Re: [leaf-user] Bering-VPN-ipsec-x509 question

2002-05-28 Thread Scott Ritchie
> As I thought, you have a clientCert.pem file with a zero byte count. Try > running the command: > > openssl ca -policy policy_anything -in clientReq.pem -days 1825 -out \ > clientCert.pem -notext > > again and send the output. There may be something wrong with the > documentation or something.

Re: [leaf-user] Bering-VPN-ipsec-x509 question

2002-05-28 Thread Chad Carr
On Tue, 28 May 2002 10:12:31 -0700 "Scott Ritchie" <[EMAIL PROTECTED]> wrote: > - Original Message - > > Can you give us an 'ls -l' from your working directory? I get this > > error when I have somehow gone through the proceeding steps and ended > > up with an empty clientCert.pem (becau

Re: [leaf-user] Bering-VPN-ipsec-x509 question

2002-05-28 Thread Scott Ritchie
- Original Message - > Can you give us an 'ls -l' from your working directory? I get this > error when I have somehow gone through the proceeding steps and ended up > with an empty clientCert.pem (because of an error in a previous step). I > just went through the steps line by line and c

Re: [leaf-user] Bering-VPN-ipsec-x509 question

2002-05-28 Thread Chad Carr
On Mon, 27 May 2002 16:18:08 -0700 "Scott Ritchie" <[EMAIL PROTECTED]> wrote: > Hey all, > > I'm trying to make x509 certificates on a RH7.3 system using the > instructions in the Bering User's Guide. > Everything looks good till i enter... > "openssl pkcs12 -export -inkey clientKey.pem -in c

[leaf-user] Bering-VPN-ipsec-x509 question

2002-05-27 Thread Scott Ritchie
Hey all, I'm trying to make x509 certificates on a RH7.3 system using the instructions in the Bering User's Guide. Everything looks good till i enter... "openssl pkcs12 -export -inkey clientKey.pem -in clientCert.pem -certfile demoCA/cacert.pem -out clientCert.p12" What i get back after enter