Advertisement
Guest User

Untitled

a guest
Jun 19th, 2018
173
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.06 KB | None | 0 0
  1. sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/apache2/ssl/apache.key -out /etc/apache2/ssl/apache.crt
  2. Generating a 2048 bit RSA private key
  3. .......................................................+++
  4. ...........................................................+++
  5. writing new private key to '/etc/apache2/ssl/apache.key'
  6. -----
  7. You are about to be asked to enter information that will be incorporated
  8. into your certificate request.
  9. What you are about to enter is what is called a Distinguished Name or a DN.
  10. There are quite a few fields but you can leave some blank
  11. For some fields there will be a default value,
  12. If you enter '.', the field will be left blank.
  13. -----
  14. Country Name (2 letter code) [AU]:DE
  15. State or Province Name (full name) [Some-State]:Baden-Wuerttemberg D
  16. Locality Name (eg, city) []:Stuttgart
  17. Organization Name (eg, company) [Internet Widgits Pty Ltd]:Seier & Sohn
  18. Organizational Unit Name (eg, section) []:
  19. Common Name (e.g. server FQDN or YOUR name) []:seierundsohn.com
  20. Email Address []:seier@seierundsohn.com
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement