[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: Migrating an IIS5 key to Apache



> A Google on 'convert iis5 key to apache' shows pretty dim hopes of 
> convering a server key from IIS5 to Apache using openssl. Anyone out there 
> been down this road before?

You want to look for how to convert between DER format and PEM format keys.
Both are formats for X.509 certificates.
SSH server fingerprints and key digests are another thing altogether.

First stop - The LDP.
http://www.tldp.org/HOWTO/SSL-Certificates-HOWTO/index.html

And in particular:
http://www.tldp.org/HOWTO/SSL-Certificates-HOWTO/x246.html
and the sections on mod_ssl/Apache and Microsoft Key Mangler.

Also, see the docs in this package http://bsdftpd-ssl.sc.ru/, 
in particular the certs-howto.txt document hints at the following conversions:

Convert PEM format certificate to DER format:
openssl x509 -in xxxx.pem -out xxxx.der -outform DER

Convert PEM format CRL to DER format:
openssl crl -in xxxx.pem -out xxxx.der -outform DER

Mike808/

---------------------------------------------
http://www.valuenet.net



-
To unsubscribe, send email to majordomo@luci.org with
"unsubscribe luci-discuss" in the body.