Can create a cert with no serial number?

Jordan Brown openssl at jordan.maileater.net
Thu Jun 1 02:00:12 UTC 2023


On 5/31/2023 6:21 PM, Robert Moskowitz wrote:
> Neat!  How do I force this?  My current method
>
> openssl rand -hex 1 > $dir/serial

If you don't care about serial number uniqueness...

$ echo 0 > $dir/serial

And if you do care about uniqueness but are sure that 128 is enough, I
believe the "ca" command will manage a simple counter... which you could
initialize to zero.

-- 
Jordan Brown, Oracle ZFS Storage Appliance, Oracle Solaris
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://mta.openssl.org/pipermail/openssl-users/attachments/20230601/87ab3fff/attachment.htm>


More information about the openssl-users mailing list