勉強したこと、調べたことを記録する
. ├── MANIFEST.in << バンドルするファイルのリスト ├── README.txt ├── scripts << コマンド類 │ ├── commandfile ├── setup.py << 本体 └── src << ソースルート ├── packagename << Python のパッケージ ├── __init__.py ├── echo.py ├── echolist.py ├── hoge │ ├── __init__.py │ └── echo.py ├── moduledata │ ├── goodbylist │ │ └── goodbylist.txt │ ├── hellolist.txt └── tests ├── __init__.py └── echo_test.py
$ openssl genrsa -out ./ssl.key 2048
$ openssl genrsa -des3 -out ./ssl.key 2048
$ openssl req -new -key ./ssl.key -out ./ssl.csr Country Name (2 letter code) [XX]:JP State or Province Name (full name) []:Tokyo Locality Name (eg, city) [Default City]: Organization Name (eg, company) [Default Company Ltd]: Inc. Organizational Unit Name (eg, section) []:- Common Name (eg, your name or your server's hostname) []:ccm-lulu.com Email Address []: Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []: An optional company name []
$ openssl rsa -noout -modulus -in ssl.key | openssl md5 |tee > key.md5 (stdin)= 298e0cxxxxxxxxxxxxxxxxxxxxxc3def $ $ openssl req -noout -modulus -in ssl.csr | openssl md5 |tee > csr.md5 (stdin)= 298e0cxxxxxxxxxxxxxxxxxxxxxc3def $ diff key.md5 csr.md5
openssl x509 -in ssl.csr -out ssl.crt -req -signkey ssl.key -days 3650