OpenSSL 学习笔记(三)

接上一篇生成证书

本文使用openssl的s_server与s_client对其进行测试。参考链接http://www.tuicool.com/articles/6ny6Fv

1. 启动服务器端,执行 openssl s_server -accept 2009 -cert cert.pem -key key.pem,并输入密码,结果如下

Enter pass phrase for key.pem:
Using default temp DH parameters
Using default temp ECDH parameters
ACCEPT

2. 启动客户端,执行openssl s_client -connect localhost:2009,结果如下

CONNECTED(00000003)
depth=0 C = AU, ST = Some-State, O = Internet Widgits Pty Ltd, OU = SomeUnit, CN = Someone, emailAddress = what
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = AU, ST = Some-State, O = Internet Widgits Pty Ltd, OU = SomeUnit, CN = Someone, emailAddress = what
verify error:num=27:certificate not trusted
verify return:1
depth=0 C = AU, ST = Some-State, O = Internet Widgits Pty Ltd, OU = SomeUnit, CN = Someone, emailAddress = what
verify error:num=21:unable to verify the first certificate
verify return:1
---
Certificate chain
 0 s:/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/OU=SomeUnit/CN=Someone/emailAddress=what
   i:/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/OU=SomeUnit/CN=Someone/emailAddress=someone@somecom.cn
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/OU=SomeUnit/CN=Someone/emailAddress=what
issuer=/C=AU/ST=Some-State/O=Internet Widgits Pty Ltd/OU=SomeUnit/CN=Someone/emailAddress=someone@somecom.cn
---
No client certificate CA names sent
---
SSL handshake has read 1698 bytes and written 431 bytes
---
New, TLSv1/SSLv3, Cipher is ECDHE-RSA-AES256-GCM-SHA384
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES256-GCM-SHA384
    Session-ID: 169A87736C4893066CF88E3B2E75BCB9BED1A3E01E987315AF470ADECB3E5083
    Session-ID-ctx:
    Master-Key: 55718C8D0B1EC9A8A76FA14F118D373B66566A83A996AE50AC41FBE31E99F5A60175D9686A41AAA87C86640A14CEEA0E
    Key-Arg   : None
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 300 (seconds)
    TLS session ticket:
    0000 - 16 f4 2d 4b 20 c2 d6 f9-d8 1c 5f 25 1a 3e af a5   ..-K ....._%.>..
    0010 - 50 a5 5e e7 2b bf 13 bb-b2 b8 1c f3 11 0d c5 78   P.^.+..........x
    0020 - 77 5c 86 b7 00 19 6f 50-f2 a5 ba 19 65 96 d6 18   w\....oP....e...
    0030 - 90 b1 e5 ca 42 e4 0e 7e-3b f2 63 a6 79 d8 88 23   ....B..~;.c.y..#
    0040 - 67 66 f2 24 1e eb 58 4b-4b 20 05 fc 60 d8 fc 2a   gf.$..XKK ..`..*
    0050 - 6e ed 5c 5f 1f 1f 35 15-c5 25 3b 2c 1d 53 be 15   n.\_..5..%;,.S..
    0060 - 42 db ee 8d 51 5e da 01-d9 6b 9a 89 1a 1b de 70   B...Q^...k.....p
    0070 - b4 6d d5 03 8a bb 83 e9-ab 0f ee 95 4b cb c6 2c   .m..........K..,
    0080 - 39 e6 5b 17 90 52 51 0f-cb 21 11 91 42 db e8 b7   9.[..RQ..!..B...
    0090 - 5d 4e f1 28 24 97 8e 43-ea 3e e9 3b f8 91 b4 14   ]N.($..C.>.;....

    Start Time: 1428047397
    Timeout   : 300 (sec)
    Verify return code: 21 (unable to verify the first certificate)
---


转载于:https://my.oschina.net/u/2319290/blog/395766

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值