i have tried 
openssl smime -sign -in before.eml  -signer 666.pem -inkey 666key.pem -out
signed.eml
 -certfile thmid.cer
and then verified it. it works
thank you very much!
--
View this message in context: 
http://www.nabble.com/PKCS7_verify-t1634754.html#a4442652
Sent from the OpenSSL - Dev forum at Nabble.com.

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
Development Mailing List                       openssl-dev@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to