Hello world.

I am getting crazy I can't find the solution.

Could anyone be so kind of show me clues, examples, config files in order to make an intermediate CA?

My scenario:

I issue certificates with openssl  line commands.
I had issue a selfsigned CA root certificate and I could issue cert for servers,. etc, but i could not issue and sign a certficate to work as intermediate CA, it always issue me a server certificate.รงรง

TIA.

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to