Migrate SSL certs from IIS to Apache

Tags: 

Migrating away from IIS feels like taking a breath of air on a cool, crisp morning - it is thoroughly invigorating and refreshes your entire body^H^H^H^Hserver. Aside from the basic site configuration, the only tricky part is getting the SSL certificates out of IIS and into Apache. As it turns out there are only a few short steps - export the certificate out of IIS, run three commands in DOS and then hook 'em up in your httpd.conf! Pretty easy, as Pete Freitag explains the steps. After doing this for five domains today, I can tell you that it works and is really pretty painless, much less painless than renewing certificates in IIS.

How to reply

Care to add your own 2 cents? Let me know via Twitter or my contact page.