User Tools

Site Tools


apps:openssl

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
apps:openssl [2016-05-08 22:40] – created rootapps:openssl [2023-01-09 23:55] (current) Manuel Frei
Line 2: Line 2:
  
 == remove passphrase from private key == == remove passphrase from private key ==
-<code>+<code bash>
 openssl rsa -in asdf.key -out asdf.key openssl rsa -in asdf.key -out asdf.key
 </code> </code>
  
 == show technical infos about private key == == show technical infos about private key ==
-<code>+<code bash>
 openssl rsa -in asdf.key -text openssl rsa -in asdf.key -text
 </code> </code>
  
 == show certificate details == == show certificate details ==
-<code>+<code bash>
 openssl x509 -in asdf.cert -text openssl x509 -in asdf.cert -text
 </code> </code>
  
-== generate CSR (length: 4096bit) ==+== show certificate of a mail server (STARTTLS) ==
 <code> <code>
 +printf "QUIT" | openssl s_client -connect mail.example.org:25 -starttls smtp | openssl x509 -text -noout
 +</code>
 +
 +== show remote certificate dates ==
 +<code>
 +printf "\r\n" | openssl s_client -connect example.org:443 2>/dev/null | openssl x509 -dates -noout
 +</code>
 +
 +== generate CSR (length: 4096bit) ==
 +<code bash>
 openssl req -newkey rsa:4096 -keyout asdf.key -out asdf.csr openssl req -newkey rsa:4096 -keyout asdf.key -out asdf.csr
 </code> </code>
 +
 +== create pkcs12 file from cert an private key ==
 +//(ex. for Thunderbird S/MIME with StartSSL Cert)//
 +<code bash>
 +openssl pkcs12 -export -out asdf@example.org.pfx -inkey asdf@example.org.key -in 2_asdf@example.org.crt -certfile 1_Intermediate.crt
 +</code>
 +
 +
apps/openssl.1462740051.txt.gz · Last modified: 2016-05-08 22:40 by root