Re: Unable to load certificate

2011-12-02 Thread Erwin Himawan
of the data. On Thu, Dec 1, 2011 at 2:23 PM, Hopkins, Nathan nathan.hopk...@fil.comwrote: I found the problem with this was it was pkcs7 ** ** ** ** *From:* Hopkins, Nathan *Sent:* 30 November 2011 18:52 *To:* openssl-users@openssl.org *Subject:* RE: Unable to load certificate

RE: Unable to load certificate

2011-12-01 Thread Hopkins, Nathan
I found the problem with this was it was pkcs7 From: Hopkins, Nathan Sent: 30 November 2011 18:52 To: openssl-users@openssl.org Subject: RE: Unable to load certificate When I try with ...-inform der I get ... 32328:error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong

RE: Unable to load certificate

2011-11-30 Thread Hopkins, Nathan
Hi, please can anyone help - what could be the possible cause for the below - my expectation is the .crt should be in the .pem format but I'm getting the below? openssl x509 -noout -text -in server.crt unable to load certificate 31237:error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong

Re: Unable to load certificate

2011-11-30 Thread Erwin Himawan
Try using openssl x509 -noout -text -in server.crt -inform der On Wed, Nov 30, 2011 at 10:28 AM, Hopkins, Nathan nathan.hopk...@fil.comwrote: Hi, please can anyone help - what could be the possible cause for the below - my expectation is the .crt should be in the .pem format but I'm getting

Re: Unable to load certificate

2011-11-30 Thread Hopkins, Nathan
Many thanks, does the case of der matter - I tried DER without success? From: owner-openssl-us...@openssl.org owner-openssl-us...@openssl.org To: openssl-users@openssl.org openssl-users@openssl.org Sent: Wed Nov 30 16:52:26 2011 Subject: Re: Unable to load

RE: Unable to load certificate

2011-11-30 Thread Hopkins, Nathan
-openssl-us...@openssl.org] On Behalf Of Erwin Himawan Sent: 30 November 2011 16:52 To: openssl-users@openssl.org Subject: Re: Unable to load certificate Try using openssl x509 -noout -text -in server.crt -inform der On Wed, Nov 30, 2011 at 10:28 AM, Hopkins, Nathan nathan.hopk...@fil.com wrote

Re: Unable to load certificate!!

2008-09-09 Thread Kyle Hamilton
On Mon, Sep 8, 2008 at 10:31 PM, Shivakumar Balur [EMAIL PROTECTED] wrote: openssl x509 -in req.der -noout -text got error: unable to load certificate 29221:error:0906D06C:PEM routines:PEM_read_bio:no start line:pedm_lib.c:647:Expecting: TRUSTED CERTIFICATE openssl x509 -inform DER -in

Re: Unable to load certificate!!

2008-09-09 Thread Patrick Patterson
Kyle Hamilton wrote: On Mon, Sep 8, 2008 at 10:31 PM, Shivakumar Balur [EMAIL PROTECTED] wrote: openssl x509 -in req.der -noout -text got error: unable to load certificate 29221:error:0906D06C:PEM routines:PEM_read_bio:no start line:pedm_lib.c:647:Expecting: TRUSTED CERTIFICATE

Re: unable to load certificate: Expecting: TRUSTED CERTIFICATE

2004-02-06 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Tue, 3 Feb 2004 14:18:45 +0100 , Kohler Benjamin [EMAIL PROTECTED] said: Benjamin.Kohler Hi, Benjamin.Kohler I have problems with sign a certificate. Benjamin.Kohler Benjamin.Kohler I do it with the following command: Benjamin.Kohler openssl ca -name CA_default