[stunnel-users] Setting up chain certificates on Stunnel.

Hans Werner Strube strube at physik3.gwdg.de
Fri Apr 13 09:33:51 CEST 2007


Satyajit Das wrote:
> My server certificate > signed by intermediate CA > signed by Verisign CA
> 
> I have the Verisign certificate on my clients trusted root CAs, however I am
> 
> not able to get the SSL communication through. I believe this is because
> stunnel should send all the three certificates for authentication and I
> couldnt
> configure stunnel to send across all the three certificates.
> 
> Can anybody please help install all these certificates on stunnel.

Simply concatenate the certificates (in PEM format) in the file specified
by "cert = ..." and supply the key of your server certificate either in the
same file or in the file specified by "key = ...".



More information about the stunnel-users mailing list