Hi
What are the steps to test openssl with s_client and s_server?
I have create a private key using the following command:
 openssl genpkey -algorithm gost2001 -pkeyopt paramset:A -out seckey.pem

But when I try to run the server with the following command:
 openssl s_server -accept 443 -cert seckey.pem

I get this error:
 unable to load certificate
 34381037128:error:0906D06C:PEM routines:PEM_read_bio:no  start 
line:pem_lib.c:703:Expecting: TRUSTED CERTIFICATE

What should I do?

Thanks in advance

Reply via email to