[stunnel-users] Configuring VeriSign certificate with STunnel

Ludovic LEVET llevet at ludosoft.org
Thu Dec 22 12:11:39 CET 2011


Hi,

I think you haven't choose the good destination for the certificate when 
you make your verisign demand.
On verisign site, when you post your req, it will be ask you for what 
usage it is (destination usage). Choose
'apache webserver' like destination. It will be ok after.


Ludovic.


Le 22/12/2011 06:57, Zubair Ali Mansoor a écrit :
> Hi Guys,
>
> Thanks for your replies.
>
> I tried following commands on verisign c certificate, for both of these do
> not work. There is error 'unable to load certificate'.
>
> openssl x509 -inform DER -in stunnel.pem -noout -text
> or
> openssl x509 -inform PEM -in stunnel.pem -noout -text
>
> however if I run same command (openssl x509 -inform PEM -in stunnel.pem
> -noout -text) on VeriSign root&  Intermediate certificate it works. It shows
> format should be 'pem'. But somehow certificate is not valid.
>
> I am using following commands to create csr and private key. Are these
> correct ?
>
> openssl genrsa -des3 -out server.key 2048
> openssl req -new -key server.key -out server.csr
>
> Thanks,
>
> Zubair
>
>




More information about the stunnel-users mailing list