Skip to content

Instantly share code, notes, and snippets.

@nurse
Last active October 24, 2016 07:30
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save nurse/f916e5ef81d59cfc7315 to your computer and use it in GitHub Desktop.
Save nurse/f916e5ef81d59cfc7315 to your computer and use it in GitHub Desktop.
OpenSSL commands
# p12ファイル内の秘密鍵に対応する公開鍵を表示
openssl pkcs12 -in foo.p12 -nodes | openssl rsa -passin pass: -pubout|openssl rsa -pubin -text
# 証明書を表示
openssl x509 -inform der -in ~/Downloads/ios_distribution.cer -text
openssl genrsa -des3 -out tls.2015.key 2048
openssl req -new -key tls.2015.key -out tls.2015.csr
mv tls.2015.key tls.2015.key.pass
openssl rsa -in tls.2015.key.pass -out tls.2015.key
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment