I got : > > [Tue Nov 22 10:56:20 2005] [error] Init: SSLPassPhraseDialog builtin is > not supported on Win32 (key file C:/Program Files/Apache > Group/Apache2/conf/ssl/.crt) > > I do not have neither the certificate signing request not the private key > for this certificate. Is it possible to reuse it in Apache? How? > > TIA > > Vesselin > > > > > > > --------------------------------------------------------------------- > The official User-To-User support forum of the Apache HTTP Server Project. > See for more info. > To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org > " from the digest: users-digest-unsubscribe@httpd.apache.org > For additional commands, e-mail: users-help@httpd.apache.org > --------------------------------------------------------------------- The official User-To-User support forum of the Apache HTTP Server Project. See for more info. To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org " from the digest: users-digest-unsubscribe@httpd.apache.org For additional commands, e-mail: users-help@httpd.apache.org