problem with client certificate authentication using s_server Verify command

2009-05-26 Thread venkat sanaka
Hello list I have been experimenting on client certificate authentication using openssl s_server command but i have a problem in this case: i am running ssl server using the command: openssl s_server -accept 443 -cert sslcert/cacert.pem -key sslcert/private/cakey.pem -Verify 1 -CAfile ca-bundle.c

Problem with client certificate authentication.

2002-04-05 Thread Kevin Regan
I get the following error on the client: 24611:error:1409441B:SSL routines:SSL3_READ_BYTES:tlsv1 alert decrypt error:s3_pkt.c:985:SSL alert number 51 24611:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:s23_lib.c:226: and on the server: 24610:error:0407006A:rsa routines:RSA_padd