CN112087307A - Digital certificate generation method and device, computer equipment and storage medium - Google Patents

Digital certificate generation method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN112087307A
CN112087307A CN202010848586.2A CN202010848586A CN112087307A CN 112087307 A CN112087307 A CN 112087307A CN 202010848586 A CN202010848586 A CN 202010848586A CN 112087307 A CN112087307 A CN 112087307A
Authority
CN
China
Prior art keywords
certificate
user
web
command
openssl
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010848586.2A
Other languages
Chinese (zh)
Other versions
CN112087307B (en
Inventor
李俊昌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Inspur Intelligent Technology Co Ltd
Original Assignee
Suzhou Inspur Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Inspur Intelligent Technology Co Ltd filed Critical Suzhou Inspur Intelligent Technology Co Ltd
Priority to CN202010848586.2A priority Critical patent/CN112087307B/en
Publication of CN112087307A publication Critical patent/CN112087307A/en
Application granted granted Critical
Publication of CN112087307B publication Critical patent/CN112087307B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/133Protocols for remote procedure calls [RPC]

Abstract

The application relates to a digital certificate generation method, a digital certificate generation device, computer equipment and a storage medium. The method comprises the following steps: configuring CA certificate information by using a web front end; analyzing CA certificate information of a web front end by using the web back end to generate a first command line, calling OpenSSL to execute the first command line to generate a CA certificate, and storing the CA certificate in a database; configuring user certificate information and a target CA certificate by using a web front end; and analyzing the user certificate information of the web front end and the target CA certificate by using the web back end to generate a second command line, calling OpenSSL to execute the second command line to issue a user certificate, and storing the user certificate in a database. The scheme of the invention does not need the user to master the OpenSSL command line, reduces the operation difficulty of the user, does not need the user to store additionally, is convenient to manage and download, and has better safety.

