On Tue, Jan 14, 2014 at 8:13 AM,  <vitthal....@tatamotors.com> wrote:
> Hi friends,
>
>
>
> My trusted SSL & chain certificate is installed on http server which is
> running properly, if execute below command from any desktop I am getting
> below error. How to resolve this
>
>
>
> C:\Program Files\GnuWin32\bin>openssl s_client -debug -connect
> mydomain.com:443
>
>
>
> ErrorĂ     Verify return code: 20 (unable to get local issuer certificate)

Your openssl binary doesn't trust the issuer of your certificate.  If
your Apache is already sending the entire chain, that normally means
the root itself is not trusted.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org

Reply via email to