User Tools

Site Tools


apps:openssl

This is an old revision of the document!


OpenSSL

remove passphrase from private key
openssl rsa -in asdf.key -out asdf.key
show technical infos about private key
openssl rsa -in asdf.key -text
show certificate details
openssl x509 -in asdf.cert -text
generate CSR (length: 4096bit)
openssl req -newkey rsa:4096 -keyout asdf.key -out asdf.csr
create pkcs12 file from cert an private key

(ex. for Thunderbird S/MIME with StartSSL Cert)

openssl pkcs12 -export -out asdf@example.org.pfx -inkey asdf@example.org.key -in 2_asdf@example.org.crt -certfile 1_Intermediate.crt
apps/openssl.1463756631.txt.gz · Last modified: 2016-05-20 17:03 by root