Openssl
Revision as of 13:31, 17 February 2011 by Keegan (talk | contribs) (→Generate key & csr without password)
Useful OpenSSL Commands=
Getting ssl cert expiration date
openssl s_client -connect secure.healthcareerweb.com:443 2>/dev/null </dev/null | openssl x509 -noout -enddate
Generate key with password
openssl genrsa -des3 -out www.domain.com.key 2048
Generate key & csr without password
openssl req -nodes -newkey rsa:2048 -keyout domain.com.key -out domain.com.csr
More info: [here]
View certificate details
openssl x509 -in filename.crt -noout -text
Using openssl instead of telnet
- openssl s_client -connect www.mysite.com:443
- ssl info scrolls by
- Now do a normal get:
GET /healthcheck.txt HTTP/1.1 \n Host: www.getauto.com