Hi,

Thanks for your helps. Now I can define country, state, email etc with -subj
parameter. When I try to create a new certificate with my "request
certificate file" in command promt password of the cakey.pem has been asked
like following example. Are there any parameter to add this password to
openssl command.

openssl ca -config openssl.cnf -out new-cert2.pem -infiles new-req2.pem
Using configuration from openssl.cnf
Enter pass phrase for ./demoCA/private/cakey.pem:  

Sincerelly,
Kadir.


Marek Marcola wrote:
> 
> On Tue, 2007-09-18 at 06:00 -0700, qkadir wrote:
>> Hi,
>> 
>> I use the following command to create a certificate request.
>> 
>> openssl req -new -nodes -out new-req.pem -keyout new-key.pem
>> 
>> But this command demands country, state, organization name, email etc.
>> information from command line like the following example. I don' t want
>> to
>> enter country, state, organization name etc from command line like this
>> example. I want to add this information (country, name, email etc) with
>> some
>> parameters like "-country TR -state KOCAELI ..."  to openssl command. 
>> How
>> can I do this?
>> 
>> # openssl req -new -nodes -out new-req.pem -keyout new-key.pem
>> 
>> Generating a 1024 bit RSA private key
>> ..................................++++++
>> .........................++++++
>> writing new private key to 'new-key.pem'
>> -----
>> You are about to be asked to enter information that will be incorporated
>> into your certificate request.
>> What you are about to enter is what is called a Distinguished Name or a
>> DN.
>> There are quite a few fields but you can leave some blank
>> For some fields there will be a default value,
>> If you enter '.', the field will be left blank.
>> -----
>> Country Name (2 letter code) [AU]:TR
>> State or Province Name (full name) [Some-State]:KOCAELI
>> Locality Name (eg, city) []:GEBZE
>> Organization Name (eg, company) [Internet Widgits Pty Ltd]:TUBITAK-UEKEAE
>> Organizational Unit Name (eg, section) []:OpenTC
>> Common Name (eg, YOUR name) []:Kadir
>> Email Address []:[EMAIL PROTECTED]
>> 
>> Please enter the following 'extra' attributes
>> to be sent with your certificate request
>> A challenge password []:test
>> An optional company name []:uekae
> 
> You may try something like that:
> openssl req -new -nodes -out new-req.pem -keyout new-key.pem \
>  -subj
> "/C=TR/ST=KOCAELI/L=GEBZE/O=TUBITAK-UEKEAE/OU=OpenTC/CN=Kadir/[EMAIL 
> PROTECTED]/"
> 
> Best regards,
> -- 
> Marek Marcola <[EMAIL PROTECTED]>
> 
> ______________________________________________________________________
> OpenSSL Project                                 http://www.openssl.org
> User Support Mailing List                    openssl-users@openssl.org
> Automated List Manager                           [EMAIL PROTECTED]
> 
> 

-- 
View this message in context: 
http://www.nabble.com/Adding-OpenSSL-certificate-user-data-with-parameters-tf4474210.html#a12757361
Sent from the OpenSSL - User mailing list archive at Nabble.com.

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to