SSL certificate generation error 8016

Hi guys,

I'm trying to generate a key using the genkey command in centos 6.4 and RHEL6.4, Every thing seems to go cool but I get this error message bad certificate request error -8016 and no key/cert is generated. I don't want use the many openssl(s) commands instead since genkey is a shourtcut for all of these openssl commands.

I used to do like

#genkey example.com

Thanks

It is a known bug in 6.4. See 921108 ā€“ Regression: keyutils fails to generate ssl certificate because of invalid md5 signature default. A workaround is provided in the bug report.

Can I downgrade to a specific package to get this issue done?

Sure. Downgrading nss package to 3.13.6 apparently resolves the issue

1 Like

VIVA, I did the update for the NSS package instead of downgrading (I tried the downgrade first and yum answered that only upgrade package available) and it worked!! :smiley:

And this is what I did:

# yum upgrade nss

And this is the log of yum

Sep 14 02:05:02 Updated: httpd-tools-2.2.15-29.el6.centos.i686
Sep 14 02:05:09 Updated: httpd-2.2.15-29.el6.centos.i686
Sep 14 02:05:12 Updated: httpd-manual-2.2.15-29.el6.centos.noarch
Sep 14 02:05:12 Updated: 1:mod_ssl-2.2.15-29.el6.centos.i686
Sep 15 11:26:29 Updated: nspr-4.9.5-2.el6_4.i686
Sep 15 11:26:30 Updated: nss-util-3.14.3-3.el6_4.i686
Sep 15 11:26:31 Updated: nss-softokn-freebl-3.14.3-3.el6_4.i686
Sep 15 11:26:32 Updated: nss-softokn-3.14.3-3.el6_4.i686
Sep 15 11:26:33 Updated: nss-3.14.3-4.el6_4.i686
Sep 15 11:26:34 Updated: nss-sysinit-3.14.3-4.el6_4.i686
Sep 15 11:26:35 Updated: nss-tools-3.14.3-4.el6_4.i686

Thanks everybody for your efforts, ideas and opinions!