[OpenSIPS-Devel] [opensips] File Cakey.pem is being generated with an error. Cann't be loaded. (#582)

Răzvan Crainea notifications at github.com
Wed Sep 16 10:57:06 CEST 2015


Hi, Rodrigo!

I think the only problem is that the secret key is protected by a passphrase. Can you confirm this? If so, the simple fix would be to remove the passphrase from the key:

```
mv etc/tls/rootCA/private/cakey.pem etc/tls/rootCA/private/cakey.pem.protected
openssl rsa -in etc/tls/rootCA/private/cakey.pem.protected -out etc/tls/rootCA/private/cakey.pem
```

FYI: to generate the TLS certificates, you can easily use ```opensipsctl tls```[1]

[1] http://www.opensips.org/Documentation/Tutorials-TLS-2-1#toc2

Best regards,
Răzvan

---
Reply to this email directly or view it on GitHub:
https://github.com/OpenSIPS/opensips/issues/582#issuecomment-140676424
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.opensips.org/pipermail/devel/attachments/20150916/2f5a7f28/attachment.htm>


More information about the Devel mailing list