[Openswan Users] Help regarding Certificate Authority

Jacco de Leeuw jacco2 at dds.nl
Mon Apr 7 09:22:52 EDT 2008


Suman S wrote:

> root at test:/usr/sslca# openssl pkcs12 -export -in newcert.pem -inkey
> newreq.pem -certfile demoCA/cacert.pem -out ca.p12
> unable to load private key

Did you look in the file newcert.pem? Are you sure there is a private key
in it? You'll have to use something like this to generate the private key
and the CSR:

/etc/pki/tls/misc/CA -newreq

See for example: http://natecarlson.com/linux/ipsec-x509.php#gencert

Jacco
-- 
Jacco de Leeuw                         mailto:jacco2 at dds.nl
Zaandam, The Netherlands           http://www.jacco2.dds.nl


More information about the Users mailing list