[stunnel-users] Configuring VeriSign certificate with STunnel

Ludovic LEVET llevet at ludosoft.org
Wed Dec 21 14:09:07 CET 2011


verify the format of your cert by :

openssl x509 -inform DER -in stunnel.pem -noout -text

or

openssl x509 -inform PEM -in stunnel.pem -noout -text



Ludovic.



Le 21/12/2011 13:30, Michal Trojnara a écrit :
> Zubair Ali Mansoor wrote:
>> 2011.12.21 13:31:30 LOG3[5144:2256]: SSL_CTX_use_certificate_chain_file:
>> D0680A8: error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong tag
>
> I don't think this problem is specific to stunnel:
> https://encrypted.google.com/search?q=%22ASN1_CHECK_TLEN%3Awrong+tag%22+verisign 
>
>
> Mike




More information about the stunnel-users mailing list