Hi!

How could I generate a csr from a batch file without human interaction?
I use the openssl command line. If it is possible, which is the batch
file format?
If I use "openssl req -new -key a.key -out a.csr" then I have to fill-in
the name, etc., and it is not good for me, because I would call this
command from an other program.

                        thanks:
                             Peter
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to