OpenSSL Cheatsheet (completely different from GPG)
Last modified : 1 October, 2016
-
Create a key
openssl genrsa -out raviprak.com.pem 4096
-
Create a Certificate Signing Request (CSR)
openssl req -new -key raviprak.com.pem -out raviprak.com.csr
-
View certificates in a pem file.
openssl x509 -in cert.pem -text
Please add comments here:
All content on this website is licensed as Creative Commons-Attribution-ShareAlike 4.0 License. Opinions expressed are solely my own.