[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Apache-SSL 'n Cert Fun



Hi,

Has anybody had problems with Apache-SSL running with encrypted key files?

My apache-ssl won't run at all once I tell it to use the encrypted key file

as well as the fact that it asks for the PEM passphrase every time I
restart - is there anyplace I can put the passphrase so it automagically
uses it on startup? I can see this being a problem on a reboot...

Anybody have any quick and easy, or long and dirty  pointers that I should
know before going into this full tilt?

Thanks,
Darryl



Reply to: