0905做業

1.gpg --gen-keyide

2.gpg -a --export -o song.pubkey
scp song.pubkey 10.0.0.8
gpg --import song.pubkey
gpg -e -r magedu filessl

3.rz
gpg -d file.txt.gpgopenssl

4.touch /etc/pki/CA/index.txt
echo 01 > /etc/pki/CA/serial
cd /etc/pki/CA/
(umask 077;openssl genrsa -out private/cakey.pem 2048)
openssl req -new -x509 -key /etc/pki/CA/private/cakey.pem -days 3650 -out /etc/pki/CA/cacert.pemit

5.(umask 077;openssl genrsa -out /data/test.key 2048)
openssl req -new -key /data/test.key -out /data/test.csr
openssl ca -in /data/test.csr -out /etc/pki/CA/certs/test.crt -days 100class

6.openssl x509 -in /PATH/FROM/CERT_FILE -noout -serial -subject
openssl ca -revork /etc/pki/CA/newcerts/SERIAL.pem
echo 01 > /etc/pki/CA/crlnumber
openssl ca -gencrl -out /etc/pki/CA/crl.pem
openssl crl in /etc/pki/CA/crl.pem -noout -texttest

相關文章
相關標籤/搜索