Hi, I am trying to generate a self-signed certificate for one of my
virtual webservers.
The problem is that no matter what I enter as CN when asked by the
second command below,
the certificate is not created for the hostname I want
(admin.frakira.cz, but for lexus.frakira.cz, which is the machine's
name). These are the commands I used (I followed the man page):

# openssl genrsa -out /etc/ssl/private/admin.frakira.cz.key 1024
# openssl req -new -key /etc/ssl/private/admin.frakira.cz.key -out
/etc/ssl/private/admin.frakira.cz.csr 
# openssl x509 -req -days 365 -in /etc/ssl/private/admin.frakira.cz.csr
-signkey /etc/ssl/private/admin.frakira.cz.key -out
/etc/ssl/admin.frakira.cz.crt

When I enter the last one, everything looks OK ... it outputs something
about that the signature is ok and the DN, which is - as of this moment
- exactly what I want. But when I try to open https://admin.frakira.cz,
it complains about the certificate belonging to lexus.frakira.cz...
(Yes, I did restarted apache).

So, how do I arrange that the certificate belongs to admin.frakira.cz
and is signed by lexus.frakira.cz?

Please, reply directly to my email since the list seems to be rather
slow in subscribing me that I could miss your reply for the list.

Thank you in advance,
Jakub Jermar
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to