umask 77 ; \
/usr/bin/openssl req -new -key /etc/httpd/conf/ssl.key/server.key -out
/etc/httpd/conf/ssl.csr/server.csr
unable to load Private Key
14854:error:0906D06C:PEM routines:PEM_read_bio:no start
line:pem_lib.c:632:Expecting: ANY PRIVATE KEY
make: *** [/etc/httpd/conf/ssl.csr/server.csr] Error 1

^^ This happens when i'm giving the command: "make certreq" in the
directory: /usr/share/ssl/certs using Redhat 9 Shrike as operating
system, I have generated a key which is located at
/etc/httpd/conf/ssl.key/server.key.

Can any1 help me with this problem, I never worked  with OpenSSL before.

Thanks in advance,
Nabi1
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to