On 1/31/2011 12:25 AM, Lutz Jaenicke wrote:

  Dear friend

          This is praveenkumar working as a app developer from Linkwell 
telesystems,hyderabad,India.

  i have a problem in ssl while hitting the server with the certificate 
provided by server.i am using openssl tool in linux.

  When i tried to execute  client with the certificate in the command line  ,i 
am getting the error like this

   openSSL>s_client -connect ip:port -cert certfile.crt

   ERROR:
  unable to load client certificate private key file
3077682908:error:0906D06C:PEM routines:PEM_read_bio:no start 
line:pem_lib.c:698:Expecting: ANY PRIVATE KEY
error in s_client


This is the sample certificate file

file name:certfile.crt

date inside the file like this

-----BEGIN CERTIFICATE-----
[snip]
-----END CERTIFICATE-----

This is file sent by the server.please any one help me to connect to the server.


If the file is sent by the server, why are you passing it so s_client? The '-cert' option, when passed to 's_client' is used to specify a *client* certificate. Without a corresponding private key, it won't work.

DS

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           majord...@openssl.org

Reply via email to