On Wed, 2004-11-24 at 15:36 +0100, Richard Levitte - VMS Whacker wrote:
> In message <[EMAIL PROTECTED]> on Wed, 24 Nov 2004 09:11:40 -0500, Michael 
> Weiner <[EMAIL PROTECTED]> said:
> 
> hunter> Is there a way to "force" a serial number on a created
> hunter> certificate? I have written an automated job that creates a
> hunter> signing certificate every 7 days but for some reason the
> hunter> serial numbers in the certificates is always 0. Any thoughts?
> 
> What version of OpenSSL, what command are you using?
> 
i apologize, that would be *quite* useful to you. I am running
openssl-0.9.7a presently and using the following command sequence:

1) openssl genrsa -out key.pem 2048
2) openssl req -new -x509 -key key.pem -out cert.pem -days 7
3) openssl x509 -in cert.pem -inform PEM -out cert.cer -outform DER

Thanks again
Michael Weiner

Attachment: signature.asc
Description: This is a digitally signed message part

Reply via email to