Description

Digital certificate generation method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of network security, and in particular, to a method and an apparatus for generating a digital certificate, a computer device, and a storage medium.
Background
Digital certificates have a wide range of applications in network communication security, such as identity authentication, data integrity authentication, and data confidentiality enhancement, and are an indispensable part of network communication.
At present, OpenSSL (open source software library package) is commonly used on a web server of the internet to generate and issue a digital certificate; on one hand, the method needs a user to master the use of an OpenSSL tool, and needs to operate on a command line interface, which is very inconvenient; on the other hand, digital certificates generated by using the OpenSSL command line method are often easily lost or leaked due to improper storage, so that the security is extremely poor, and the certificate management is inconvenient.
Disclosure of Invention
In view of the above, it is desirable to provide a digital certificate generating method, device, computer device and storage medium with high security and easy operation.
According to an aspect of the present invention, there is provided a digital certificate generation method, the method including:
configuring CA certificate information by using a web front end;
the method comprises the steps that CA certificate information of a web front end is analyzed by a web back end to generate a first command line, OpenSSL is called to execute the first command line to generate a CA certificate, and the CA certificate is stored in a database;
configuring user certificate information and a target CA certificate by using a web front end;
the method comprises the steps of analyzing user certificate information of a web front end and a target CA certificate by using a web back end to generate a second command line, calling OpenSSL to execute the second command line to issue a user certificate, and storing the user certificate in a database.
In one embodiment, the step of configuring CA certificate information with a web front end includes:
the web front end receives user input data to configure a CA certificate name, a CA certificate validity period and a CA certificate key length;
the CA certificate name, the CA certificate validity period and the CA certificate key length are submitted to the web backend by the web frontend.
In one embodiment, the parsing, by using a web backend, CA certificate information of a web front end to generate a first command line, and invoking OpenSSL to execute the first command line to generate a CA certificate, and saving the CA certificate in a database includes:
obtaining a command for creating a CA private key by using the name of the CA certificate and the length of the CA certificate key;
obtaining a request command for creating a CA certificate generation by using the name of the CA certificate;
obtaining a command for generating a CA digital certificate by utilizing the name of the CA certificate and the validity period of the CA certificate;
enabling OpenSSL to sequentially execute the CA private key creating command, the CA certificate creating request command and the CA digital certificate generating command by using a preset calling command;
and obtaining a CA certificate under an OpenSSL command line directory by using a web back end, converting the CA certificate into a file stream, and storing the file stream into a database.
In one embodiment, the step of configuring the user certificate information and the target CA certificate with the web front end includes:
the web front end receives user input data to configure a user certificate name, a user certificate validity period, a user certificate key length and a target CA certificate;
the web front end is utilized to submit the name of the user certificate, the validity period of the user certificate, the key length of the user certificate and the target CA certificate to the web back end.
In one embodiment, the parsing, by using the web backend, the user certificate information of the web front end and the target CA certificate to generate a second command line, and invoking OpenSSL to execute the second command line to issue the user certificate, and saving the user certificate in the database includes:
obtaining a command for creating a user private key by using the name of the user certificate and the length of the user certificate key;
obtaining a user certificate creation request command by using the name of the user certificate;
obtaining a CA issuing user digital certificate command by utilizing the name of the user certificate, the validity period of the user certificate and the target CA certificate;
enabling OpenSSL to sequentially execute the command for creating the user private key, the command for creating the user certificate generation request and the command for issuing the user digital certificate by the CA by using a preset calling command;
and acquiring a user certificate under an OpenSSL command line directory by using a web back end, converting the user certificate into a file stream, and storing the file stream in a database.
In one embodiment, the OpenSSL is integrated into a server corresponding to a web backend in a SpringBoot manner.
In one embodiment, the method further comprises:
receiving certificate information to be downloaded by using a web front end, and submitting the certificate information to be downloaded to a web back end;
and the web back end calls the database to inquire the corresponding certificate according to the information of the certificate to be downloaded and returns the inquired certificate to the web front end.
According to another aspect of the present invention, there is provided a digital certificate generation apparatus, including:
the CA certificate configuration module is used for configuring CA certificate information by utilizing the web front end;
the CA certificate generation module is used for analyzing CA certificate information of the web front end by using the web back end to generate a first command line, calling OpenSSL to execute the first command line to generate a CA certificate, and storing the CA certificate in a database;
the user certificate configuration module is used for configuring user certificate information and a target CA certificate by utilizing the web front end;
and the user certificate issuing module is used for analyzing the user certificate information of the web front end and the target CA certificate by using the web back end to generate a second command line, calling OpenSSL to execute the second command line to issue the user certificate, and storing the user certificate in a database.
According to still another aspect of the present invention, there is also provided a computer apparatus including: at least one processor; and
a memory storing a computer program operable on the processor, the processor performing the aforementioned digital certificate generation method when executing the program.
According to still another aspect of the present invention, there is also provided a computer-readable storage medium storing a computer program which, when executed by a processor, performs the aforementioned digital certificate generation method.
According to the digital certificate generation method, the digital certificate generation device, the computer equipment and the storage medium, the CA certificate information and the user certificate information are configured by the web front end, and the configuration information of the front end is converted into the OpenSSL execution command by the web rear end, so that the certificate generation, the certificate issuance and other operations are realized, a user does not need to master a complex OpenSSL command line, the operation difficulty of the user is reduced, meanwhile, the certificate is stored by the database storage, the user does not need to store the certificate additionally, the management and the downloading are convenient and fast, and the safety is better.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other embodiments can be obtained by using the drawings without creative efforts.
Fig. 1 is a schematic flow chart of a digital certificate generation method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a digital certificate generating apparatus according to another embodiment of the present invention;
FIG. 3 is a schematic diagram illustrating a CA certificate generation process according to another embodiment of the present invention;
