[转帖] CentOS 添加新的CA证书到认证地方

Install the ca-certificates package:

yum install ca-certificates



Enable the dynamic CA configuration feature:

update-ca-trust enable



Add it as a new file to /etc/pki/ca-trust/source/anchors/:

cp foo.crt /etc/pki/ca-trust/source/anchors/


Use command:

update-ca-trust extract 

转帖 暂时未实验.

猜你喜欢

转载自www.cnblogs.com/jinanxiaolaohu/p/9391528.html