罪と罰++二律背反

openssl genrsa 0des3 -out ca.key 1024
openssl req -config openssl.cnf -new -x509 -days 365 -key ca.key -out ca.crt

Country Name (2 letter code) [AU]:JP
State or Province Name (full name) [Some-State]:Tokyo
Locality Name (eg, city) []:Chiyoda-ku
Organization Name (eg, company) [Internet Widgits Pty Ltd]:Example Corp.
Organizational Unit Name (eg, section) []:
Common Name (eg, YOUR name) []:hoge
Email Address []:hogehoge@example.com

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []: 
openssl req -config openssl.cnf -new -out shinagawa.csr
> Common Name:shinagawa.co.jp
openssl rsa -in privkey.pem -out shinagawa.key
> pass phrase 
openssl x509 -in shinagawa.csr -out shinagawa.cert -req -signkey shinagawa.key -days 365
openssl x509 -in shinagawa.cert -out shinagawa.der.crt -outform DER 
SSLCertficateFile conf/ssl/shinagawa.cert
SSLCertficateKeyFile conf/ssl/shinagawa.key

トップ   編集 凍結 差分 バックアップ 添付 複製 名前変更 リロード   新規 一覧 単語検索 最終更新   ヘルプ   最終更新のRSS
Last-modified: 2012-06-08 (金) 00:24:38 (4340d)