less than 1 minute read

openssl can work well with ssl certs.

the following links explains the following points in detail:

  • create private keys (domain.key)
  • create certificate requests (domain.csr)
  • create certificates (domain.crt)
  • view certificates
  • converting certificate formats (PEM<->DER<->PKCS7<->PKCS12)

other useful cmds:

  • checking the remote cert:
    [code] $ openssl s_client -servername example.com -connect example.com:443 | openssl x509 -text
    $
    [/code]

link: digitalocean.com