FIG. 4 is a schematic diagram illustrating a process for issuing user credentials in accordance with another embodiment of the present invention;
FIG. 5 is a flowchart of a certificate download in another embodiment of the present invention;
fig. 6 is an internal structural view of a computer device in another embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following embodiments of the present invention are described in further detail with reference to the accompanying drawings.
It should be noted that all expressions using "first" and "second" in the embodiments of the present invention are used for distinguishing two entities with the same name but different names or different parameters, and it should be noted that "first" and "second" are merely for convenience of description and should not be construed as limitations of the embodiments of the present invention, and they are not described in any more detail in the following embodiments.
In an embodiment, please refer to fig. 1, which provides a digital certificate generating method, specifically, the method includes the following steps:
s100, configuring CA certificate information by using a web front end;
s200, analyzing CA certificate information of a web front end by using a web back end to generate a first command line, calling OpenSSL to execute the first command line to generate a CA certificate, and storing the CA certificate in a database;
s300, configuring user certificate information and a target CA certificate by using a web front end;
s400, analyzing the user certificate information of the web front end and the target CA certificate by using the web back end to generate a second command line, calling OpenSSL to execute the second command line to issue the user certificate, and storing the user certificate in a database.
According to the digital certificate generation method, the CA certificate information and the user certificate information are configured by the web front end, and the configuration information of the front end is converted into the OpenSSL execution command by the web rear end, so that the operations of certificate generation, issuance and the like are realized, a user does not need to master a complex OpenSSL command line, the operation difficulty of the user is reduced, meanwhile, the certificate is stored by the database storage, the user does not need to store the certificate additionally, the management and the downloading are convenient, and the digital certificate generation method has good safety.
In another embodiment, OpenSSL is integrated into a server corresponding to a web backend in a SpringBoot manner, and further referring to fig. 2, the foregoing step S100 specifically includes the following sub-steps:
s110, the web front end receives user input data to configure a CA certificate name, a CA certificate validity period and a CA certificate key length;
and S120, submitting the CA certificate name, the CA certificate validity period and the CA certificate key length to the web back end by using the web front end.
Preferably, as shown in fig. 2, the step S200 includes the following sub-steps
S210, obtaining a command for creating a CA private key by using the name of the CA certificate and the length of the CA certificate key; for example, the create CA private key command may be expressed as: pem 1024.
S220, obtaining a request command for creating a CA certificate generation by using the name of the CA certificate; for example, the create CA certificate generation request command may be expressed as:
openssl req-new-key ca-key.pem-out ca-req.csr-subj"/C=CN/ST=SD/L=JN/O=INSPUR/OU=INSPUR/CN=INSPUR-CA"。
s230, obtaining a command for generating the CA digital certificate by utilizing the name of the CA certificate and the validity period of the CA certificate;
for example, the CA digital certificate command may be expressed as: openssl x509-req-in ca-req. csr-out ca-cert. pet-sign key ca-key. pet-days 3650.
S240, enabling OpenSSL to sequentially execute the CA private key creating command, the CA certificate creating request command and the CA digital certificate generating command by using a preset calling command;
the preset invoking command is used for invoking an OpenSSL command line, for example, the preset invoking command may adopt java code as follows:
Runtime run=Runtime.getRuntime();
Process process=run.exec(cmd);
wherein cmd in the code is the command in step S210, step S220, and step S230.
And S250, acquiring a CA certificate under an OpenSSL command line directory by using a web back end, converting the CA certificate into a file stream, and storing the file stream in a database. Preferably, after the generated CA certificate is stored in the database, the CA certificate in the OpenSSL command line directory may be deleted, so as to achieve the effect of preventing the certificate from being leaked again, and since the certificate is stored in the database, the use of the user is not affected at all.
In another embodiment, referring to fig. 3, the step S300 specifically includes the following sub-steps:
s310, the web front end receives user input data to configure a user certificate name, a user certificate validity period, a user certificate key length and a target CA certificate; the target CA certificate is a CA certificate used for signing the user certificate, and the existing CA certificate can be displayed on a web front-end page for the user to select in the implementation process.
The web front end is utilized to submit 320 the user certificate name, the user certificate validity period, the user certificate key length, and the target CA certificate to the web back end.
Preferably, as shown in fig. 3, the step S400 specifically includes the following sub-steps:
s410, obtaining a command for creating a user private key by using the name of the user certificate and the length of the user certificate key; for example, the create user private key command may be expressed as: pem1024.
S420, obtaining a request command for creating the user certificate generation by using the name of the user certificate; for example, the create user credential generation request command may be expressed as: openssl req-new-out client-req, cs-key client-key, pet-subj "/C CN/ST ═ BJ/L ═ BJ/O ═ fish/OU ═ fish/CN ═ client"
S430, obtaining a CA issuing user digital certificate command by using the name of the user certificate, the validity period of the user certificate and the target CA certificate; for example, the CA issue user digital certificate command may be expressed as: openssl x509-req-in client-req. csr-out client-cert. pet-CA-cert. pet-CAkey CA-key. pet-cacreateselail-days 3650.
S440, utilizing a preset calling command to enable OpenSSL to sequentially execute the command for creating the user private key, the command for creating the user certificate generation request and the command for issuing the user digital certificate by the CA;
s450, a web back end is used for obtaining a user certificate in an OpenSSL command line directory, and the user certificate is converted into a file stream and then stored in a database.
The preset call command is the same as that in step 240, and cmd in different codes corresponds to commands in step S410, step S420 and step S430. Preferably, after the issued user is stored in the database, the user certificate in the OpenSSL command line directory can be deleted, so that the effect of preventing certificate leakage is achieved, and only the corresponding user certificate needs to be acquired from the database when downloading is needed.
In another embodiment, a digital certificate generating method is provided, please refer to fig. 4, which further includes the following steps based on the foregoing embodiment:
s510, receiving information of a certificate to be downloaded by using a web front end, and submitting the information of the certificate to be downloaded to a web rear end;
s520, the web back end calls the database to inquire the corresponding certificate according to the information of the certificate to be downloaded, and returns the inquired certificate to the web front end.
According to the digital certificate generation method, after the certificate is stored, in the subsequent downloading and management process, the participation of OpenSSL is completely not needed, a user only needs to select the certificate to be used from a web page (such as a certificate management page), then click downloading is carried out, the web service can find out the corresponding certificate information from the database, and the certificate information is dumped into a file form (namely, a file stream is converted into a file form) for the user to download, so that the method is very convenient, the management and downloading mode gets rid of the constraint of the traditional certificate file storage mode on file directories and the like, different web pages can be downloaded from the database at the same time, and project operation is carried out in a multi-copy mode.
