Bootstrap

openssl 生成rsa公私钥和p10

生成RSA私钥

openssl genrsa -out rsa_private.key 1024

把RSA私钥转换成PKCS8格式

openssl pkcs8 -topk8 -inform PEM -in rsa_private.key -outform pem -nocrypt -out rsa_private.key.pem

生成RSA公钥

openssl rsa -in rsa_private.key -pubout -out rsa_public.key.pem

生成P10

openssl req -new -key rsa_private.key  -out P10.key -subj  "/C=CN/ST=bj/L=bj/O=/OU=/CN=testbin"

证书中提取公钥

openssl x509 -inform der -in test.cer -pubkey -out public.key.pem

;