Search results

  1. J

    SSL Certificate Error

    Yes. Please also find enclosed attachments. Regards, Mohsin
  2. J

    PHP compile Debian & Plesk

    nice hint - thanks
  3. J

    Couple of Issues

    but i think it will work
  4. J

    PHP Security

    We use XCache and APC
  5. J

    SSL Certificate Error

    I'm trying to configure VeriSign SSL certificate to virtualhost. but when i point browser to 443 port i'm getting below error message. Error 113 (net::ERR_SSL_VERSION_OR_CIPHER_MISMATCH): Unknown error. I have generated Key and CSR with below commands. openssl genrsa -out...
  6. J

    SSL Certificate Error

    I'm trying to configure VeriSign SSL certificate to virtualhost. but when i point browser to 443 port i'm getting below error message. Error 113 (net::ERR_SSL_VERSION_OR_CIPHER_MISMATCH): Unknown error. I have generated Key and CSR with below commands. openssl genrsa -out...
Top