Re: Automating Openssl commands

2003-06-06 Thread Kwan Hon Luen
PEM -sha1 -days 700 -new -config abc\abc_csr.conf -passin pass:somepassphrase Cheers -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Kwan Hon Luen Sent: Tuesday, June 03, 2003 5:31 PM To: [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Subject: Re

Automating Openssl commands

2003-06-03 Thread Kwan Hon Luen
Hi , I am currently using Openssl to generate CA and server/client key certs. Right now, the Openssl prompt me for password when generating CA key/cert: openssl req -new -x509 -days 3650 -keyout cakey.pem -out trusted_ca_cert.pem -config openssl.cnf (1) Is there a way to use the password as a