Home | Mirror | SearchITEYE 博客 | OSChina 博客 | 51CTO 博客

22.4. 生成 .csr 檔案

		
# openssl genrsa -des3 -out example.com.key 2048
Generating RSA private key, 2048 bit long modulus
.....................................................................................+++
.................................................................................+++
e is 65537 (0x10001)
Enter pass phrase for example.com.key:
Verifying - Enter pass phrase for example.com.key:


# openssl req -new -key example.com.key -out example.com.csr
Enter pass phrase for example.com.key:
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [GB]:CN
State or Province Name (full name) [Berkshire]:Guangdong
Locality Name (eg, city) [Newbury]:Shenzhen
Organization Name (eg, company) [My Company Ltd]:XXX CO.LTD.,
Organizational Unit Name (eg, section) []:Technical Support Center
Common Name (eg, your name or your server's hostname) []:*.example.com
Email Address []:webmaster@example.com

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
		
		
		
comments powered by Disqus