summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlon Levy <alevy@redhat.com>2011-01-09 14:28:35 +0200
committerAlon Levy <alevy@redhat.com>2011-01-09 14:28:35 +0200
commitae558ebc6fc3ec7120b7bbfc10f555184d96165f (patch)
treea8f1b53ae2b9994c878ce7a2cd52b8a6e4a30f90
parent631b6a588ee9dd9501a6333e48d1aa3a675ea627 (diff)
630105: use -utf when creating certificate, then problem goes away completely
-rw-r--r--630105/Makefile3
-rwxr-xr-x630105/make_new.sh7
2 files changed, 5 insertions, 5 deletions
diff --git a/630105/Makefile b/630105/Makefile
index 93b446f..f577f2c 100644
--- a/630105/Makefile
+++ b/630105/Makefile
@@ -7,8 +7,7 @@ OK_SERVER_SUBJECT=/C=IL/L=Raanana/O=Red Hat/CN=my server
OK_SERVER_SUBJECT_SPICEC=C=IL,L=Raanana,O=Red Hat,CN=my server
CECH_CA_SUBJECT=/O=Nějaká česká firma/CN=ps-desk.brq.redhat.com
CECH_SERVER_SUBJECT=/O=Nějaká česká firma/CN=ps-desk.brq.redhat.com server
-#CECH_SERVER_SUBJECT_SPICEC=O=N\xC3\x84\xC2\x9Bjak\xC3\x83\xC2\xA1 \xC3\x84\xC2\x8Desk\xC3\x83\xC2\xA1 firma, CN=ps-desk.brq.redhat.com server
-CECH_SERVER_SUBJECT_SPICEC=O=Nějaká česká firma,CN=ps-desk.brq.redhat.com server
+CECH_SERVER_SUBJECT_SPICEC=O=Nějaká česká firma,CN=ps-desk.brq.redhat.com server
CWD=$(shell pwd)
diff --git a/630105/make_new.sh b/630105/make_new.sh
index e4d016b..12b697a 100755
--- a/630105/make_new.sh
+++ b/630105/make_new.sh
@@ -25,7 +25,7 @@ if [ ! -e ca-key.pem ]; then
fi
# creating a ca
if [ ! -e ca-cert.pem ]; then
- openssl req -new -x509 -days 1095 -key ca-key.pem -out ca-cert.pem -subj "$CERT_SUBJECT"
+ openssl req -new -x509 -days 1095 -key ca-key.pem -out ca-cert.pem -utf8 -subj "$CERT_SUBJECT"
fi
# create server key
if [ ! -e $SERVER_KEY ]; then
@@ -33,7 +33,7 @@ if [ ! -e $SERVER_KEY ]; then
fi
# create a certificate signing request (csr)
if [ ! -e server-key.csr ]; then
- openssl req -new -key $SERVER_KEY -out server-key.csr -subj "$SERVER_SUBJECT"
+ openssl req -new -key $SERVER_KEY -out server-key.csr -utf8 -subj "$SERVER_SUBJECT"
fi
# signing our server certificate with this ca
if [ ! -e server-cert.pem ]; then
@@ -52,6 +52,7 @@ openssl req -noout -text -in server-key.csr
openssl x509 -noout -text -in server-cert.pem
openssl x509 -noout -text -in ca-cert.pem
-echo "Subject for server certificate in copy pastable mode:"
+echo "Subject for server certificate in copy pastable mode: (first -esc_msb, second without)"
openssl x509 -in server-cert.pem -noout -subject -nameopt oneline,-esc_msb
+openssl x509 -in server-cert.pem -noout -subject -nameopt oneline