1. CA 及证书签发
1.1. CA
1.1.1. 生成私钥
openssl genrsa -out cakey.pem 2048
从私钥抽取公钥
openssl rsa -in cakey.pem -pubout
1.1.2. ca自签证书
openssl req -new -x509 -key cakey.pem -out cacert.pem -days 365
从证书抽取公钥
openssl x509 -in cacert.pem -noout -pubkey
1.2. 客户端证书
生成私钥
openssl genrsa -out httpkey.pem 2048
生成签证请求
openssl req -new -key httpkey.pem -out httpcsr.pem -days 365