[openssl-users] Signing a csr with subjectAltName using x509 command

Mauro Romano Trajber trajber at gmail.com
Wed Jan 13 17:37:10 UTC 2016


Hi,

I created a CSR with subjectAlternativeNames:

$ openssl req -noout -in my.csr -text
....
  Requested Extensions:
            X509v3 Subject Alternative Name:
                IP Address:1.1.1.1, DNS:www.example.com
...

But when I try to sign it using my own CA using the x509 command this data
is removed

$ openssl x509 -req -in my.csr -CA my-ca.cert -CAkey my-ca.key
-CAcreateserial -out my.cert -days 3650

Do you know how can I preserve this data on my certificate?


Thanks
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20160113/f20b7a2e/attachment.html>


More information about the openssl-users mailing list