Operating System - HP-UX
1752701 Members
5957 Online
108789 Solutions
New Discussion

Re: problem with Apache certificate

 
Carla Covizzi
New Member

problem with Apache certificate

Hi,
I'm trying to create a certificate in order to test ApacheSSL.
When I use
/opt/apache/ssl/bin/openssl genrsa -des3 -out server.key 1024
(following FAQ instructions)
I get the message:
warning, not much extra random data, consider using the -rand option
Generating RSA private key, 1024 bit long modulus
4794:error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not seeded:md_rand.c:538:
4794:error:04069003:rsa routines:RSA_generate_key:BN lib:rsa_gen.c:182:

I'm not able to use the rand option because I don't have /dev/random or /dev/urandom file.

What can I do?

Many thanks in advance.
Make love not war
1 REPLY 1
Jeff Wolfe
New Member

Re: problem with Apache certificate

I had the same problem. Unfortunately, I was never able to generate a CSR using the line above (They are the same lines from the book "Professional Apache" by Wainwright)

I ended up following the instructions on Verisign's Site (http://www.verisign.com/support/csr/apache/v01.html)

I used the command:

# openssl req -new -nodes -keyout private.key -out public.csr

to create the public & private keys. Then to encrypt my private key:

# openssl rsa -in private.key -des3 -out secureprivate.key