On Wed, Apr 05, 2006, Francisco Javier Martinez Martinez wrote:

> Hello world.
> 
> I am getting crazy I can't find the solution.
> 
> Could anyone be so kind of show me clues, examples, config files in order 
> to make an intermediate CA?
> 
> My scenario:
> 
> I issue certificates with openssl  line commands.
> I had issue a selfsigned CA root certificate and I could issue cert for 
> servers,. etc, but i could not issue and sign a certficate to work as 
> intermediate CA, it always issue me a server certificate.รงรง
> 

You don't say which commands so it isn't easy to say which option you should
use.

If you use CA.pl then the -signCA option will work.

Otherwise you need to specify the configuration section v3_ca when you sign
the request.

Steve.
--
Dr Stephen N. Henson. Email, S/MIME and PGP keys: see homepage
OpenSSL project core developer and freelance consultant.
Funding needed! Details on homepage.
Homepage: http://www.drh-consultancy.demon.co.uk
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to