Hello,

> $ openssl s_client -connect secure.incab.se:443/verify/server/click
> -cert debitech/debitech_CA.pem
> 
> I get the following error;
> 
> unable to load client certificate private key file
> 31977:error:0906D06C:PEM routines:PEM_read_bio:no start
> line:pem_lib.c:644:Expecting: ANY PRIVATE KEY
> 
> I do not understand what ANY PRIVATE KEY means, does it mean it was
> expecting a key but did not get a key? So the key is somehow wrong
> and/or bad?
You must add options: 
        -key key_file.pem \
        -cert your_key_cert.pem \
        -CAfile debitech/debitech_CA.pem

Best regards,
-- 
Marek Marcola <[EMAIL PROTECTED]>

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to