Hello, I have installed ssl on my apache server, detail as follow:

Web Server: apache_1.3.12
SSL:    openssl-0.9.5a
            apache_1.3.12+ssl_1.41

Server ID: from Verisign

1. Create private key : openssl genrsa -des3 -rand file1:...:file5 1024 > www.xxx.com.key
2. Create a CSR:  openssl req -new -key ../private/www.xxx.com.key > www.xxx.com.csr
3. obtain a server id from Verisign and copy it to /usr/local/ssl/certs/www.xxx.com.crt
4. update my apache config:

SSLCertificateFile    /usr/local/ssl/certs/www.xxx.com.crt
SSLCertificateKeyFile /usr/local/ssl/private/www.xxx.com.key

5. When Running:
openssl s_client -connect localhost:2088 -state -debug

I got this error messages:

 verify error:num=20:unable to get local issuer certificate
 verify error:num=27:certificate not trusted
 verify error:num=21:unable to verify the first certificate

 
Thanks in advance for all your help!
 
 
 
 

begin:vcard 
n:Qiu;Lin
x-mozilla-html:FALSE
org:Rockland Community College;Computing & Technology Center
adr:;;;;;;
version:2.1
email;internet:[EMAIL PROTECTED]
fn:Lin Qiu
end:vcard

Reply via email to