質問

I'm having issues trying to automatically install a DER certificate with Chrome. The error reported back is Error 502 (net::ERR_NO_PRIVATE_KEY_FOR_CERT).

After doing some research, openssl doesn't support DER files with private keys and Chrome only accepts DER certificates. I'm thinking that there may be a specific MIME type that needs to be returned possibly?

役に立ちましたか?

解決

The MIME type being returned was incorrect; it needs to be returned as application/x-x509-ca-cert.

ライセンス: CC-BY-SA帰属
所属していません StackOverflow
scroll top