SSL生成多域名CSR指南

参考老外的:

  • Make a copy your initial openssl.cnf file (the original is probably somewhere under /etc on Linux).
  • Edit it to add req_extensions = v3_req in the [ req ] section.
  • Edit it to add subjectAltName=DNS:www.example.com,DNS:www.other-example.com (one DNS: entry per host name you require) in the [ v3_req ] section.
  • Make OpenSSL use that configuration file. Call it with OPENSSL_CONF=/path/to/your/openssl.cnf openssl req ...

生成(假如复制的文件名为 config.cnf):

openssl req -new -nodes -out myreq.csr -config config.cnf -batch

posted @ 2013-09-10 14:51  chenshuanj  阅读(813)  评论(0编辑  收藏  举报