cURL / Mailing Lists / curl-users / Single Mail

curl-users

Re: Curl and IIS 4 Client Authentication using pem certs

From: Daniel Stenberg <daniel_at_haxx.se>
Date: Thu, 3 May 2001 12:36:58 +0200 (MET DST)

On Thu, 3 May 2001, Ziozio Lim wrote:

> I'm trying to set up a folder on IIS 4 with client certificate
> authentication (and with "Enable Client Certificate Mapping" checked).
> I've created a signed certificate using Openssl and used it to create an
> entry in the "Account Mappings" mapping it to a NT account user. I then
> restarted the IIS server juz to ensure the mapping is enforced.
>
> From another machine, I've tried the curl application:
> curl --cert test.pem https://testserver_ip/secure_folder/index.htm
>
> But the IIS is always giving the error that the server requires an
> appropriate client certificate before allowing access to the resource.
>
> Anyone tried this before??

Yes, and it worked then.

You need to supply lots of mroe information for us to be able to say anything
about where the problem is.

Did you concatenate your private key and the cert as described? How do the
headers returned from the server look like?

-- 
  Daniel Stenberg -- curl project maintainer -- http://curl.haxx.se/
Received on 2001-05-03