当前位置:网站首页>Self signed SSL certificate
Self signed SSL certificate
2022-07-27 01:37:00 【farmerly_】
openssl genrsa -out ca_private.key 4096
openssl req -new -key ca_private.key -out ca.csr
openssl x509 -req -in ca.csr -out ca.cer -signkey ca_private.key -CAcreateserial -days 3650
openssl genrsa -out server.key 4096
openssl req -new -key server.key -out server.csr
openssl x509 -req -in server.csr -out server.cer -sha256 -CA ca.cer -CAkey ca_private.key -CAserial ca.srl -CAcreateserial -days 3650
openssl x509 -inform PEM -in server.cer -out server.crt
openssl x509 -inform PEM -in server.cer -out server.pem
边栏推荐
- Question making notes 1
- Introduction to Internet of things platform
- 软件测试面试题之软件基础
- Unity screenshot widget
- Shell(11)括号的用法
- Software Foundation of software test interview questions
- Remember that the scene rendered by rawimage is disordered once
- ESP8266-----JSON----c函数库提供字符串函数
- Markdown grammar learning summary
- Unity engine Foundation
猜你喜欢
随机推荐
[ctf real question] 2018 WANGDING cup web unfinish
Markdown grammar learning summary
Traversing binary trees in non recursive pre -, middle -, and post order
AssetBundle遇到的坑
[by pass] bypass method of file upload
Shell(12)正则表达式
1101: numbers in reverse order (function topic)
【Oracle】获取最近工作日及前N个工作日
ESP8266 STA_TCP_Client
Linked list general OJ
Understanding and learning of internal classes
4、 Operation of numerical variables
ESP8266 AP_TCP_Client
十二、正则表达式
[SQL injection] joint query
EXPECT免交互
MQTT协议------上
Longest substring without duplicate characters
ESP8266 AP_ TCP_ Client
[untitled]








