ryanb / private_pub

Handle pub/sub messaging through private channels in Rails using Faye.
MIT License
864 stars 228 forks source link

SSL_connect returned=1 errno=0 state=SSLv3 read server certificate B: certificate verify failed #126

Open chetanbissa27 opened 8 years ago

chetanbissa27 commented 8 years ago

I am running application on localhost.following command I use to generate certificate and private key sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout private.key -out cert.crt

following is my configuration on localmachine port: 9292 ssl: true ssl_key_file: /home/bissa_c/cer/private.key ssl_cert_file: /home/bissa_c/cer/cer.crt environment: development rackup: private_pub.ru

command to run thin server thin -C config/private_pub_thin.yml start

while post message on channel I am getting error SSL_connect returned=1 errno=0 state=SSLv3 read server certificate B: certificate verify failed

I am also running my application with thin thin start --ssl --ssl-key-file ~/cer/private.key --ssl-cert-file ~/cer/cer.crt

Please help

chetanbissa27 commented 8 years ago

Please someone help me

zhoulujun commented 8 years ago

i wait the solution of this quesion at least a year!

zhoulujun commented 8 years ago

but nobody help me ^

ethereumdegen commented 8 years ago

http://jimneath.org/2011/10/19/ruby-ssl-certificate-verify-failed.html

clreddy21 commented 8 years ago

add certified gem to your gemfile, bundle and restart server. It should work.