HP Webwise MPE/iX secure web server tutorial - April 2002

April 4, 2002
Solution Symposium
Page 76
hp e3000
webwise
secure web
server
...or become your own ca (cont.)
$ openssl x509 -noout -text -in ca.crt
Certificate:
Data:
Signature Algorithm: md5WithRSAEncryption
Issuer: C=US, ST=My State, L=My City, O=My
Company, OU=My Company CA, CN=Certificate
Authority/Email=ca@mycompany.com
Validity
Not Before: Apr 7 23:19:40 2000 GMT
Not After : Apr 7 23:19:40 2001 GMT
Subject: C=US, ST=My State, L=My City, O=My
Company, OU=My Company CA, CN=Certificate
Authority/Email=ca@mycompany.com
$ chmod 400 ca.crt