RE: SSL certificate and CA signed and -purpose

2013-08-19 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of redpath Sent: Sunday, 18 August, 2013 08:12 I only deal with DSA processes so this is new to me and I have created a CA and want to create an SSL cert for a server (signed by the CA) and I am trying to understand the -purpose output for

RE: SSL certificate and CA signed and -purpose

2013-08-19 Thread redpath
What I meant by DSA (not to spell it out Digital Signature Algorithms) is that most of my work is using certs for signing data not creating an SSL cert and signing with a CA. Thanks a bunch for answering my question to 1) verify that the cert is signed by the CA I use this command