Skip to content
Hunter edited this page Oct 25, 2022 · 1 revision

PKCS#8

openssl genrsa -out keypair.pem 2048
openssl rsa -in keypair.pem -pubout -out publickey.crt
openssl pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in keypair.pem -out pkcs8.key
# private key to public key
openssl rsa -in private-rsa-key.pem -pubout > rsa-key.pub

# pkcs1 to pkcs8
openssl pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in private-rsa-key.pem -out private-rsa-key.p8.pem
Clone this wiki locally