摘要: # openssl ecparam -out EccCA.key -name secp256k1 -genkey //生成CA私钥# openssl req -key EccCA.key -new -out EccCA.req //生成CA证书请求# openssl x509 -req -in Ec... 阅读全文
posted @ 2015-04-08 22:35 husterlong 阅读(488) 评论(0) 推荐(0) 编辑