openssl TXT_DB error number 2 failed to update database

Installing the production client key file with openvpn error<

(root@cmjs – live01 – 636 2.0) #. /create key client1

Generate a 1024-bit RSA private key for ……+ + + + + +
……bb0 writes the new private key to ‘client1. key’

You will be asked to enter the information that will be incorporated into your certificate request.
You will be entering what is called a Proprietary Name or DN. there are quite a few fields, but you can leave some blank. For some fields, there will be a default value.
If you enter ‘. , the field will be empty.

Country name (2 letter code) (EN):
Name of state or province (full name) (CA):
Name of location (e.g., city) (NJ):
Name of organization (e.g., company) [Fort-Funston]:
Organizational unit name (e.g., section)[Changeme]:
Common name (e.g., your name or the hostname of your server)[client1]:
Name[changeme]: [mail@host
Email Address. Domain):

Please enter the following additional attributes to send with your certificate request

Password[] challenge:
An optional company name[]:Use configuration from /etc/openvpn/easy-rsa/easy-rsa/2.0/openssl-1.0.0.cnf

Check the request for matching signatures.

The proprietary name of the signature subject is as follows
countryName: printable: “EN”
stateOrProvinceName: printable: “CA”
localityName: printable: ‘NJ’
organizationName: printable: ‘Fort-Funston’
organizationalUnitName: printable: ‘changeme’
commonName:client
name:printable:’changeme’
Email address:IA5STRING:’mail@host ‘domain’
The certificate will be certified at 09:50:21 GMT on 1 August 2024 (3650 days).
Sign the certificate? [y/n]: y

openssl TXT_DB error number 2 failed to update database

The reason is that the commonName is the same as the commonName which generated the ca file and the server key.

Read More: