SSL - kamialie/knowledge_corner GitHub Wiki

SSl

openssl

Output certificate in human readable form:

$ openssl <certificate_type> -in <certificate_file> -text -noout
$ openssl x509 -in admin.crt -text -noout

Create a private key and certificate

$ openssl genrsa -out tls.key 2048
$ openssl req -new -x509 -key tls.key -out tls.cert -days 360 -subj /CN=kubia.example.com