Stephen Henson via RT wrote:

> [[EMAIL PROTECTED] - Sat Feb  1 00:59:01 2003]:
> 
> 
>>$ ./openssl req -x509 -new -nodes -out sscert.pem -rand /tmp/somefile
>>Generating a 1024 bit RSA private key
>>............++++++
>>..............................++++++
>>writing new private key to 'privkey.pem'
>>-----
>>You are about to be asked to enter information that will be
>>incorporated
>>into your certificate request.
>>What you are about to enter is what is called a Distinguished Name or
>>a DN.
>>There are quite a few fields but you can leave some blank
>>For some fields there will be a default value,
>>If you enter '.', the field will be left blank.
>>-----
>>Country Name (2 letter code) [AU]:
>>State or Province Name (full name) [Some-State]:
>>Locality Name (eg, city) []:
>>Organization Name (eg, company) [Internet Widgits Pty Ltd]:
>>Organizational Unit Name (eg, section) []:
>>Common Name (eg, YOUR name) []:
>>Email Address []:
>>
>>
>>
> 
> OK so that seems to work. Maybe its just when x509 does it.
> 
> Can you try: 
> 
> openssl req -new -nodes -out req.pem -rand /tmp/somefile


$ ./openssl req -new -nodes -out req.pem -rand /tmp/somefile

Generating a 1024 bit RSA private key
............................++++++
..........................................++++++
writing new private key to 'privkey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:State or Province Name (full name) [Some-State]:
Locality Name (eg, city) []:
Organization Name (eg, company) [Internet Widgits Pty Ltd]:
Organizational Unit Name (eg, section) []:
Common Name (eg, YOUR name) []:
Email Address []:

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:


> 
> then 
> 
> openssl x509 -req -in req.pem -out sscert.pem -signkey privkey.pem


$ ./openssl x509 -req -in req.pem -out sscert.pem -signkey privkey.pem

Signature ok
subject=/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/CN=Eric the Young
core dumping
Bus error (core dumped)


> if that second command dumps core then a stack trace under a debugger
> would help a lot.


will have to wait a bit.  i've never done that before and it's hiding the #$%!
core file.  i'll forward another email when i have one for you.




-- 
wendy palm
Cray OS Sustaining Engineering, Cray Inc.
[EMAIL PROTECTED], 651-605-9154

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
Development Mailing List                       [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to