Hi All,
 
 I have problem generating client certificate for Windows Xp.
 
 # make client.pem
 openssl req -new  -out client.csr -keyout client.key -config ./client.cnf
 Generating a 2048 bit RSA private key
 ...................................................................+++
 .......+++
 writing new private key to 'client.key'
 -----
 openssl ca -batch -keyfile server.key -cert server.crt -in client.csr  -key 
`grep output_password server.cnf | sed 's/.*=//;s/^ *//'` -out client.crt 
-extensions xpclient_ext -extfile xpextensions -config ./client.cnf
 Using configuration from ./client.cnf
 unable to load certificate
 4773:error:0906D06C:PEM routines:PEM_read_bio:no start 
line:pem_lib.c:632:Expecting: TRUSTED CERTIFICATE
 make: *** [client.crt] Error 1
 
 I looked in client.cnf and I could not figure out where got wrong!
 
       
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Reply via email to