====== OpenSSL ====== == remove passphrase from private key == openssl rsa -in asdf.key -out asdf.key == show technical infos about private key == openssl rsa -in asdf.key -text == show certificate details == openssl x509 -in asdf.cert -text == show certificate of a mail server (STARTTLS) == printf "QUIT" | openssl s_client -connect mail.example.org:25 -starttls smtp | openssl x509 -text -noout == show remote certificate dates == printf "\r\n" | openssl s_client -connect example.org:443 2>/dev/null | openssl x509 -dates -noout == generate CSR (length: 4096bit) == openssl req -newkey rsa:4096 -keyout asdf.key -out asdf.csr == create pkcs12 file from cert an private key == //(ex. for Thunderbird S/MIME with StartSSL Cert)// openssl pkcs12 -export -out asdf@example.org.pfx -inkey asdf@example.org.key -in 2_asdf@example.org.crt -certfile 1_Intermediate.crt