In another embodiment, referring to fig. 5, the present invention provides a digital certificate generating apparatus 60, specifically, the apparatus includes:
a CA certificate configuration module 61, configured to configure CA certificate information using the web front end;
the CA certificate generation module 62 is configured to analyze CA certificate information of the web front end by using the web backend to generate a first command line, and invoke OpenSSL to execute the first command line to generate a CA certificate, and store the CA certificate in a database;
a user certificate configuration module 63, configured to configure user certificate information and a target CA certificate using the web front end;
and the user certificate issuing module 64 is configured to parse the user certificate information of the web front end and the target CA certificate by using the web back end to generate a second command line, invoke OpenSSL to execute the second command line to issue the user certificate, and store the user certificate in the database.
It should be noted that, for specific limitations of a digital certificate generation apparatus, reference may be made to the above limitations of a digital certificate generation method, which is not described herein again. The modules in the digital certificate generating device can be wholly or partially implemented by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 6. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a digital certificate generation method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 6 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
According to yet another aspect of the present invention, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a digital certificate generation method as described above.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method for digital certificate generation, the method comprising:
configuring CA certificate information by using a web front end;
the method comprises the steps that CA certificate information of a web front end is analyzed by a web back end to generate a first command line, OpenSSL is called to execute the first command line to generate a CA certificate, and the CA certificate is stored in a database;
configuring user certificate information and a target CA certificate by using a web front end;
the method comprises the steps of analyzing user certificate information of a web front end and a target CA certificate by using a web back end to generate a second command line, calling OpenSSL to execute the second command line to issue a user certificate, and storing the user certificate in a database.
2. The method of claim 1, wherein the step of configuring CA certificate information with the web front end comprises:
the web front end receives user input data to configure a CA certificate name, a CA certificate validity period and a CA certificate key length;
the CA certificate name, the CA certificate validity period and the CA certificate key length are submitted to the web backend by the web frontend.
3. The method of claim 2, wherein the steps of parsing, with the web backend, CA certificate information of the web frontend to generate a first command line, and invoking OpenSSL to execute the first command line to generate a CA certificate, and saving the CA certificate in the database comprise:
obtaining a command for creating a CA private key by using the name of the CA certificate and the length of the CA certificate key;
obtaining a request command for creating a CA certificate generation by using the name of the CA certificate;
obtaining a command for generating a CA digital certificate by utilizing the name of the CA certificate and the validity period of the CA certificate;
enabling OpenSSL to sequentially execute the CA private key creating command, the CA certificate creating request command and the CA digital certificate generating command by using a preset calling command;
and obtaining a CA certificate under an OpenSSL command line directory by using a web back end, converting the CA certificate into a file stream, and storing the file stream into a database.
4. The method of claim 1, wherein the step of configuring the user certificate information and the target CA certificate with the web front end comprises:
the web front end receives user input data to configure a user certificate name, a user certificate validity period, a user certificate key length and a target CA certificate;
the web front end is utilized to submit the name of the user certificate, the validity period of the user certificate, the key length of the user certificate and the target CA certificate to the web back end.
5. The method of claim 4, wherein the steps of parsing the user certificate information of the web front end and the target CA certificate with the web backend to generate a second command line, and invoking OpenSSL to execute the second command line to issue a user certificate, and saving the user certificate in the database comprise:
obtaining a command for creating a user private key by using the name of the user certificate and the length of the user certificate key;
obtaining a user certificate creation request command by using the name of the user certificate;
obtaining a CA issuing user digital certificate command by utilizing the name of the user certificate, the validity period of the user certificate and the target CA certificate;
enabling OpenSSL to sequentially execute the command for creating the user private key, the command for creating the user certificate generation request and the command for issuing the user digital certificate by the CA by using a preset calling command;
and acquiring a user certificate under an OpenSSL command line directory by using a web back end, converting the user certificate into a file stream, and storing the file stream in a database.
6. The method according to any of claims 1-5, wherein the OpenSSL is integrated into a server corresponding to a web backend in a SpringBoot manner.
7. The method according to any one of claims 1-5, further comprising:
receiving certificate information to be downloaded by using a web front end, and submitting the certificate information to be downloaded to a web back end;
and the web back end calls the database to inquire the corresponding certificate according to the information of the certificate to be downloaded and returns the inquired certificate to the web front end.
8. An apparatus for generating a digital certificate, the apparatus comprising:
the CA certificate configuration module is used for configuring CA certificate information by utilizing the web front end;
the CA certificate generation module is used for analyzing CA certificate information of the web front end by using the web back end to generate a first command line, calling OpenSSL to execute the first command line to generate a CA certificate, and storing the CA certificate in a database;
the user certificate configuration module is used for configuring user certificate information and a target CA certificate by utilizing the web front end;
and the user certificate issuing module is used for analyzing the user certificate information of the web front end and the target CA certificate by using the web back end to generate a second command line, calling OpenSSL to execute the second command line to issue the user certificate, and storing the user certificate in a database.
9. A computer device, comprising:
at least one processor; and
a memory storing a computer program operable on the processor, the processor when executing the program performing the method of any of claims 1-7.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, is adapted to carry out the method of any one of claims 1 to 7.
CN202010848586.2A 2020-08-21 2020-08-21 Digital certificate generation method and device, computer equipment and storage medium Active CN112087307B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010848586.2A CN112087307B (en) 2020-08-21 2020-08-21 Digital certificate generation method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010848586.2A CN112087307B (en) 2020-08-21 2020-08-21 Digital certificate generation method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112087307A true CN112087307A (en) 2020-12-15
CN112087307B CN112087307B (en) 2022-06-03

