Re: Client Authentication with Openssl - Apache - errror -12227

2004-02-24 Thread Bo Boe
My mozilla browser (version 1.6) returns the error. When I install the client certificate in iexplorer (version 6.0) I get a pop-up window asking me to select a client certificate from an empty list. By the way I just tried to make the certificates as explained in the ssl cookbook on

Re: Client Authentication with Openssl - Apache - errror -12227

2004-02-24 Thread Dr. Stephen Henson
On Tue, Feb 24, 2004, Bo Boe wrote: My mozilla browser (version 1.6) returns the error. When I install the client certificate in iexplorer (version 6.0) I get a pop-up window asking me to select a client certificate from an empty list. By the way I just tried to make the certificates as

Re: Client Authentication with Openssl - Apache - errror -12227

2004-02-24 Thread Bo Boe
Oeps there we do have some kind of a problem the response to: openssl s_client -connect www.bliek.org:443 -prexit Looks like: CONNECTED(0003) depth=0 /C=UK/ST=MyTown/L=Mylocation/O=mydomain.com/OU=Security/CN=www.mydomain.com/[EMAIL PROTECTED] verify error:num=18:self signed certificate