openssl -- RSA秘钥格式 PEM/PKCS#8

生成私钥

$ openssl genrsa -out id_rsa_private 1024

生成私钥(把RSA私钥转换成PKCS8格式)

$ openssl pkcs8 -topk8 -inform PEM -in id_rsa_private -outform pem -nocrypt -out id_rsa_private_pkcs

生成公钥

openssl rsa -in id_rsa_private -pubout -out id_rsa_public.pub

生成的秘钥文件:

$ cat id_rsa_private 

$ cat id_rsa_private_pkcs

$ cat  id_rsa_public.pub

pkcs#8 参数参考链接:https://www.cnblogs.com/aixiaoxiaoyu/articles/8856312.html

猜你喜欢

转载自www.cnblogs.com/ruigelwang/p/12693320.html