Mike...

In the log you send shows:

-The countryName field needed to be the same in the
-CA certificate (AU) and the request (US)

that's mean that you have in your configuration file (openssl.cnf)
a sentence that don't let that the CA authority be from another country
that the country of the client. That's why your certificate is left in
blank...


Regards,  Adriano


El mié, 30-10-2002 a las 01:01, MikeCC escribió:
> Hello,
> 
> I am trying to create a signed client certificate, but when I execute the 
> command
> 
> openssl ca -in req.pem -out newcert.pem
> 
> The newcert.pem file is created but it is created as an empty file.
> 
> Here is what I see on the display:
> 
> /openssl-engine-0.9.6g/apps > openssl ca -in req.pem -out newcert.pem
> Using configuration from /usr/local/ssl/openssl.cnf
> Check that the request matches the signature
> Signature ok
> The Subjects Distinguished Name is as follows
> countryName           :PRINTABLE:'US'
> stateOrProvinceName   :PRINTABLE:'MA'
> localityName          :PRINTABLE:'Arlington'
> organizationName      :PRINTABLE:'Brandywine mills'
> organizationalUnitName:PRINTABLE:'Hobbiton'
> commonName            :PRINTABLE:'Frodo'
> emailAddress          :IA5STRING:'[EMAIL PROTECTED]'
> The countryName field needed to be the same in the
> CA certificate (AU) and the request (US)
> 
> /openssl-engine-0.9.6g/apps > ls -l newcert.pem
> -rw-r--r--    1 root     root            0 Oct 29 22:29 newcert.pem
> 
> Can anyone help me understand what I'm missing or doing incorrectly?
> 
> 
> 
> ======================================================================
> Mike Cerone, CISSP, CCNA
> Ad Astra!
> ======================================================================
> ______________________________________________________________________
> OpenSSL Project                                 http://www.openssl.org
> User Support Mailing List                    [EMAIL PROTECTED]
> Automated List Manager                           [EMAIL PROTECTED]


______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to