Re: Can create a cert with no serial number?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 5/31/2023 6:21 PM, Robert Moskowitz wrote:
Neat!  How do I force this?  My current method

openssl rand -hex 1 > $dir/serial

If you don't care about serial number uniqueness...

$ echo 0 > $dir/serial

And if you do care about uniqueness but are sure that 128 is enough, I believe the "ca" command will manage a simple counter... which you could initialize to zero.

-- 
Jordan Brown, Oracle ZFS Storage Appliance, Oracle Solaris

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux