Skip to content

Instantly share code, notes, and snippets.

@DDiimmkkaass
Last active March 13, 2019 13:28
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save DDiimmkkaass/c45eff04227f762568a125c8ff8c0ec5 to your computer and use it in GitHub Desktop.
Save DDiimmkkaass/c45eff04227f762568a125c8ff8c0ec5 to your computer and use it in GitHub Desktop.
openssl genrsa -out partner.ppk 1024
openssl req -new -key partner.ppk -out partner.req
openssl x509 -req -days 730 -in partner.req -signkey partner.ppk -out partner.cer
Для конвертации приватного ключа ppk в pfx:
openssl pkcs12 -export -in partner.cer -inkey partner.ppk -certfile partner.cer -nodes -out partner.pfx
Extract Private key
openssl pkcs12 -in partner.pfx -nocerts -out partner-private-key.pem -nodes
Extract Public key
openssl pkcs12 -in partner.pfx -clcerts -nokeys -out partner-public-cert.pem
Extract Certificates:
openssl pkcs12 -in partner.pfx -clcerts -nokeys -out partner-public-cert.pem
Для конвертации cer в pem:
openssl x509 -inform pem -in certificate.cer -outform der -out certificate.pem
Extract .pem from .pfk
openssl pkcs12 -in cert.pfx -out cert.pem -nodes
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment