标签:ssl
openssl genrsa -out /usr/local/httpd/openssl/ca_xxdd061/root/ca.key
openssl req -new -key /usr/local/httpd/openssl/ca_xxdd061/root/ca.key -out /usr/local/httpd/openssl/ca_xxdd061/root/ca.csr
openssl x509 -req -days 3650 -in /usr/local/httpd/openssl/ca_xxdd061/root/ca.csr -signkey /usr/local/httpd/openssl/ca_xxdd061/root/ca.key -out /usr/local/httpd/openssl/ca_xxdd061/root/ca.crt
openssl ca -gencrl -out /usr/local/httpd/openssl/ca_xxdd061/root/ca.crl -crldays 7
openssl genrsa -out /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key
openssl req -new -key /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key -out /usr/local/httpd/openssl/ca_xxdd061/server/server.csr
openssl ca -in /usr/local/httpd/openssl/ca_xxdd061/server/server.csr -cert /usr/local/httpd/openssl/ca_xxdd061/root/ca.crt -keyfile /usr/local/httpd/openssl/ca_xxdd061/root/ca.key -out /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.crt -days 3650
openssl rsa -in /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key -out /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key
openssl x509 -req -in /usr/local/httpd/openssl/ca_xxdd061/server/server.csr -signkey /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key -out /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.crt -days 3650
openssl genrsa -des3 -out /usr/local/httpd/openssl/ca_xxdd061/client/client.key 1024
openssl req -new -key /usr/local/httpd/openssl/ca_xxdd061/client/client.key -out /usr/local/httpd/openssl/ca_xxdd061/client/client.csr
openssl ca -in /usr/local/httpd/openssl/ca_xxdd061/client/client.csr -cert /usr/local/httpd/openssl/ca_xxdd061/root/ca.crt -keyfile /usr/local/httpd/openssl/ca_xxdd061/root/ca.key -out /usr/local/httpd/openssl/ca_xxdd061/client/client.crt -days 3650
openssl pkcs12 -export -inkey /usr/local/httpd/openssl/ca_xxdd061/client/client.key -in /usr/local/httpd/openssl/ca_xxdd061/client/client.crt -out /usr/local/httpd/openssl/ca_xxdd061/client/client.pfx
openssl x509 -in /usr/local/httpd/openssl/ca_xxdd061/root/ca.crt -out ca.pem -outform PEM
openssl pkcs12 -in /usr/local/httpd/openssl/ca_xxdd061/client/client.pfx -out key.pem -nodes -nocerts
openssl pkcs12 -in /usr/local/httpd/openssl/ca_xxdd061/client/client.pfx -out cert.pem -nodes -nokeys
标签:ssl
原文地址:http://haibo600.blog.51cto.com/1951311/1786427