Re: OpenSSL and apache2 wildcard self-signed certificate for nested subdomain

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Le mer. 14 déc. 2011 15:03:28 CET, Igor Galić a écrit :


cacert.org will issue free certificates, and, IIRC, also wildcard
certificates. They are available in *most* browsers.

Cheers,
SR.

i


Thanks for information Igor,
I find the cacert.org site, but not the IIRC site, can you give me
more
information ?

Commas, commas, and, more, commas:

IIRC == If I remember correctly

So, in context:

"cacert.org will issue free certificates, and, if I remember
correctly, also (free) wildcard certificates."

I'm not the owner of parisgeo.cnrs.fr because the root domain is the
french institution cnrs.fr, so can i create this type of certificate
?

But in that case the owner of cnrs.fr must request those
certificates.


Ok, thanks for answer :) I try to get an answer on this point from my organisation !
Perhaps they have protocol to obtain valid certificate.
Thanks a lot,
Sorry for misunderstand of IIRC :)
SR.

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
  "   from the digest: users-digest-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx



[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux