Re: unable to load private key

2010-04-16 Thread Dr. Stephen Henson
t result.txt > i get: unable to load private key > I've checked the line length of the private key and it is 64 characters.Does > this mean that it's not a problem with the base64 encoding(The key is in PEM > format: ASN.1 + DER + base64). > I'm at my wits end and can'

unable to load private key

2010-04-16 Thread digitalderik
Hi there I've copied and pasted an rsa private key that i need to use with openssl. However when i run any commands that use the private key like the command: $openssl rsautl -sign -in textfile -inkey privatekey.pem -out result.txt i get: unable to load private key I've checked the line

RE: unable to load Private Key: mobilefish self-CA instructions

2009-12-14 Thread Dave Thompson
> _ca_certificate.html > > My problem is when I get to step 7 on the second page. I receive the > following error when I run the command in step 7. > > C:\OpenSSL\bin>openssl rsa < newreq.pem > newkey.pem > unable to load Private Key > 6068:error:0906D06C:PEM rou

unable to load Private Key

2009-12-13 Thread Llenlleawg
roblem is when I get to step 7 on the second page. I receive the following error when I run the command in step 7. C:\OpenSSL\bin>openssl rsa < newreq.pem > newkey.pem unable to load Private Key 6068:error:0906D06C:PEM routines:PEM_read_bio:no start line:.\crypto\pem\pem_lib.c:650:Expe

RE: unable to load Private Key

2008-06-12 Thread Bill Colvin
PM To: openssl-users@openssl.org Subject: unable to load Private Key Hi there, I'm trying to create a self-signed certificate but I'm having some troubles, the error I keep getting is: mymachine# openssl req -new -x509 -key privkey.pem -out cacert.pem -days 1095 Error opening Priva

unable to load Private Key

2008-06-12 Thread Daniela Gutierrez
ch file or directory:bss_file.c:352:fopen('privkey.pem','r') 19996:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:354: unable to load Private Key I'm kinda new with this certificates and openssl thing but I've never had this error before, I hope someone could he

Unable to load private key error

2008-03-28 Thread BARRY KUMRO
pass:xx -passout pass:xx However I receive the error "unable to load private key" both the cert.p12 and stash.sth are created. However cert.p12 is empty. Question: Is this a bug or random error, and ca

A problem with the installation (Unable to load private key)

2004-09-05 Thread Nabil Azahaf
umask 77 ; \ /usr/bin/openssl req -new -key /etc/httpd/conf/ssl.key/server.key -out /etc/httpd/conf/ssl.csr/server.csr unable to load Private Key 14854:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib.c:632:Expecting: ANY PRIVATE KEY make: *** [/etc/httpd/conf/ssl.csr/server.csr

Re: Unable to load private key

2004-06-30 Thread Dr. Stephen Henson
tool). > The following command : > > OpenSSL> pkcs12 -export -inkey domain.key -in domain.crt -out domain.pkcs12 > > make the following error : > > Loading 'screen' into random state - done > unable to load private key > error in pkcs12 > > Most posts i&

Re: Unable to load private key

2004-06-30 Thread Frédéric EVRARD
nSSL> pkcs12 -export -inkey domain.key -in domain.crt -out > domain.pkcs12 > > make the following error : > > Loading 'screen' into random state - done > unable to load private key > error in pkcs12 > > Most posts i've read about this error talk about 0.

Unable to load private key

2004-06-29 Thread Pierre Sengès
Hello   I'm newbie to openSSL. I'm trying to create a pkcs12 file with Win32 OpenSSL 0.97d. I've generated a CSR with keytool. I got my cert file generated by a CA and a private key file (generated by keytool). The following command :   OpenSSL> pkcs12 -export -inkey domain.key -in domain.c