[stunnel-users] Setting up chain certificates on Stunnel.

Satyajit Das bapi.satyajit at gmail.com
Thu Apr 12 20:34:43 CEST 2007


Hi ,

I am using stunnel as a wrapper to provide SSL functionalities for my
server.

Right now I am having problems setting up chained certificates on stunnel.

My Problem ->

My server certificate > signed by intermediate CA > signed by Verisign CA

I have the Verisign certificate on my clients trusted root CAs, however I am

not able to get the SSL communication through. I believe this is because
stunnel should send all the three certificates for authentication and I
couldnt
configure stunnel to send across all the three certificates.

Can anybody please help install all these certificates on stunnel.

Thanks in advance,
Satyajit
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.stunnel.org/pipermail/stunnel-users/attachments/20070413/d4680697/attachment.html>


More information about the stunnel-users mailing list