Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

One of the most versatile SSL tools is OpenSSL which is an open source implementation of the SSL protocol. There are versions of OpenSSL for nearly every platform, including Windows, Linux, and Mac OS X. OpenSSL is commonly used to create the CSR and private key for many different platforms, including Apache. However, it also has hundreds of different functions that allow you to view the details of a CSR or certificate, compare an MD5 hash of the certificate and private key to make sure they match, verify that a certificate is installed properly on any website, and convert the certificate to a different format.

A compiled version of OpenSSL for Windows can be found here: http://www.slproweb.com/products/Win32OpenSSL.html.

General OpenSSL Commands

These commands allow you to generate CSRs, Certificates, and Private Keys, and do other miscellaneous tasks.

...

If you need to check the information within a Certificate, CSR or Private Key, use these commands. You can also check CSRs and check certificates using our the online tools linked here.

  • Check a Certificate Signing Request (CSR)
    openssl req -text -noout -verify -in CSR.csr
  • Check a private key
    openssl rsa -in privateKey.key -check
  • Check a certificate
    openssl x509 -in certificate.crt -text -noout
  • Check a PKCS#12 file (.pfx or .p12)
    openssl pkcs12 -info -in keyStore.p12

...

These commands allow you to convert certificates and keys to different formats to make them compatible with specific types of servers or software. For example, you can convert a normal PEM file that would work with Apache to a PFX (PKCS#12) file and use it with Tomcat or IIS. Use our You can use an SSL Converter to  to convert certificates without messing with using OpenSSL.

  • Convert a DER file (.crt .cer .der) to PEM
    openssl x509 -inform der -in certificate.cer -out certificate.pem
  • Convert a PEM file to DER
    openssl x509 -outform der -in certificate.pem -out certificate.der
  • Convert a PKCS#12 file (.pfx .p12) containing a private key and certificates to PEM
    openssl pkcs12 -in keyStore.pfx -out keyStore.pem -nodes

    You can add -nocerts to only output the private key or add -nokeys to only output the certificates.

  • Convert a PEM certificate file and a private key to PKCS#12 (.pfx .p12)
    openssl pkcs12 -export -out certificate.pfx -inkey privateKey.key -in certificate.crt -certfile CACert.crt
views

Hide If
displayprintable

External resources

Most Common OpenSSL Commands

https://www.sslshopper.com/article-most-common-openssl-commands.html

Content by Label
showLabelsfalse
max5
spacesHELP
showSpacefalse
sortmodified
reversetrue
typepage
cqllabel = "views" and type = "page" and space = currentSpace()
labels