LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   Apache and Certificates (https://www.linuxquestions.org/questions/linux-newbie-8/apache-and-certificates-758411/)

mphooo 09-29-2009 04:19 AM

Apache and Certificates
 
I used the Center for Internet Security Benchmark for Apache Web Server v2.1 (January 2008) manual.

This is the guidelines I have to follow when installing and configuring Apache...
So the problem arises when we get to page:28

Just after running this command:
openssl x509 -in www.example.com.crt -text | more

We get this error:
unable to load certificate
31352:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib.c:650:Expecting: TRUSTED CERTIFICATE

What is it that I'm doing wrong?Please help...

Kind Regards
Mpho Hlohotsoeu

TB0ne 09-29-2009 09:45 PM

Quote:

Originally Posted by mphooo (Post 3700354)
I used the Center for Internet Security Benchmark for Apache Web Server v2.1 (January 2008) manual.

This is the guidelines I have to follow when installing and configuring Apache...
So the problem arises when we get to page:28

Just after running this command:
openssl x509 -in www.example.com.crt -text | more

We get this error:
unable to load certificate
31352:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib.c:650:Expecting: TRUSTED CERTIFICATE

What is it that I'm doing wrong?Please help...

Kind Regards
Mpho Hlohotsoeu

Don't post the same question twice. This is a duplicate, and has been answered in your other thread.

Wim Sturkenboom 09-29-2009 11:05 PM

And the other thread is here


All times are GMT -5. The time now is 12:15 AM.