p12(PKCS12)和jks互相转换

p12(PKCS12)和jks互相转换

p12 -> jks

keytool -importkeystore -srckeystore keystore.p12 -srcstoretype PKCS12 -deststoretype JKS -destkeystore keystore.jks

jks -> p12

keytool -importkeystore -srckeystore keystore.jks -srcstoretype JKS
-deststoretype PKCS12 -destkeystore keystore.p12

从jks里面导出cert

keytool -export -alias cert0001 -keystore trust.jks -storepass 123456 -file cert0001.cer

将cert导入jks

keytool -import -v -alias cert001 -file cert001.cer -keystore trust.jks -storepass 123456 -noprompt 

去除pem格式的key的密码(输出的密码不输入即可)

openssl rsa -in cert2.key -out cert22.key

合并pem格式输出pfx(p12)

openssl pkcs12 -export -inkey cert22.key -in cert2.crt -out cert2.pfx

指定intermedian和CA

openssl pkcs12 -export -out mypkcs12.pfx -inkey my.private.key -in mycert.crt -certfile intermediate.crt -CAfile ca.crt 

pfx转回私钥pem

openssl pkcs12 -in cert2.pfx -out cert22.pem -nodes

私钥pem转key

openssl rsa -in cert22.pem -out cert22.key

私钥pem转crt

openssl x509 -in cert22.pem -out cert22.crt

cert转公钥pem

openssl x509 -in cert2.cer -out cert2.pem -outform PEM

 公钥pem转der

openssl x509 -in cert22.pem -inform PEM -out cert22.der -outform DER

私钥pem转der

openssl rsa -in api_test01_prikey.pem -out test1.der -outform der

der转私钥pem

openssl x509 -in cert22.cer -inform DER -out cert22.pem -outform  PEM

 pkcs8私钥转私钥pem

openssl rsa -in test_pkcs8.pem -out test_pri.pem

pkcs1公钥(-----BEGIN RSA PUBLIC KEY-----)转pkcs8公钥

openssl rsa -RSAPublicKey_in -in test_rsa_pkcs1_pub.pem -pubout > test_rsa_pkcs8_pub.pem

检验私钥和公钥是否为同一套, 可以通过查看 modulus

openssl rsa -noout -modulus -in test.key
openssl req -noout -modulus -in test.csr
openssl x509 -noout -modulus -in test.cer

#############################################

crt to pem
openssl x509 -inform der -in certificate.crt -out certificate.pem
1
cer to pem
openssl x509 -inform der -in certificate.cer -out certificate.pem
1
pem to der
openssl x509 -outform der -in certificate.pem -out certificate.der
1
crt to p12
openssl pkcs12 -export -in client.crt -inkey client.key -out certificates.p12 -name "certificates"
1
p12 to pem
openssl pkcs12 -in elastic-certificates.p12 -out newfilecrt.pem -clcerts -nokeys
1
pem to spc
openssl crl2pkcs7 -nocrl -certfile venus.pem  -outform DER -out venus.spc 
1
pem to pkcs#12
openssl pkcs12 -export -in Cert.pem -out Cert.p12 -inkey key.pem  
1
p12 文件导出公钥私钥
生成key
openssl pkcs12 -in demo.p12 -nocerts -nodes -out demo.key
1
导出私钥
openssl rsa -in demo.key -out demo_pri.pem
1
导出公钥
openssl rsa -in demo.key -pubout -out demo_pub.pem
1

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值