[rabbitmq-discuss] [SPAM] Re: [SPAM] Re: Certificate with more than one intermediate CA

Matthias Radestock matthias at rabbitmq.com
Wed May 7 15:48:45 BST 2014


On 07/05/14 14:33, Karras, Thomas wrote:
> I will see what I can do about testing it out
> with the depth option set on the client.

Thanks. Meanwhile I have filed a bug to make the Erlang client ssl 
configuration more comprehensive.

Matthias.


More information about the rabbitmq-discuss mailing list