Openssl problem

From: Radhika Sambamurti (radhika_narendran@yahoo.com)
Date: Tue Nov 12 2002 - 17:07:12 EST


Hi,

I am in huge trouble. I need to create a CSR asap. When
ever I run openssl I get this error:

hspweb01@rsam $/usr/local/ssl/bin/openssl req -new -nodes
-keyout private.key -out public.csr
Using configuration from /usr/local/ssl/openssl.cnf
unable to load 'random state'
This means that the random number generator has not been
seeded
with much random data.
Generating a 1024 bit RSA private key
17621:error:24064064:random number
generator:SSLEAY_RAND_BYTES:PRNG not
seeded:md_rand.c:501:You need to read the OpenSSL FAQ,
http://www.openssl.org/support/faq.html
17621:error:04069003:rsa routines:RSA_generate_key:BN
lib:rsa_gen.c:182:

I have created .rnd file in the current and root directory.
I am using openssl version 0.9.6g
ModSSl and Apache 1.3.26

Please, any help will be appreciated.

thanks.
radhika

=====
It's all a matter of perspective. You can choose your view by choosing where to stand.
--Larry Wall
U2 on LAUNCH - Exclusive greatest hits videos
http://launch.yahoo.com/u2
_______________________________________________
sunmanagers mailing list
sunmanagers@sunmanagers.org
http://www.sunmanagers.org/mailman/listinfo/sunmanagers



This archive was generated by hypermail 2.1.7 : Wed Apr 09 2008 - 23:25:16 EDT