Hi,

I would really thank you for any help on this.

- I'm using SSLeay-0.9.0b.
- I created a self-signed certificate for the CA with the -x509 flag in the
req command.
Then I tried to create a Server certificate using the ca command but it
always echos

---
[ssl/bin]# ./ssleay ca -policy policy_anything -out newcert.pem -infiles
new.pem
Using configuration from /usr/local/ssl/lib/ssleay.cnf
unable to load CA private key
12746:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib.c:628:
---

- new.pem is a cat of a certificate request and a RSA key.
- The CA private key (cakey.pem) is placed accordingly with ssleay.cnf, and
he finds it.

Why can't it load the private key???

Thanks for your help

Pedro Gama

------------------------------------------
Pedro Miguel Silva Gama
Computer Science
IST
Lisbon
Portugal

email: [EMAIL PROTECTED]
------------------------------------------
______________________________________________________________________
Apache Interface to OpenSSL (mod_ssl)  www.engelschall.com/sw/mod_ssl/
Official Support Mailing List               [EMAIL PROTECTED]
Automated List Manager                       [EMAIL PROTECTED]

Reply via email to