安全认证https下的crt和key证书的生成

您所在的位置:网站首页 通信crt 安全认证https下的crt和key证书的生成

安全认证https下的crt和key证书的生成

2023-09-21 05:51| 来源: 网络整理| 查看: 265

x509证书一般会用到三类文件,key,csr,crt

 

Key 是私用密钥openssl格,通常是rsa算法。

Csr 是证书请求文件,用于申请证书。在制作csr文件的时,必须使用自己的私钥来签署申,还可以设定一个密钥。

crt是CA认证后的证书文,(windows下面的,其实是crt),签署人用自己的key给你签署的凭证。 

 

1.key的生成 

输入:openssl genrsa -des3 -out server.key 2048 Generating RSA private key, 2048 bit long modulus ........+++ .............................................+++ e is 65537 (0x10001) Enter pass phrase for server.key:《输入大于四位字符的密码》 Verifying - Enter pass phrase for server.key:《输入大于四位字符的密码》

这样是生成rsa私钥,des3算法,openssl格式,2048位强度。server.key是密钥文件名。为了生成这样的密钥,需要一个至少四位的密码。可以通过以下方法生成没有密码的key:

输入:openssl rsa -in server.key -out server.key Enter pass phrase for server.key:《输入刚设置的密码》 writing RSA key

server.key就是没有密码的版本了。

2. 生成CA的crt

生成的ca.crt文件是用来签署下面的server.csr文件。

输入:openssl req -new -x509 -key server.key -out ca.crt -days 3650 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [XX]:CN State or Province Name (full name) []:Beijing Locality Name (eg, city) [Default City]:Beijing Organization Name (eg, company) [Default Company Ltd]:kingstack Organizational Unit Name (eg, section) []: Common Name (eg, your name or your server's hostname) []:*.kingstack.com Email Address []:[email protected]

3. csr的生成方法

需要依次输入国家,地区,组织,email。最重要的是有一个common name,可以写你的名字或者域名。如果为了https申请,这个必须和域名吻合,否则会引发浏览器警报。生成的csr文件交给CA签名后形成服务端自己的证书

输入:openssl req -new -key server.key -out server.csr You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [XX]:CN State or Province Name (full name) []:Beijing Locality Name (eg, city) [Default City]:Beijing Organization Name (eg, company) [Default Company Ltd]:kingstack Organizational Unit Name (eg, section) []: Common Name (eg, your name or your server's hostname) []:*.kingstack.com Email Address []:[email protected] Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []:《可以为空》 An optional company name []:《可以为空》

4. crt生成方法

CSR文件必须有CA的签名才可形成证书,可将此文件发送到verisign等地方由它验证,要交一大笔钱,何不自己做CA呢。

输入:openssl x509 -req -days 3650 -in server.csr -CA ca.crt -CAkey server.key -CAcreateserial -out server.crt Signature ok subject=/C=CN/ST=Beijing/L=Beijing/O=kingstack/CN=*.kingstack.com/[email protected] Getting CA Private Key

输入key的密钥后,完成证书生成。-CA选项指明用于被签名的csr证书,-CAkey选项指明用于签名的密钥,-CAserial指明序列号文件,而-CAcreateserial指明文件不存在时自动生成。

最后生成了私用密钥:server.key和自己认证的SSL证书:server.crt

证书合并:

cat server.key server.crt > server.pem

 



【本文地址】


今日新闻


推荐新闻


CopyRight 2018-2019 办公设备维修网 版权所有 豫ICP备15022753号-3