Re: Automating Openssl commands

2003-06-06 Thread Kwan Hon Luen
= critical,CA:FALSE >> abc\abc_csr.conf > echo keyUsage = nonRepudiation, digitalSignature, keyEncipherment, > dataEncipherment, keyAgreement >> abc\abc_csr.conf > echo extendedKeyUsage=emailProtection,clientAuth >> abc\abc_csr.conf > > .\bin\openssl req -outform PEM -out

Automating Openssl commands

2003-06-03 Thread Kwan Hon Luen
Hi , I am currently using Openssl to generate CA and server/client key certs. Right now, the Openssl prompt me for password when generating CA key/cert: openssl req -new -x509 -days 3650 -keyout cakey.pem -out trusted_ca_cert.pem -config openssl.cnf (1) Is there a way to use the password as a p