SSL over https

Hi guys,

I'm trying to generate a key using the genkey command in centos 6.4 and RHEL6.4, Every thing seems to go cool but I get this error message bad certificate request error -8016 and no key/cert is generated. I don't want use the many openssl(s) commands instead since genkey is a shourtcut for all of these openssl commands.

I used to do like

#genkey example.com

Thanks

See if this is helpful:
centos - Cent OS genkey bad certificate request error -8016 - Server Fault

Yes I have been there! But when should Red Hat/CentOS solve this bug, It's to terrible to keep using many of openssl commands! Thanks anyway..

They will solve it in their own good time. If you wish to have it solved faster, purchase a Red Hat subscription and escalate the issue.

Duplicate thread. Continued here SSL certificate generation error 8016

Please do not create duplicate threads!