openssl 生成ca证书


此生成的证书可用于浏览器、java、tomcat、c++等。在此备忘!


1.创建根证私钥
命令:
openssl genrsa -aes256 -out D:\abc\d\root-key.key 1024

2.创建根证书请求文件
命令:
openssl req -new -out D:\abc\d\root-req.csr -key D:\abc\d\root-key.key -keyform PEM

3.自签根证书
命令:
openssl x509 -req -in D:\abc\d\root-req.csr -out D:\abc\d\root-cert.cer -signkey D:\abc\d\root-key.key -CAcreateserial -days 3650

4.导出p12格式根证书
命令:
openssl pkcs12 -export -clcerts -in D:\abc\d\root-cert.cer -inkey D:\abc\d\root-key.key -out D:\abc\d\root.p12

5.生成root.jks文件
keytool -import -v -trustcacerts -storepass 123456 -alias root -file D:\abc\d\root-cert.cer -keystore D:\abc\d\root.jks

生成客户端文件:
1.生成客户端key
openssl genrsa -out client-key.key 1024
2.生成客户端请求文件
openssl req -new -out client-req.csr -key client-key.key
3.生成客户端证书(root证书,rootkey,客户端key,客户端请求文件这4个生成客户端证书)
openssl x509 -req -in client-req.csr -out client-cert.cer -signkey client-key.key -CA root-cert.cer
-CAkey root-key.key -CAcreateserial -days 3650
4.生成客户端p12格式根证书
openssl pkcs12 -export -clcerts -in client-cert.cer -inkey client-key.key -out client.p12

客户端jks:
keytool -import -v -trustcacerts -storepass 123456 -alias client -file client-cert.cer -keystore
client.jks

生成服务端文件:
1.生成服务端key
openssl genrsa -aes256 -out D:\abc\d\server-key.key 1024
2.生成服务端请求文件
openssl req -new -out D:\abc\d\server-req.csr -key D:\abc\d\server-key.key
3.生成服务端证书(root证书,rootkey,客户端key,客户端请求文件这4个生成客户端证书)
openssl x509 -req -in D:\abc\d\server-req.csr -out D:\abc\d\server-cert.cer -signkey D:\abc\d\server-key.key -CA D:\abc\d\root-cert.cer -CAkey D:\abc\d\root-key.key -CAcreateserial -days 3650
4.生成服务端p12格式根证书
openssl pkcs12 -export -clcerts -in D:\abc\d\server-cert.cer -inkey D:\abc\d\server-key.key -out D:\abc\d\server.p12
服务端JKS
keytool -import -v -trustcacerts -storepass 123456 -alias server -file D:\abc\d\server-cert.cer -keystore D:\abc\d\server.jks

无密码key命令:
openssl rsa -in client-key.key -out client-key.key.unsecure

猜你喜欢

转载自mosquito2a.iteye.com/blog/2357281