On win32/NT.

        When I try to create a self signed certificate I am getting
        the PRNG not seeded error.

        Okay, so that's got something to do with the random number
        generator not being seeded. (as far as I can tell)

        Now when I generated a private DSA key I recall using the "-rand"
        command line param to get around the same error.  I take it
        this seeds the random number generator from the file parameter
        and eliminates PRNG not seeded problems.

        But the "req" command that seems to be used to create a self
        signed cert does not have this (-rand) param.

        Did I miss something somewhere?  The openssl.cnf file has the
        entry for the random file, however changing it does not solve
        the issue.

        I am using this on the command line:

        "openssl req -new -x509 -key key.pem -out cert.pem -config openssl.cnf"

-------------------------------
Using configuration from openssl.cnf
.....
339:error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not
seeded:.\crypto\rand\md_rand.c:538:
339:error:0A06B003::lib(10) :DSA_sign_setup:BN
lib:.\crypto\dsa\dsa_ossl.c:214:
339:error:0A070003::lib(10) :DSA_do_sign:BN lib:.\crypto\dsa\dsa_ossl.c:152:
339:error:0D072006:asn1 encoding routines:ASN1_sign:bad get asn1 object
call:.\crypto\asn1\a_sign.c:129:
-----------------------------------


        What am I missing?  Is this a case of RTFM?


                                                                        ScottP



______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to