Guest User

Untitled

a guest
May 21st, 2018
87
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.07 KB | None | 0 0
  1. # >>>>>>>>>>>>>>>>>> 根证书 <<<<<<<<<<<<<<<<<<<<<<
  2. # 生成根证书私钥: ca.key
  3. openssl genrsa -out ca.key 2048
  4.  
  5. # 生成自签名根证书: ca.crt
  6. openssl req -new -key ca.key -x509 -days 3650 -out ca.crt -subj /C=CR/ST=SanJose/O="Huli CA"/CN="huliCA.com"
  7.  
  8. # >>>>>>>>>>>>>>>>>> 服务器证书 <<<<<<<<<<<<<<<<<<<<<<
  9. # 生成服务器证书私钥: ca.key
  10. openssl genrsa -out server.key 2048
  11.  
  12. # 生成服务器证书请求: server.csr
  13. openssl req -new -nodes -key server.key -out server.csr -subj /C=CR/ST=SanJose/O="Huli Server"/CN=*.hulilabs.xyz
  14.  
  15. # 签名服务器证书: server.crt
  16. openssl x509 -req -in server.csr -CA ca.crt -CAkey ca.key -CAcreateserial -out server.crt
  17.  
  18. # >>>>>>>>>>>>>>>>>> 客户端证书 <<<<<<<<<<<<<<<<<<<<<<
  19. # 生成客户端证书私钥: ca.key
  20. openssl genrsa -out client.key 2048
  21.  
  22. # 生成客户端证书请求: client.csr
  23. openssl req -new -nodes -key client.key -out client.csr -subj /C=CR/ST=SanJose/O="Huli Client"/CN=localhost
  24.  
  25. # 签名客户端证书: client.crt
  26. openssl x509 -req -in client.csr -CA ca.crt -CAkey ca.key -CAcreateserial -out client.crt
Add Comment
Please, Sign In to add comment