Hi All,

I'm hoping someone can help me, I'm a complete newb when it comes to this
stuff so I hope someone can point me in the right direction.

Here is a brief outline of what I'm trying to do.  I'm trying to create a
certificate signed by my own CA and private key.

I followed the steps on the following site to setup my own CA. 

http://www.mobilefish.com/developer/openssl/openssl_quickguide_create_ca.html

and then followed the steps on this page to try to create the certificate.

http://www.mobilefish.com/developer/openssl/openssl_quickguide_ca_certificate.html

My problem is when I get to step 7 on the second page.  I receive the
following error when I run the command in step 7.

C:\OpenSSL\bin>openssl rsa < newreq.pem > newkey.pem
unable to load Private Key
6068:error:0906D06C:PEM routines:PEM_read_bio:no start
line:.\crypto\pem\pem_lib.c:650:Expecting: ANY PRIVATE KEY

>From what I can tell, I have followed the steps exactly as listed and have
even started from scratch several times all to the same result.

Any help would be appreciated.
-- 
View this message in context: 
http://old.nabble.com/unable-to-load-Private-Key-tp26760802p26760802.html
Sent from the OpenSSL - User mailing list archive at Nabble.com.
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           majord...@openssl.org

Reply via email to