Certificates‎ > ‎

Usefull commands

#convert pem to x509/der 
openssl x509 -outform der -in certificate.pem -out certificate.der
 
# debug DER
openssl x509 -in keytool_crt.der -inform der -noout -text
 
#debug p12
openssl pkcs12 -info -in keyStore.p12
 
#debug crt
openssl x509 -in certificate.crt -text –noout
 
#debug jks (keytool is a java command)
keytool -list -v -keystore keystore.jks

#x509 debug
openssl x509 -in keytool_crt.der -inform der -noout -text
openssl x509 -in keytool_crt.pem -inform pem -noout -text
openssl x509 -in publicCert.pem -text -noout

#debug p12
openssl pkcs12 -info  -in cert.p12  -nodes | openssl x509 -text
openssl pkcs12 -in cli_majaxdev.p12 -clcerts -nokeys -out publicCert.pem

# debug DER
openssl x509 -in keytool_crt.der -inform der -noout -text

#debug p12
openssl pkcs12 -info -in keyStore.p12

#debug crt
openssl x509 -in certificate.crt -text –noout

#debug jks (keytool is a java command)
keytool -list -v -keystore keystore.jks

*** Good to know ***

https://www.sslshopper.com/article-most-common-openssl-commands.htm
https://www.sslshopper.com/article-most-common-java-keytool-keystore-commands.html
http://www.herongyang.com/Cryptography/Certificate-Format-OpenSSL-View-in-DER-and-PEM.html

ĉ
Amando Marques,
Sep 13, 2017, 2:57 AM
Comments