linux生成nginx https ssl证书

> openssl genrsa -des3 -out server.key 1024
> openssl req -new -key server.key -out server.csr
> cp server.key server.key.org
> openssl rsa -in server.key.org -out server.key 
> openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt

猜你喜欢

转载自jatter.iteye.com/blog/2310396