• h4x0r
    #35
    viktor@terminus ~/keys $ time openssl req -x509 -newkey rsa:4096 -out valami.key
    Generating a 4096 bit RSA private key
    writing new private key to 'privkey.pem'
    Enter PEM pass phrase:
    Verifying - Enter PEM pass phrase:
    -----
    You are about to be asked to enter information that will be incorporated
    into your certificate request.
    What you are about to enter is what is called a Distinguished Name or a DN.
    There are quite a few fields but you can leave some blank
    For some fields there will be a default value,
    If you enter '.', the field will be left blank.
    -----
    Country Name (2 letter code) [HU]:
    State or Province Name (full name) [********]:
    Locality Name (eg, city) [******]:
    Organization Name (eg, company) [***************]:
    Organizational Unit Name (eg, section) [************************]:
    Common Name (eg, YOUR name) []:
    Email Address []:

    real 0m39.072s
    user 0m23.724s
    sys 0m0.028s

    Ebbol 6-7 mp a passphrase beadasa, valamint a cuccok leenterelese.
    Tehat ha forditod, akkor 30 mp. A nem elore forditottat nem probaltam, de sztem az Windowson is ugyanannyi, szoval azt probald te, engem is erdekelne.