The server has supplied you with the certificate to its CA, which
includes the CA's public key.  You're putting it in the option for
client authentication via certificate.

I believe the option is -cacert, but I'm not quite certain.  (I don't
use s_client enough to know for sure.)

-Kyle H

On 6/12/06, Jeremiah Foster <[EMAIL PROTECTED]> wrote:
Hello list!

I am trying to connect to a server that has supplied me with a cert. The
cert in question is called debitech_CA.pem and when I supply the
following command;

$ openssl s_client -connect secure.incab.se:443/verify/server/click
-cert debitech/debitech_CA.pem

I get the following error;

unable to load client certificate private key file
31977:error:0906D06C:PEM routines:PEM_read_bio:no start
line:pem_lib.c:644:Expecting: ANY PRIVATE KEY

I do not understand what ANY PRIVATE KEY means, does it mean it was
expecting a key but did not get a key? So the key is somehow wrong
and/or bad?

thank you muchly,

jeremiah

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to