openssl equivalent command in ruby

大城市里の小女人 提交于 2020-01-13 07:00:12

问题


I have to convert certificate file(pem format) into pfx using private key. The command perfectly works in linux is

openssl pkcs12 -export -out certificate1.pfx -inkey myPrivateKey.key -in myCert.pem

Can anyone help me to write equivalent code in ruby using ruby-openssl.


回答1:


Should be easy:

#!/usr/bin/env ruby
# export-der.rb

require 'openssl'

def export_der(pass, key, cert, out)
  key    = OpenSSL::PKey.read File.read(key)
  cert   = OpenSSL::X509::Certificate.new File.read(cert)
  name   = nil # not sure whether this is allowed
  pkcs12 = OpenSSL::PKCS12.create(pass, name, key, cert)
  File.open(out, 'w'){|f| f << pkcs12.to_der }
end

puts 'Password:'
export_der($stdin.read, *ARGV)

And call it this way (untested ;-)):

$ ruby export-der.rb myPrivateKey.key myCert.pem certificate1.pfx


来源:https://stackoverflow.com/questions/16589722/openssl-equivalent-command-in-ruby

易学教程内所有资源均来自网络或用户发布的内容,如有违反法律规定的内容欢迎反馈
该文章没有解决你所遇到的问题?点击提问,说说你的问题,让更多的人一起探讨吧!