`

Generate an OpenSSL Certificate Request with SHA256 Signature

 
阅读更多

1. Generate a SSL Key File

 

    openssl genrsa -out key_name.key 2048

 

** Please note that both these examples will not add a password to the key file. To do that you will need to add -des3 to the command.

 

2. Create a Certificate Signing Request (CSR)

 

    openssl req -out CSR.csr -key key_name.key -new -sha256

 

3. Check your CSR

 

    https://cryptoreport.websecurity.symantec.com/checker/views/csrCheck.jsp

分享到:
评论

相关推荐

Global site tag (gtag.js) - Google Analytics