ssl自签名证书

查看证书

openssl x509 -in cert.pem -noout -text

生成证书

openssl genrsa -out server.key 1024
3650 -key server.key -out server.crt -subj "/C=CN/ST=mykey/L=mykey/O=mykey/OU=mykey/CN=domain1/CN=domain2/CN=domain3"

按向导生成证书

openssl genrsa -out server.key 1024
openssl req -new -key server.key -out server.csr
openssl x509 -req -in server.csr -out server.crt -signkey server.key -days 3650
Related Articles