openssl

Openssl

openssl

Basic Commands Print details of certificate 1 openssl x509 -text -noout -in certificate.crt Print details of certirficate remotely 1 openssl s_client -connect example.com:443 Print details of CSR 1 openssl req -text -noout -in certificate.csr Check key size 1 openssl rsa -text -noout -in certificate.key Conversions Convert PKCS12 to PEM (pfx IIS format 1 2 3 openssl pkcs12 -in filename.