2012年2月6日 星期一

[Security] Generating X.509 certificate


Happy@Happy-laptop:~$ openssl req -new -x509 -keyout server.pem -out server.pem -days 365 -nodes

Generating a 1024 bit RSA private key

...............................................++++++

.......++++++

unable to write 'random state'

writing new private key to 'server.pem'

-----

You are about to be asked to enter information that will be incorporated

into your certificate request.

What you are about to enter is what is called a Distinguished Name or a DN.

There are quite a few fields but you can leave some blank

For some fields there will be a default value,

If you enter '.', the field will be left blank.

-----

Country Name (2 letter code) [AU]:TW

State or Province Name (full name) [Some-State]:Taiwan

Locality Name (eg, city) []:Taipei

Organization Name (eg, company) [Internet Widgits Pty Ltd]:BigCompany

Organizational Unit Name (eg, section) []:Software

Common Name (eg, YOUR name) []:HAPPY

Email Address []:Goodman@HAPPY.com



Reference;





  1. HOWTO: Generate an RSA Private Key, Generate a CSR to request a Certificate, and use the Certificate in a .pem file





  2. Generating X.509 certificate



0 意見:

張貼留言