Ubuntu 下 OpenSSL 密钥管理实操指南
一 安装与准备
openssl versionsudo apt-get update && sudo apt-get install -y openssl/etc/ssl/private/(root 拥有,权限 600)。二 生成与导出密钥
openssl genpkey -algorithm RSA -out private.key -aes256openssl genrsa -out private.key 2048openssl rsa -pubout -in private.key -out public.keyopenssl req -new -key private.key -out server.csropenssl req -x509 -newkey rsa:4096 -keyout server.key -out server.crt -days 365 -nodesopenssl ecparam -genkey -name prime256v1 -out ec.keyopenssl ec -in ec.key -pubout -out ec.pubopenssl req -new -key private.key -out server.csr。三 查看与校验密钥
openssl rsa -in private.key -check -nooutopenssl rsa -in private.key -text -nooutopenssl rsa -pubin -in public.key -text -nooutopenssl x509 -in server.crt -pubkey -nooutopenssl rsa -noout -modulus -in private.key | openssl md5openssl rsa -pubout -noout -modulus -in private.key | openssl md5openssl dsa ...、openssl ec ...。四 转换与打包
openssl pkey -in private.key -out private_pkcs8.pem -outform PEMopenssl x509 -in server.crt -out server.der -outform DERopenssl x509 -in server.der -inform DER -out server.crt -outform PEMopenssl pkcs12 -export -in server.crt -inkey private.key -out keystore.p12 -name mycertopenssl pkcs12 -in keystore.p12 -out cert_only.pem -clcerts -nokeysopenssl pkcs12 -in keystore.p12 -out key_only.pem -nocerts -nodesopenssl req -x509 -newkey rsa:4096 -keyout key.pem -out cert.pem -days 365 -nodes。五 安全与运维最佳实践
openssl verify -CAfile ca_bundle.crt server.crt 验证证书链有效性。