Common commands of openssl

1、How do I generate an RSA key?
# default 512-bit key, sent to standard output
openssl genrsa

# 1024-bit key, saved to file named mykey.pem
openssl genrsa -out mykey.pem 1024

# same as above, but encrypted with a passphrase
openssl genrsa -des3 -out mykey.pem 1024

2、How do I generate a public RSA key?
openssl rsa -in mykey.pem -pubout

3、RSA encrypt with public key?
cat plain.txt | openssl rsautl -encrypt -pubin -inkey rsa.pub.pem > cipher.txt

4、RSA decrypt with private key?
cat cipher.txt | openssl rsautl -decrypt -inkey rsa.pri.pem

5、Abstract the common Modulus from the public key?
OpenSSL> rsa -pubin -in public.pem -modulus -noout
OpenSSL> rsa -in private.pem -modulus

6、Abstract the Public Exponent Values?
OpenSSL> rsa -pubin -in public.pem -text -noout

7、Abstract the Private Exponent Values?
OpenSSL> rsa -in private.pem -text -noout

8、Convert pkcs#12 Private Key to pkcs#8 pem?
openssl pkcs8 -topk8 -inform PEM -outform PEM -in private_key.pem -out private_key.pem -nocrypt
或者
pkcs8 -topk8 -inform PEM -in rsa_private_key.pem -outform PEM -nocrypt

9、Extracting Certificate and Private Key Files from a .pfx File?
     1)Run the following command to export the private key: openssl pkcs12 -in certname.pfx -nocerts -out key.pem -nodes
     2)Run the following command to export the certificate: openssl pkcs12 -in certname.pfx -nokeys -out cert.pem
     3)Run the following command to remove the passphrase from the private key: openssl rsa -in key.pem -out server.key

10、Use openssl decode base64 encoding string?
openssl enc -in cipher.b6 -out cipher.bin -d -a

11、Use openssl to base64 encode/decode?
       1)encode:echo  "abc" | openssl base64
       2)decode:echo  "YWJjCg==" | openssl base64 -d

12、Use openssl to md5 encoding?
       echo -n "abc" | openssl md5

13、Use openssl to encode AES/DES?
       1)echo  "abc" | openssl aes-128-cbc -k 123 -base64
       2)echo   "U2FsdGVkX19sDbym0tiqS4AIvnWeF/tUkCr6x/ZV9bc=" | openssl aes-128-cbc -k 123 -base64 -d

14、convert p12 to apns pem.
openssl pkcs12 -in MyApnsCert.p12 -out MyApnsCert.pem -nodes -clcerts

Guess you like

Origin http://10.200.1.11:23101/article/api/json?id=326676327&siteId=291194637