Sunday 14 July 2013

RHEL6.4. genkey bad certificate request


When using genkey utility on rhel6.4 release, we faced with the following error:
Made a key
Opened tmprequest for writing
(null): bad certificate request
: error -8016
(null): 
to fix this bug export NSS_HASH_ALG_SUPPORT environment:
export NSS_HASH_ALG_SUPPORT=+MD5



1 comment: