Thanks Girish... that worked!!!

On Fri, 2006-01-06 at 17:18, Girish Venkatachalam wrote:
> 
>  /* now sign the request generated */
> sprintf(cmd,"openssl ca -batch -config %s -in %s -days
> %d -out %s -passin
> pass:%s",ROOTCA_CONFIG_FILE,temp_cert_req,CA_SERVER_VALID_DAYS,tmpcert,ROOTCA_PKEY_PHRASE);
>                 ret = system(cmd);
> 
> This is what I have in my program and it works non
> interactively. 
> 
> The key is specifying -batch and -passin
> pass:<password>
> You could verify it first on the command line with 
> 
> $ oenssl ca -batch -in <req file> -days 365 -passin
> pass:<password> -out cert.pem
> 
> Hope this helps. 
> 
> regards,
> Girish
> 
> --- Sandhya <[EMAIL PROTECTED]> wrote:
> 
> > Hi all,
> > 
> > I need to sign the certificates in non-interactive
> > mode.... I'm
> > executing the following command,
> > 
> > openssl ca -out /usr/local/ca/newcerts/signed.pem
> > -infiles
> > ./usercert_request.pem
> > 
> > This command prompts the user 3 times. Is there any
> > way that I can run
> > this command non-interactively by passing relevant
> > information at
> > command line?
> > 
> > regards,
> > Sandhya
> > 
> > 
> > 
> >
> ______________________________________________________________________
> > OpenSSL Project                                
> > http://www.openssl.org
> > User Support Mailing List                   
> > openssl-users@openssl.org
> > Automated List Manager                          
> > [EMAIL PROTECTED]
> > 
> 
> 
> 
>               
> __________________________________________ 
> Yahoo! DSL – Something to write home about. 
> Just $16.99/mo. or less. 
> dsl.yahoo.com 
> 
> ______________________________________________________________________
> OpenSSL Project                                 http://www.openssl.org
> User Support Mailing List                    openssl-users@openssl.org
> Automated List Manager                           [EMAIL PROTECTED]
> 


______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to