安装
apt-get install openssl
测试
配置
vim /etc/ssl/openssl.cnf
复制配置模板
mkdir /CA
cp -rf /etc/ssl/* /CA
创建索引
touch index.txt
echo 01 >serial
生成根密钥
cd /CA
openssl genrsa -out private/cakey.pem 2048
生成根证书
openssl req -new -x509 -key ./private/cakey.pem -out cacert.pem
查看证书
openssl x509 -in cacert.pem -text -noout
生成私钥
openssl genrsa -out apache.key 2048
生成证书请求
openssl req -new -key apache.key -out apache.csr
生成证书
openssl x509 -req -in apache.csr -CA /CA/cacert.pem -CAkey /CA/private/cakey.pem -CAcreateserial -out apache.crt