https openssl http2

2018-3-21 10:27:45 星期三

参考: 对https, http2的解释

总结:

生成自有证书(非第三方证书颁发公司)

我使用的是gitbash工具, 命令为:

$ openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout example.key -out example.crt

接下来会提问一堆问题:

 1 Generating a 2048 bit RSA private key
 2 ............................................................................................+++
 3 ..........+++
 4 writing new private key to 'example.key'
 5 -----
 6 You are about to be asked to enter information that will be incorporated
 7 into your certificate request.
 8 What you are about to enter is what is called a Distinguished Name or a DN.
 9 There are quite a few fields but you can leave some blank
10 For some fields there will be a default value,
11 If you enter '.', the field will be left blank.
12 -----
13 Country Name (2 letter code) [AU]:cn  #国家简称
14 State or Province Name (full name) [Some-State]:shanghai  #省份
15 Locality Name (eg, city) []:shanghai  #城市
16 Organization Name (eg, company) [Internet Widgits Pty Ltd]:zhangzhibin #组织/公司名字
17 Organizational Unit Name (eg, section) []:tech  #组织单位名
18 Common Name (e.g. server FQDN or YOUR name) []:www.test.com  #域名/ip
19 Email Address []:954861399@qq.com  #邮箱

完成后, 会在当前目录下生成两个文件: 

example.crt example.key

###########2019年4月21日 11:39:18

免费的公网认证证书

let's Encrypt

证书自动生成 CartBot 

sudo certbot --nginx
原文地址:https://www.cnblogs.com/iLoveMyD/p/8615537.html