To convert a certificate generated for Apache to a PEM file usable for Pound, do this:

openssl x509 -in mycert.crt -out mycert.pem
openssl rsa -in mycert.key >> mycert.pem

Now your certificate that was generated for Apache’s SSL is ready to be used by Pound

Categories: Technology