Difference between revisions of "Openssl"

From KeegansWiki
Jump to navigation Jump to search
m
Line 1: Line 1:
=Getting ssl cert expiration date=
+
=Useful OpenSSL Commands==
 +
==Getting ssl cert expiration date==
 
openssl s_client -connect secure.healthcareerweb.com:443 2>/dev/null </dev/null | openssl x509 -noout -enddate
 
openssl s_client -connect secure.healthcareerweb.com:443 2>/dev/null </dev/null | openssl x509 -noout -enddate
=Generate OpenSSL CSR=
 
 
==Generate key with password==
 
==Generate key with password==
 
openssl genrsa -des3 -out www.domain.com.key 2048
 
openssl genrsa -des3 -out www.domain.com.key 2048
 
==Generate key & csr without password==
 
==Generate key & csr without password==
 
openssl req -nodes -newkey rsa:2048 -keyout domain.com.key -out domain.com.csr
 
openssl req -nodes -newkey rsa:2048 -keyout domain.com.key -out domain.com.csr
 +
==View certificate details==
 +
openssl x509 -in filename.crt -noout -text
  
 
More info: [[http://www.networksolutions.com/support/csr-for-apache-with-mod-ssl-openssl/ here]]
 
More info: [[http://www.networksolutions.com/support/csr-for-apache-with-mod-ssl-openssl/ here]]

Revision as of 14:30, 17 February 2011

Useful OpenSSL Commands=

Getting ssl cert expiration date

openssl s_client -connect secure.healthcareerweb.com:443 2>/dev/null </dev/null | openssl x509 -noout -enddate

Generate key with password

openssl genrsa -des3 -out www.domain.com.key 2048

Generate key & csr without password

openssl req -nodes -newkey rsa:2048 -keyout domain.com.key -out domain.com.csr

View certificate details

openssl x509 -in filename.crt -noout -text

More info: [here]

Using openssl instead of telnet

  • openssl s_client -connect www.mysite.com:443
  • ssl info scrolls by
  • Now do a normal get:
  • GET /healthcheck.txt HTTP/1.1 \n Host: www.getauto.com