User Tools

Site Tools


apps:openssl

This is an old revision of the document!


OpenSSL

remove passphrase from private key
openssl rsa -in asdf.key -out asdf.key
show technical infos about private key
openssl rsa -in asdf.key -text
show certificate details
openssl x509 -in asdf.cert -text
generate CSR (length: 4096bit)
openssl req -newkey rsa:4096 -keyout asdf.key -out asdf.csr
apps/openssl.1462740051.txt.gz · Last modified: 2016-05-08 22:40 by root