openssl generates pkcs8 certificate under mac

Openssl related operations under MacOS
 openssl >
 genrsa -out key.pem 2048  生成2048字节 PEM格式的 RSA私钥
 rsa -in key.pem -pubout -out app_public_key.pem 根据PEM格式RSA私钥生成公钥
 pkcs8 -topk8 -inform PEM -in key.pem -outform PEM -out pkcs8.pem 转换成成pkcs8格式密钥 java使用
 req -new -out cert.csr -key key.pem 创建证书请求
 x509 -req -in cert.csr -out rsa_public_key.der -outform der -signkey  key.pem -days 350  生层der格式证书
 x509 -inform der -in rsa_public_key.der -out cert.pem der格式的二进制证书转换成PEM 格式证书
 x509 -outform der -in demo.pem -out demo.cer   PEM 格式证书转换成der 格式证书


You can also directly generate certificates and pkcs8 private keys


openssl req -newkey rsa:2048 -nodes -keyout rsa_private.key -x509 -days 365 -out cert.crt  直接生成证书和私钥

reference article

https://www.cnblogs.com/littleatp/p/5878763.html
https://help.trustasia.com/how-to-generate-csr-file-by-using-openssl/

https://blog.csdn.net/u013983033/article/details/84565003 https://www.cnblogs.com/littleatp/p/5878763.html https://blog.csdn.net/lengxingxing_/article/details/68962034https://www.jianshu.com/p/8d372139c3cb?utm_campaign=maleskine&utm_content=note&utm_medium=seo_notes&utm_source=recommendation

Guess you like

Origin blog.csdn.net/yue7603835/article/details/123528774