My mozilla browser (version 1.6) returns the error.
When I install the client certificate in iexplorer
(version 6.0) I get a pop-up window asking me to
select a client certificate from an empty list. 

By the way I just tried to make the certificates as
explained in the ssl cookbook on
http://www.pseudonym.org/ssl/ssl_apache.html
It results in the same error.

I created all the certificates on an gentoo server
which is fully up to date. This machine is also used
as the apache2 server and openssl 0.9.7c.



--- Peter Sylvester <[EMAIL PROTECTED]>
wrote:


> ATTACHMENT part TEXT x-sun-attachment/ 



__________________________________
Do you Yahoo!?
Yahoo! Mail SpamGuard - Read only the mail you want.
http://antispam.yahoo.com/tools
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to