Seems to me I saw an option to set the serial number from the
command line appear in  openssl req  but it might be recently
added (e.g., check to see if the version you are using is too
old to have it implemented!).  I've been doing the write-even-
number-of-hex-digits-to-file since I started, so I guess it
could be that  -set_serial n  was recently added, or recently
documented (:-), or that I just missed it first time around.

See if  -set_serial n  works.

Michael Weiner wrote:
Is there a way to "force" a serial number on a created certificate? I
have written an automated job that creates a signing certificate every 7
days but for some reason the serial numbers in the certificates is
always 0. Any thoughts?

-- "An Internet-connected Windows machine is tantamount to a toddler carrying a baggie of $100 bills down a city street..."

Charles B (Ben) Cranston
mailto: [EMAIL PROTECTED]
http://www.wam.umd.edu/~zben

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to