openssl生成自签CA和pkcs12证书

openssl⽣成⾃签CA和pkcs12证书
基础环境
mkdir Test
cd Test
mkdir -p ./CA/{private,newcerts}
touch
touch CA/serial
touch CA/crlnumber
echo01 > CA/serial
echo01 > CA/crlnumber
cp /etc/pki/tls/opensslf ./x1650gt
# 修改dir为当前CA⽬录
杨氏模量数据处理
vim opensslf
  [ CA_default ]
    dir = ./CA
stkx
# 增强型密钥,客户端⾝份认证
  [ v3_req ]
    keyUsage = nonRepudiation,digitalSignature
    extendedKeyUsage = clientAuth
⽣成CA证书
# ⽣成CA私钥
(umask 077;openssl genrsa -des3 -out ./CA/private/cakey.pem 2048)
# ⽣成ca证书
openssl req -new -x509 -days 365 -key ./CA/private/cakey.pem -out ./CA/cacert.pem -subj "/C=CN/ST=GD/L=SZ/O=organization/OU=dev/CN=organization/emailAddress=aa@organization"
⽣成⽤户证书
# user私钥
(umask 077;openssl genrsa -out userkey.pem 2048)
# 签署请求
openssl req -new -days 365 -key userkey.pem -out userreq.pem -subj "/C=CN/ST=GD/L=SZ/O=organization/OU=dev/CN=organization/emailAddress=aa@organization"
华大博雅# ⽣成user证书拓展市场
openssl ca -in userreq.pem -out usercert.pem -extensions v3_req -config opensslf
# ⽣成pkcs12证书
openssl pkcs12 -export -inkey userkey.pem -in usercert.pem -out user.pfx
# rm ./ && touch ./ 重新⽣成user证书
吊销⽤户证书
干热岩# 吊销user证书
openssl ca -revoke usercert.pem -cert ./CA/cacert.pem -keyfile ./CA/private/cakey.pem
# ⽣成user证书吊销列表
openssl ca -gencrl -l -cert ./CA/cacert.pem -keyfile ./CA/private/cakey.pem -config opensslf

本文发布于:2024-09-21 16:23:06,感谢您对本站的认可!

本文链接:https://www.17tex.com/xueshu/342588.html

版权声明:本站内容均来自互联网,仅供演示用,请勿用于商业和其他非法用途。如果侵犯了您的权益请与我们联系,我们将在24小时内删除。

标签:客户端   证书   吊销
留言与评论(共有 0 条评论)
   
验证码:
Copyright ©2019-2024 Comsenz Inc.Powered by © 易纺专利技术学习网 豫ICP备2022007602号 豫公网安备41160202000603 站长QQ:729038198 关于我们 投诉建议