You are viewing a plain text version of this content. The canonical link for it is here.
Posted to bugs@httpd.apache.org by bu...@apache.org on 2013/07/24 14:31:03 UTC

[Bug 46037] Configuration of trusted OCSP responder certificates

https://issues.apache.org/bugzilla/show_bug.cgi?id=46037

--- Comment #3 from Dennis Wilson <dr...@gmail.com> ---
Created attachment 30622
  --> https://issues.apache.org/bugzilla/attachment.cgi?id=30622&action=edit
Capability to Trust OCSP Responder Self-Signed Certificates

-- 
You are receiving this mail because:
You are the assignee for the bug.

---------------------------------------------------------------------
To unsubscribe, e-mail: bugs-unsubscribe@httpd.apache.org
For additional commands, e-mail: bugs-help@httpd.apache.org