openssl genrsa -out ca.home.org.key 2048
openssl req -new -x509 -key ca.home.key -out ca.home.crt
openssl req -in share.home.csr -noout -text
openssl genrsa -out share.home.key 2048
openssl req -new -key share.home.key -out share.home.csr
openssl req -new -out share.home.csr -config share.home.conf
openssl x509 -req -in share.home.csr -CA ca.home.crt -CAkey ca.home.key -CAcreateserial -out share.home.crt
openssl ca -config share.home.ca.conf -out share.home.crt -extfile share.home.ca.ext.conf -in share.home.csr
用于维护ca签发的证书唯一序列号;每次签名作为输入文件,会被ca更改,最好和ca的证书一起保管
openssl x509 -in share.home.crt -noout -text
- 通配符证书缺少extended validation,导致浏览器不显示🔒图标(不影响最终使用,github网站也没有绿色锁)
Certificate sellers will refuse to issue wildcard certificates with EV, because cabforum.org, the regulatory body governing the issuance of EV SSL Certificates decided this is a big no no. EV certificates can, however, have as much SubjectAltName as you wish.