生成CA认证中心和server证书
openssl genrsa -out CA.key 1024
sleep 3
openssl req -new -x509 -days 36500 -key CA.key -out CA.crt -subj "/C=CN/ST=Beijing/L=Beijing/O=CMIT/OU=GATEWAY/CN=localhost"
sleep 3
openssl x509 -in CA.crt -out CA.pem -outform PEM
sleep 3
openssl genrsa -out server.key 1024
sleep 3
openssl req -new -key server.key -out server.csr -subj "/C=CN/ST=Beijing/L=Beijing/O=CMIT/OU=cetrinw/CN=localhost"
sleep 3
openssl x509 -req -days 3650 -in server.csr -CA CA.crt -CAkey CA.key -CAcreateserial -out server.crt
sleep 3
openssl x509 -in server.crt -out server.pem -outform PEM
#创建java证书,需把CA.crt复制一份,改名为CA.cer
keytool -keystore ca.truststore -keypass xx -storepass xx -alias CA -import -trustcacerts -file ca.cer
openssl pkcs12 -export -out server.p12 -in server.pem -inkey server.key
keytool -importkeystore -srckeystore server.p12 -srcstoretype PKCS12 -deststoretype JKS -destkeystore server.jks
生成client证书
openssl genrsa -out client.pem 1024
openssl rsa -in client.pem -out client.key
openssl req -new -key client.pem -out client.csr -subj "/C=CN/ST=Beijing/L=Beijing/O=CMIT/OU=cetrinw/CN=cetrinw.com"
openssl x509 -req -sha256 -in client.csr -CA ca.crt -CAkey ca.key -CAcreateserial -days 365 -out client.crt
openssl pkcs12 -export -clcerts -in client.crt -inkey client.key -out client.p12
keytool -importkeystore -srckeystore keystore.p12 -srcstoretype PKCS12 -deststoretype JKS -destkeystore keystore.jks