Posted comments (4)

Posted by Rob at December 12, 2009 21:20:41 CET
I've tried following your process listed above and am running into a problem on step 7. I get the following error

C:\OpenSSL\bin>openssl rsa < newreq.pem > newkey.pem
unable to load Private Key
6068:error:0906D06C:PEM routines:PEM_read_bio:no start line:.\crypto\pem\pem_lib.c:650:Expecting: ANY PRIVATE KEY

I followed all of the steps listed above as well as creating my own CA following your other guide openssl_quickguide_create_ca.html

Did I miss something?
Posted by Remko at February 17, 2010 15:23:36 CET
I also end up at the ame point as Rob.
Can some help us with this??
Posted by Bruce at May 12, 2010 01:28:49 CEST
Same here. I get as far as Step 7. Any help would be great!

Thanks

Bruce
Posted by Domenico Febbo at August 6, 2010 09:36:05 CEST
Using the new version of openSSl, you don't need to perform the step 7. Just skip it.

http://www.mail-archive.com/[email protected]/msg59756.html