openssl 根据ca证书和key生成证书

gen.sh

#!/bin/sh
openssl req -new -key server.key -out server.csr -subj "/C=CN/ST=GD/L=SZ/O=Acme,Inc/CN=Vae"
openssl x509 -req -in server.csr -CA ./ca.crt -CAkey ./ca.key -CAcreateserial -out server.crt -days 36500 -extfile v3.ext 

你可能感兴趣的:(sh,Linux,安全,openssl,证书)