安装openssl yum install openssl* -y

生成私钥 openssl genrsa -out rsa_private_key.pem 1024

生成公钥 openssl rsa -in rsa_private_key.pem -pubout -out rsa_public_key.pem

生成PKCS8 编码的私钥 openssl pkcs8 -topk8 -inform PEM -in rsa_private_key.pem -outform PEM -nocrypt