openssl genrsa -out test.com.key 2048

openssl req -new -nodes -key test.com.key -out test.com.csr

openssl x509 -req -days 365 -in test.com.csr -signkey test.com.key -out test.com.crt

cat test.com.key test.com.crt > test.com.pem

arrow
arrow
    全站熱搜

    helloworld 發表在 痞客邦 留言(0) 人氣()