openssl生成v3_OpenSSL证书生成以及自签全记录

命令运行过程DOS窗口全记录C:\TEMP\2>openssl genrsa -des3 -out server.key 1024

Loading 'screen' into random state - done

Generating RSA private key, 1024 bit long modulus

...++++++

.............................................................++++++

e is 65537 (0x10001)

Enter pass phrase for server.key:

5816:error:28069065:lib(40):UI_set_result:result too small:.\crypto\ui\ui_lib.c:850:You must type in 4 to 511 characters

Enter pass phrase for server.key:

Verifying - Enter pass phrase for server.key:

C:\TEMP\2>openssl req -new -key server.key -out server.csr -config openssl.cfg

Enter pass phrase for server.key:

Loading 'screen' into random state - done

You are about to be asked to enter information that will be incorporated

into your certificate request.

What you are about to enter is what is called a Distinguished Name or a DN.

There are quite a few fields but you can leave some blank

For some fields there will be a default value,

If you enter '.', the field will be left blank.

-----

Country Name (2 letter code) [AU]:cn

State or Province Name (full name) [Some-State]:bj

Locality Name (eg, city) []:bj

Organization Name (eg, company) [Internet Widgits Pty Ltd]:v

Organizational Unit Name (eg, section) []:v

Common Name (eg, YOUR name) []:z

Email Address []:p@1

Please enter the following 'extra' attributes

to be sent with your certificate request

A challenge password []:1234

An optional company name []:v

C:\TEMP\2>openssl genrsa -des3 -out client.key 1024

Loading 'screen' into random state - done

Generating RSA private key, 1024 bit long modulus

..........................++++++

.++++++

e is 65537 (0x10001)

Enter pass phrase for client.key:

Verifying - Enter pass phrase for client.key:

C:\TEMP\2>openssl req -new -key client.key -out client.csr -config openssl.cfg

Enter pass phrase for client.key:

Loading 'screen' into random state - done

You are about to be asked to enter information that will be incorporated

into your certificate request.

What you are about to enter is what is called a Distinguished Name or a DN.

There are quite a few fields but you can leave some blank

For some fields there will be a default value,

If you enter '.', the field will be left blank.

-----

Country Name (2 letter code) [AU]:cn

State or Province Name (full name) [Some-State]:bj

Locality Name (eg, city) []:bj

Organization Name (eg, company) [Internet Widgits Pty Ltd]:v

Organizational Unit Name (eg, section) []:v

Common Name (eg, YOUR name) []:z

Email Address []:p@1

Please enter the following 'extra' attributes

to be sent with your certificate request

A challenge password []:1234

An optional company name []:v

C:\TEMP\2>openssl req -new -x509 -keyout ca.key -out ca.crt -config openssl.cfg

Loading 'screen' into random state - done

Generating a 1024 bit RSA private key

.......................................++++++

................++++++

writing new private key to 'ca.key'

Enter PEM pass phrase:

Verifying - Enter PEM pass phrase:

-----

You are about to be asked to enter information that will be incorporated

into y

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值