Hi Jakob ...
                 My doubt is like this .

I have a .pem file say : chain.pem 
chain.pem == server certificate-> intermediate CA certificate -> self signed
root certificate .

Now i am writing the code in C using opensl Api's to verify this (chain.pem)
chain .
filename ======> chain.pem
Currently I am doing like this : 
    SSL_CTX *sslctx = NULL;
    STACK_OF(X509)* ca_stack = NULL ;
    sslctx = SSL_CTX_new(SSLv23_server_method());

BIO_new(BIO_s_file_internal());
x =PEM_read_bio_X509
store=X509_STORE_new
vrfy_ctx = X509_STORE_CTX_new();
SSL_CTX_use_certificate_chain_file(sslctx, filename)
ca_stack = sslctx->extra_certs
X509_STORE_CTX_init(vrfy_ctx, NULL, x, ca_stack)
X509_verify_cert(vrfy_ctx)

---i am seeing error while doing this .....am i doing everything right .....

or please let me know ...how can i verify my chain.pem .....




--
View this message in context: 
http://openssl.6102.n7.nabble.com/check-certificate-chain-in-a-pem-file-tp43871p43971.html
Sent from the OpenSSL - User mailing list archive at Nabble.com.
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           majord...@openssl.org

Reply via email to