openssl tls https

https://www.e-rave.nl/create-a-self-signed-ssl-key-for-postfix

生成key

```
openssl genrsa -des3 -out mail.domain.tld.key 2048
```

针对key生成certificate request文件,提交第三方颁证机构

```
openssl req -new -key mail.domain.tld.key -out mail.domain.tld.csr
```

针对key生成官方版证书,过渡用

```
openssl x509 -req -days 365 -in mail.domain.tld.csr -signkey mail.domain.tld.key -out mail.domain.tld.crt

openssl rsa -in mail.domain.tld.key -out mail.domain.tld.key.nopass

openssl x509 -in mycert.crt -out mycert.pem -outform PEM
```

猜你喜欢

转载自595959.iteye.com/blog/2235404