SSL/TLS の導入 (1)

RSA 秘密鍵生成と確認
openssl genrsa -out server.key 1024
openssl rsa -in server.key -text -noout

CSR 生成と確認
openssl req -new -key server.key -out csr.pem -sha1
openssl req -in csr.pem -text -noout

CRT 署名と確認
openssl x509 -in csr.pem -out server.crt -req -signkey server.key -days 365 -sha1
openssl x509 -in server.crt -text -noout

CRTの確認2
openssl verify server.crt
openssl asn1parse -in server.crt