Jump to content

using ssl server certificate in php


warnockm

Recommended Posts

i'm trying to do some things in PHP where i have to connect to a webserver that requries a server certificate (.crt file) to be installed.  my php script is the client and IIS is the server.  How do i import a certificate for PHP to see?  is it in PHP or openssl?  thanks
Link to comment
Share on other sites

This thread is more than a year old. Please don't revive it unless you have something important to add.

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.