Hello,

I have just installed stunnel (stunnel-3.21c.exe) on my windows 2000
machine, and everything seems to be working well. The only problem I've run
into is generating a new .pem file. Since I am using the libssl32 and
libeay32 DLLs, I am unable to run commands like "openssl req -new -x509
-days 365 -nodes -config stunnel.cnf -out stunnel.pem -keyout stunnel.pem",
as suggested on stunnel.org.

How do I generate a key without the full openssl install?

Thank You,

Aaron Gillette
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to