码迷,mamicode.com
首页 > 其他好文 > 详细

ssl

时间:2016-06-06 09:12:19      阅读:176      评论:0      收藏:0      [点我收藏+]

标签:ssl

openssl genrsa -out /usr/local/httpd/openssl/ca_xxdd061/root/ca.key


openssl req -new -key /usr/local/httpd/openssl/ca_xxdd061/root/ca.key -out /usr/local/httpd/openssl/ca_xxdd061/root/ca.csr


openssl x509 -req -days 3650 -in /usr/local/httpd/openssl/ca_xxdd061/root/ca.csr -signkey /usr/local/httpd/openssl/ca_xxdd061/root/ca.key -out /usr/local/httpd/openssl/ca_xxdd061/root/ca.crt


openssl ca -gencrl -out /usr/local/httpd/openssl/ca_xxdd061/root/ca.crl -crldays 7





openssl genrsa -out /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key


openssl req -new -key /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key -out /usr/local/httpd/openssl/ca_xxdd061/server/server.csr


openssl ca -in /usr/local/httpd/openssl/ca_xxdd061/server/server.csr -cert /usr/local/httpd/openssl/ca_xxdd061/root/ca.crt -keyfile /usr/local/httpd/openssl/ca_xxdd061/root/ca.key -out /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.crt -days 3650



openssl rsa -in /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key -out /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key

openssl x509 -req -in /usr/local/httpd/openssl/ca_xxdd061/server/server.csr -signkey /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.key -out /usr/local/httpd/openssl/ca_xxdd061/server/server.xxdd061.crt -days 3650




openssl genrsa -des3 -out /usr/local/httpd/openssl/ca_xxdd061/client/client.key 1024


openssl req -new -key /usr/local/httpd/openssl/ca_xxdd061/client/client.key -out /usr/local/httpd/openssl/ca_xxdd061/client/client.csr


openssl ca -in /usr/local/httpd/openssl/ca_xxdd061/client/client.csr -cert /usr/local/httpd/openssl/ca_xxdd061/root/ca.crt -keyfile /usr/local/httpd/openssl/ca_xxdd061/root/ca.key -out /usr/local/httpd/openssl/ca_xxdd061/client/client.crt -days 3650





openssl pkcs12 -export -inkey /usr/local/httpd/openssl/ca_xxdd061/client/client.key -in /usr/local/httpd/openssl/ca_xxdd061/client/client.crt -out /usr/local/httpd/openssl/ca_xxdd061/client/client.pfx


openssl x509 -in /usr/local/httpd/openssl/ca_xxdd061/root/ca.crt   -out ca.pem  -outform PEM


openssl pkcs12 -in /usr/local/httpd/openssl/ca_xxdd061/client/client.pfx -out key.pem -nodes -nocerts

openssl pkcs12 -in /usr/local/httpd/openssl/ca_xxdd061/client/client.pfx -out cert.pem -nodes -nokeys


ssl

标签:ssl

原文地址:http://haibo600.blog.51cto.com/1951311/1786427

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!