The Most Common Openssl Commands


One of the most flexible SSL instruments is OpenSSL which is an open source execution of the SSL convention. There are renditions of OpenSSL for essentially every stage, including Windows, Linux, and Mac OS X. OpenSSL is regularly used to make the CSR and private key for some, various stages, including Apache. In any case, it additionally has many various capacities that permit you to see the subtleties of a CSR or endorsement, look at a MD5 hash of the authentication and private key (to ensure they match), confirm that a declaration is introduced appropriately on any site, and convert the testament to an alternate organization. An arranged adaptation of OpenSSL for Windows can be viewed as here.

Underneath, we have recorded the most well-known OpenSSL orders and their use:

General OpenSSL Commands

These commands permit you to create CSRs, Certificates, Private Keys and do other various errands.

Generate a new private key and Certificate Signing Request

openssl req -out CSR.csr -new -newkey rsa:2048 -nodes -keyout privateKey.key

Generate a self-signed certificate

openssl req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout privateKey.key -out certificate.crt

Generate a certificate signing request (CSR) for an existing private key

openssl req -out CSR.csr -key privateKey.key -new

Generate a certificate signing request based on an existing certificate

openssl x509 -x509toreq -in certificate.crt -out CSR.csr -signkey privateKey.key

Remove a passphrase from a private key

openssl rsa -in privateKey.pem -out newPrivateKey.pem

Really taking a look at Using OpenSSL

In the event that you want to actually take a look at the data inside a Certificate, CSR or Private Key, utilize these commands.

Check a Certificate Signing Request (CSR)

openssl req -text -noout -verify -in CSR.csr

Check a private key

openssl rsa -in privateKey.key -check

Check a certificate

openssl x509 -in certificate.crt -text -noout

Check a PKCS#12 file (.pfx or .p12)

openssl pkcs12 -info -in keyStore.p12

Troubleshooting Using OpenSSL

Assuming you are getting a blunder that the private doesn't match the endorsement or that an authentication that you introduced to a site isn't trusted, attempt one of these commands.

Check an MD5 hash of the public key to ensure that it matches with what is in a CSR or private key

openssl x509 -noout -modulus -in certificate.crt | openssl md5
openssl rsa -noout -modulus -in privateKey.key | openssl md5
openssl req -noout -modulus -in CSR.csr | openssl md5

Check an SSL connection. All the certificates (including Intermediates) should be displayed

openssl s_client -connect www.paypal.com:443

Converting Using OpenSSL

These orders permit you to change testaments and keys over to various arrangements to make them viable with explicit kinds of servers or programming. For instance, you can change over an ordinary PEM document that would work with Apache to a PFX (PKCS#12) record and use it with Tomcat or IIS.

Convert a DER file (.crt .cer .der) to PEM

openssl x509 -inform der -in certificate.cer -out certificate.pem

Convert a PEM file to DER

openssl x509 -outform der -in certificate.pem -out certificate.der

Convert a PKCS#12 file (.pfx .p12) containing a private key and certificates to PEM

openssl pkcs12 -in keyStore.pfx -out keyStore.pem -nodes 

You can add -nocerts to only output the private key or add -nokeys to only output the certificates.

Convert a PEM certificate file and a private key to PKCS#12 (.pfx .p12)

openssl pkcs12 -export -out certificate.pfx -inkey privateKey.key -in certificate.crt -certfile CACert.crt

No comments

Powered by Blogger.