nailuoGG
5/15/2017 - 3:08 AM

nginx client vertyfication nginx 客户端验证

nginx client vertyfication nginx 客户端验证

openssl genrsa -out client.pem 1024

openssl rsa -in client.pem -out client.key


openssl req -new -key client.pem -out client.csr


openssl x509 -req -sha256 -in client.csr -CA ca.crt -CAkey ca.key -CAcreateserial -days 3650 -out client.crt


openssl pkcs12 -export -clcerts -in client.crt -inkey client.key -out client.p12


curl -v -k -E  ./client.p12:password https://example.com