Family

ID=73728452

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010848586.2A Active CN112087307B (en) 2020-08-21 2020-08-21 Digital certificate generation method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112087307B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113746634A (en) * 2021-08-06 2021-12-03 苏州浪潮智能科技有限公司 Digital certificate management method, system, device and readable storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6430688B1 (en) * 1998-12-22 2002-08-06 International Business Machines Corporation Architecture for web-based on-line-off-line digital certificate authority
CN111049660A (en) * 2020-03-16 2020-04-21 杭州海康威视数字技术股份有限公司 Certificate distribution method, system, device and equipment, and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6430688B1 (en) * 1998-12-22 2002-08-06 International Business Machines Corporation Architecture for web-based on-line-off-line digital certificate authority
CN111049660A (en) * 2020-03-16 2020-04-21 杭州海康威视数字技术股份有限公司 Certificate distribution method, system, device and equipment, and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113746634A (en) * 2021-08-06 2021-12-03 苏州浪潮智能科技有限公司 Digital certificate management method, system, device and readable storage medium

Also Published As

Publication number Publication date
CN112087307B (en) 2022-06-03

Similar Documents

Publication Publication Date Title
CN108446116B (en) Application program page generation method and device, computer equipment and storage medium
CN109213947B (en) Browser page display method and device, electronic equipment and readable medium
CN110381135B (en) Interface creating method, service requesting method, device, computer device, and medium
WO2020253061A1 (en) Page generating method and apparatus, computer device, and storage medium
US9684505B2 (en) Development environment system, development environment apparatus, development environment providing method, and program
US10091179B2 (en) User authentication framework
CN103312803B (en) Optimization method and device are experienced in a kind of web access
CN111767095A (en) Micro-service generation method and device, terminal equipment and storage medium
CN111191221A (en) Method and device for configuring authority resources and computer readable storage medium
CN106961332B (en) Authority authentication method and device
CN111177701B (en) Method and equipment for realizing cryptographic function service based on trusted execution environment and security chip
CN110943934A (en) Service request processing method, system, terminal and readable storage medium
CN113010224A (en) Front-end micro-service method, device, computer equipment and storage medium
CN111309991B (en) Query statement generation method and device and data query method and system
KR20180133375A (en) Data analysis and processing methods, devices, computer devices and storage media
CN112087307B (en) Digital certificate generation method and device, computer equipment and storage medium
CN112860778A (en) Database management method, device, equipment and medium for desktop application program
CN111813826A (en) WHOIS query method, system and storage medium
CN111901383A (en) Data request processing method and device, computer equipment and storage medium
CN113742023A (en) Authority configuration method and device, computer equipment and storage medium
CN114090672A (en) Business data import and export method, system, computer equipment and medium
CN111177624B (en) Website front-end and back-end communication method, device, computer equipment and storage medium
CN114489603A (en) Code generation method, apparatus, electronic device, medium, and product
CN111552551A (en) User management method and device based on master-slave system, computer equipment and medium
CN112463836A (en) Data query method and device based on Django framework, computer equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant