Home  Home  Home  Kontakt  Kontakt  Kontakt  Inhalt  Inhalt  Inhalt  Blog  Blog  Blog  FAQ  FAQ  FAQ

Erstellen eines CSR (openssl)

openssl req -new -key example.com.2048.encrypted.20141118.key  -out STAR.example.com.2048.20141119.csr
Enter pass phrase for example.com.2048.encrypted.20141118.key:
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:CH
State or Province Name (full name) [Some-State]:Bern
Locality Name (eg, city) []:Biel
Organization Name (eg, company) [Internet Widgits Pty Ltd]:example AG
Organizational Unit Name (eg, section) []:IT
Common Name (e.g. server FQDN or YOUR name) []:*.example.com
Email Address []:info@example.com

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
openssl req -text < STAR.example.com.2048.20141119.csr     > STAR.example.com.2048.20141119.csr.text
head -6 *.csr*
==> STAR.example.com.2048.20141119.csr <==
-----BEGIN CERTIFICATE REQUEST-----
MIICzDCCAbQCAQAwgYYxCzAJBgNVBAYTAkNIMQ0wCwYDVQQIDARCZXJuMQ0wCwYD
VQQHDARCaWVsMRMwEQYDVQQKDApleGFtcGxlIEFHMQswCQYDVQQLDAJJVDEWMBQG
A1UEAwwNKi5leGFtcGxlLmNvbTEfMB0GCSqGSIb3DQEJARYQaW5mb0BleGFtcGxl
LmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM0Ti6Vw9RS2R8JX
O+1TCRCnTAzXN5N/uZ3nfOggqBiF94s0yj03mTvKplhgL/tP2j8+rHnFe8diZy2n

==> STAR.example.com.2048.20141119.csr.text <==
Certificate Request:
    Data:
        Version: 0 (0x0)
        Subject: C=CH, ST=Bern, L=Biel, O=example AG, OU=IT, CN=*.example.com/emailAddress=info@example.com
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption