cheat/cheatsheets/openssl

16 lines
570 B
Plaintext
Raw Normal View History

# To create a 2048-bit private key:
2013-08-20 03:31:34 +02:00
openssl genrsa -out server.key 2048
# To create the Certificate Signing Request (CSR):
2013-08-20 03:31:34 +02:00
openssl req -new -key server.key -out server.csr
# To sign a certificate using a private key and CSR:
2013-08-20 03:31:34 +02:00
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
# (The above commands may be run in sequence to generate a self-signed SSL certificate.)
To view certificate expiration:
+echo | openssl s_client -connect <hostname>:443 2> /dev/null | \
awk '/-----BEGIN/,/END CERTIFICATE-----/' | \
openssl x509 -noout -enddate