Hi all,
I've been struggling with this one for few weeks now i
hope someone here already seen this error.
I'm using openssl version OpenSSL 0.9.7d 17 Mar 2004

When i try to sign a certificate i'm getting the
following error message:
openssl ca -in s.pem
Using configuration from C:\OpenSSL\bin\openssl.cnf
Loading 'screen' into random state - done
Error reading certificate request in s.pem
1468:error:0906D06C:PEM routines:PEM_read_bio:no start
line:.\crypto\pem\pem_lib.c:637:Exp
ecting: CERTIFICATE REQUEST 

I'm trying to setup up my own CA using the following
set of commands:
1. generate a private key for your test CA
   openssl genrsa -out key1.pem
2. build a certificate request
   openssl req -x509 -nodes -out ca.pem -key key1.pem
-new
3. generate a private key for your server
   opensl genrsa -out key2.pem
4. build a cert request
  openssl req -x509 -nodes -out s.pem -key key2.pem
-new
5. build the server certificate
  openssl ca -keyfile key1.pem -cert ca.pem -in s.pem

Help please!
Jim Catty


__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to