[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: problem setting up apache-ssl (can't read certificate)



Micha Feigin wrote:
> I am trying to setup apache-ssl. The server fails to start with the
> error (in the log file):
> 
> [Wed Jun 23 16:12:04 2004] [crit] Error reading server certificate
> file /etc/apache-ssl/apache.pem [Wed Jun 23 16:12:04 2004] [crit]
> error:0906D06C:PEM routines:PEM_read_bio:no start line 
> 
> I tried recreating the certificate using the directions on the apache
> site but I still get the same error.
> 
> Any ideas? is there a dependency missing?

I made my certificate like this:

openssl genrsa 1024 > server.key
chmod go-rwx server.key
openssl req -new -key server.key -x509 -days 700 -out server.crt

check the key: openssl x509 -in server.crt -text

Then in httpd.conf in a virtualhost directive i have this
...
   SSLEngine On
   SSLCertificateFile /etc/apache/server.crt
   SSLCertificateKeyFile /etc/apache/server.key
...

Try this once and let us know if it works.

Benedict



Reply to: