Openssl

From KeegansWiki
Jump to navigation Jump to search

Getting ssl cert expiration date

openssl s_client -connect secure.healthcareerweb.com:443 2>/dev/null </dev/null | openssl x509 -noout -enddate

Generate OpenSSL CSR

Generate key with password

openssl genrsa -des3 -out www.domain.com.key 2048

Generate key & csr without password

openssl req -nodes -newkey rsa:2048 -keyout domain.com.key -out domain.com.csr

More info: [here]

Using openssl instead of telnet

  • openssl s_client -connect www.mysite.com:443
  • ssl info scrolls by
  • Now do a normal get:
  • GET /healthcheck.txt HTTP/1.1 \n Host: www.getauto.com