You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@httpd.apache.org by Franky Ronaldy <fr...@gmail.com> on 2006/05/16 02:27:40 UTC

[users@httpd] Problem generate SSL self-signed certificate class 2 for oracle http server powered by apache

Hi,

I am having a problem when I try to generate SSL self-signed
certificate class 2 by using openssl command.

First, I generate csr for apache the followed by creating self-signed root CA:

openssl genrsa –des3 –out ca.key 1024 –rand random-bits
openssl req -new -x509 -days 3650 -config root-ca.conf -key ca.key -out ca.crt

Finally, what I did is to sign the csr by using the self-signed root CA:

openssl ca -config ca.config -out <certificate-request-filename>.crt
-infiles <certificate-request-filename>.csr

But ended up, what I was getting is the class 1 SSL self-signed cert.
If I used this cert and the keyfile to put into httpd.conf file in the
apache web server, it does not work. But if I send the csr which I
have created to trial verisign, it will work.

By comparing between certificate from trial verisign and my own
self-signed cert is trial verisign was given me class 2 cert and what
I have created is class 1 cert. Any idea what's the missing steps from
my above command cause my self-signed cert is not class 2?

Thanks in advanced.

-- 
Regards,
Franky

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
   "   from the digest: users-digest-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org