Home | Mirror | Search

3. x509

openssl x509 -req -in client-req.csr -out client.crt -signkey client-key.pem -CA ca.crt -CAkey ca.key -days 365 -CAserial serial
		

驗證一下我們生成的檔案。

openssl x509 -in cacert.pem -text -noout
		

-extfile

openssl x509 -req -in careq.pem -extfile openssl.cnf -extensions v3_ca -signkey key.pem -out cacert.pem
		
comments powered by Disqus