摘要: openssl dgst -verify pub.pem -sha256 -signature sign.txt file.txt 通过公钥pub.pem验证签名文件sign.txt和file.txt openssl x509 -in new.crt -pubkey -noout > pubkey. 阅读全文
posted @ 2018-03-21 13:44 meadowhuhu 阅读(437) 评论(0) 推荐(0) 编辑