Re: Automating Openssl commands

2003-08-14 Thread wilhelm.moser
Thank you for the hint it is worth thinking about another approach but I think I am through (and tested) with all but the last line that is: openssl ca -in server.csr -out server.crt -config openssl.conf -passin pass:password and the only problem sees to be that The commonName field needed to be

Re: Automating Openssl commands

2003-08-11 Thread Dr. Stephen Henson
On Mon, Aug 11, 2003, [EMAIL PROTECTED] wrote: Thank you for the hint it is worth thinking about another approach but I think I am through (and tested) with all but the last line that is: openssl ca -in server.csr -out server.crt -config openssl.conf -passin pass:password and the only

Re: Automating Openssl commands

2003-06-06 Thread Kwan Hon Luen
, commit? [y/n]y Write out database with 1 new entries Data Base Updated - Original Message - From: Michael Czapski [EMAIL PROTECTED] To: [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Sent: Wednesday, June 04, 2003 4:53 AM Subject: RE: Automating Openssl commands You could try something like

Re: Automating Openssl commands

2003-06-06 Thread Dr. Stephen Henson
On Fri, Jun 06, 2003, Kwan Hon Luen wrote: Hi, How do I automate the signing of server certificate by a CA ? without the following prompt: (1) Enter PEM pass phrase: (2) Sign the certificate? (3) commit? Use the 'x509' utility instead, passphrase can be entered via -passin there are

Re: Automating Openssl commands

2003-06-06 Thread pablo neira
Dr. Stephen Henson wrote: On Fri, Jun 06, 2003, Kwan Hon Luen wrote: Hi, How do I automate the signing of server certificate by a CA ? without the following prompt: (1) Enter PEM pass phrase: (2) Sign the certificate? (3) commit? Use the 'x509' utility instead, passphrase can be entered

Re: Automating Openssl commands

2003-06-06 Thread Dr. Stephen Henson
On Fri, Jun 06, 2003, pablo neira wrote: Dr. Stephen Henson wrote: On Fri, Jun 06, 2003, Kwan Hon Luen wrote: Hi, How do I automate the signing of server certificate by a CA ? without the following prompt: (1) Enter PEM pass phrase: (2) Sign the certificate? (3) commit?

Re: Automating Openssl commands

2003-06-06 Thread Charles B Cranston
Steve, the other reason I've been forced to move from x509 to ca is that ca appears to be the ONLY binary program that can sign SPKAC files. Is there another way to do this that I have missed? Dr. Stephen Henson wrote: On Fri, Jun 06, 2003, pablo neira wrote: Dr. Stephen Henson wrote: On Fri,

Re: Automating Openssl commands

2003-06-06 Thread Dr. Stephen Henson
On Fri, Jun 06, 2003, Charles B Cranston wrote: Steve, the other reason I've been forced to move from x509 to ca is that ca appears to be the ONLY binary program that can sign SPKAC files. Is there another way to do this that I have missed? Well if you need SPKAC support then yes currently

Re: Automating Openssl commands

2003-06-05 Thread pablo
Hi, I'm developing a CA which automates this stuff that you need, maybe it could help you (http://cultura.eii.us.es/~pablo/elyca/), it's free software and still an early release but if you only need to do generate certs for your servers I suppose it's enough for you. There's also similar

RE: Automating Openssl commands

2003-06-04 Thread Michael Czapski
] Subject:Re: Automating Openssl commands Hi , Thanks. How do I automate the creation of certificate as well by supplying the following attributes? countryName stateOrProvinceName localityName organizationName organizationalUnitName commonName Thanks. Hon Luen - Original Message