kailas.asm
山とシステム管理屋のメモサイト
開始行:
[[Installmemo/OpenSSL]]
http://www.secomtrust.net/service/ninsyo/neforwebsr/5_2.h...
[root@inasa /root]# /usr/local/bin/openssl genrsa -des 10...
Generating RSA private key, 1024 bit long modulus
.....++++++
.........................................++++++
e is 65537 (0x10001)
Enter pass phrase:
Verifying - Enter pass phrase:
[root@inasa /root]# cat /tmp/private.key
-----BEGIN RSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-CBC,624B0A5F8D1D3CF2
ZIF3AX69uO1XUraDsHZ5Jo7HisG3siycJbgzlCK4rTByBXN/DhhLLWwf...
hkhLdWZ0EiIEZXYEFIBsS7BPXXwndjENCYfajZxTs6NoEdTkuu3lIuA7...
I0ih+VPGk/Ik/1lAKksLT+dLBp5NFcmXLBFfGvbH7VfeFHCqLR/82Or2...
hsKCUDKafd5TAG62h24SgBDLgyibcNvR+0m94OAR+WIKSF5nv0qMNaAM...
+22YEShgLX6AGq3LBG6I+oUZIXna8NS6TBTI5ypcfJycCbttYT9CP5Te...
Qnzagukdszggxs/Bj7bi8T1MCHjw2hBhnmHGXmAj33WdHljr7MPfzj8J...
qtvgqSj2ZX60+c/7DiOuQEsoyarufvdelPcOy6o70olGrmjVaoz7QRJV...
9Ma8jPvHJu9VWOh4M/eEgDFfpb39ynfZnGDGNwCLOynKItv48rWbLzoy...
bwyXANnEUq5jKtU0ltwogQygsLcDR31u/rWwHSATJpyDccbjRwtbvpMu...
DBDBSpmSP29tvNo7ZSKX/opLhNDp0L0jNTv+a3DKXTuonbtJxbill/Zc...
HDmsyddXPMqZRNXIXfa1vCHJPAaSk07BmnbZEy3lQPkR7K7o7Xh9qJ73...
7PUiFMD2HdQKtWEEgPTsGotbsPjitpHiLz7FGvRicu3R9BY8xywH152C...
mIMnQLWd4mHNkJbXfXDv6oR3uaR5eBd/8VMx1kGDtpNGDJuNcSjgyA==
-----END RSA PRIVATE KEY-----
[root@inasa /root]# mv /tmp/private.key /tmp/private.key....
[root@inasa /root]# /usr/local/bin/openssl req -new -days...
Enter pass phrase for /tmp/private.key.pem:
unable to load Private Key
17224:error:06065064:digital envelope routines:EVP_Decry...
17224:error:0906A065:PEM routines:PEM_do_header:bad decr...
[root@inasa /root]# /usr/local/bin/openssl req -new -days...
Enter pass phrase for /tmp/private.key.pem:
You are about to be asked to enter information that will...
into your certificate request.
What you are about to enter is what is called a Distingu...
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:JP
State or Province Name (full name) [Some-State]:chiba
Locality Name (eg, city) []:chiba
Organization Name (eg, company) [Internet Widgits Pty Lt...
Organizational Unit Name (eg, section) []:
Common Name (eg, YOUR name) []:asagiri.dyndns.biz
Email Address []:xxxx@asagiri.dyndns.biz
Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
[root@inasa /root]# /usr/local/bin/openssl x509 -in /tmp/...
ays 365
Signature ok
subject=/C=JP/ST=chiba/L=chiba/O=IBM/CN=asagiri.dyn...
Getting Private key
Enter pass phrase for /tmp/private.key.pem:
----
[1][[OpenSSL:http://bitarts.jp/tech/linux/openssl.html]]
終了行:
[[Installmemo/OpenSSL]]
http://www.secomtrust.net/service/ninsyo/neforwebsr/5_2.h...
[root@inasa /root]# /usr/local/bin/openssl genrsa -des 10...
Generating RSA private key, 1024 bit long modulus
.....++++++
.........................................++++++
e is 65537 (0x10001)
Enter pass phrase:
Verifying - Enter pass phrase:
[root@inasa /root]# cat /tmp/private.key
-----BEGIN RSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-CBC,624B0A5F8D1D3CF2
ZIF3AX69uO1XUraDsHZ5Jo7HisG3siycJbgzlCK4rTByBXN/DhhLLWwf...
hkhLdWZ0EiIEZXYEFIBsS7BPXXwndjENCYfajZxTs6NoEdTkuu3lIuA7...
I0ih+VPGk/Ik/1lAKksLT+dLBp5NFcmXLBFfGvbH7VfeFHCqLR/82Or2...
hsKCUDKafd5TAG62h24SgBDLgyibcNvR+0m94OAR+WIKSF5nv0qMNaAM...
+22YEShgLX6AGq3LBG6I+oUZIXna8NS6TBTI5ypcfJycCbttYT9CP5Te...
Qnzagukdszggxs/Bj7bi8T1MCHjw2hBhnmHGXmAj33WdHljr7MPfzj8J...
qtvgqSj2ZX60+c/7DiOuQEsoyarufvdelPcOy6o70olGrmjVaoz7QRJV...
9Ma8jPvHJu9VWOh4M/eEgDFfpb39ynfZnGDGNwCLOynKItv48rWbLzoy...
bwyXANnEUq5jKtU0ltwogQygsLcDR31u/rWwHSATJpyDccbjRwtbvpMu...
DBDBSpmSP29tvNo7ZSKX/opLhNDp0L0jNTv+a3DKXTuonbtJxbill/Zc...
HDmsyddXPMqZRNXIXfa1vCHJPAaSk07BmnbZEy3lQPkR7K7o7Xh9qJ73...
7PUiFMD2HdQKtWEEgPTsGotbsPjitpHiLz7FGvRicu3R9BY8xywH152C...
mIMnQLWd4mHNkJbXfXDv6oR3uaR5eBd/8VMx1kGDtpNGDJuNcSjgyA==
-----END RSA PRIVATE KEY-----
[root@inasa /root]# mv /tmp/private.key /tmp/private.key....
[root@inasa /root]# /usr/local/bin/openssl req -new -days...
Enter pass phrase for /tmp/private.key.pem:
unable to load Private Key
17224:error:06065064:digital envelope routines:EVP_Decry...
17224:error:0906A065:PEM routines:PEM_do_header:bad decr...
[root@inasa /root]# /usr/local/bin/openssl req -new -days...
Enter pass phrase for /tmp/private.key.pem:
You are about to be asked to enter information that will...
into your certificate request.
What you are about to enter is what is called a Distingu...
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:JP
State or Province Name (full name) [Some-State]:chiba
Locality Name (eg, city) []:chiba
Organization Name (eg, company) [Internet Widgits Pty Lt...
Organizational Unit Name (eg, section) []:
Common Name (eg, YOUR name) []:asagiri.dyndns.biz
Email Address []:xxxx@asagiri.dyndns.biz
Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
[root@inasa /root]# /usr/local/bin/openssl x509 -in /tmp/...
ays 365
Signature ok
subject=/C=JP/ST=chiba/L=chiba/O=IBM/CN=asagiri.dyn...
Getting Private key
Enter pass phrase for /tmp/private.key.pem:
----
[1][[OpenSSL:http://bitarts.jp/tech/linux/openssl.html]]
ページ名: