Skip to content

Instantly share code, notes, and snippets.

@yolabingo
Last active October 13, 2023 18:26
Show Gist options
  • Save yolabingo/01f2293d063b55f857c40abfd4de8b5c to your computer and use it in GitHub Desktop.
Save yolabingo/01f2293d063b55f857c40abfd4de8b5c to your computer and use it in GitHub Desktop.

General OpenSSL Commands

Generate a new private key and Certificate Signing Request

openssl req -out CSR.csr -new -newkey rsa:2048 -nodes -keyout privateKey.key

Generate a self-signed certificate (see How to Create and Install an Apache Self Signed Certificate for more info)

openssl req -x509 -sha256 -nodes -days 365 -newkey rsa:2048 -keyout privateKey.key -out certificate.crt

Generate a certificate signing request (CSR) for an existing private key

openssl req -out CSR.csr -key privateKey.key -new

Generate a certificate signing request based on an existing certificate

openssl x509 -x509toreq -in certificate.crt -out CSR.csr -signkey privateKey.key

Remove a passphrase from a private key

openssl rsa -in privateKey.pem -out newPrivateKey.pem

Generate an RSA public and private key

openssl genrsa -out id_rsa 2048
ssh-keygen -y -f id_rsa > id_rsa.pub 

Match crt, csr, and key files

openssl req -noout -modulus -in mycsr.csr | md5
openssl x509 -noout -modulus -in mycert.crt | md5
openssl rsa -noout -modulus -in mykey.key | md5

Extracting from PFX file

Openssl 3.x may require -legacy

domain=foo.com; openssl pkcs12 -legacy -in ${domain}.pfx -nocerts -out ${domain}.key -nodes
domain=foo.com; openssl pkcs12 -legacy -in ${domain}.pfx -nokeys -out ${domain}.pem

Checking Using OpenSSL

Check a Certificate Signing Request (CSR)

openssl req -text -noout -verify -in CSR.csr

Check a private key

openssl rsa -check -in privateKey.key

Check a local cert file

openssl x509 -text -noout -in certificate.crt -noout -dates -subject -issuer -ext subjectAltName

Check a PKCS#12 file (.pfx or .p12)

openssl pkcs12 -info -in keyStore.p12

Check a cert via HTTPS

echo | openssl s_client -connect  $SITEHOST_OR_IP:443 -servername $SITEHOST  2>/dev/null | openssl x509 -noout -subject -dates -issuer -ext subjectAltName

Debugging Using OpenSSL

If you are receiving an error that the private doesn't match the certificate or that a certificate that you installed to a site is not trusted, try one of these commands. If you are trying to verify that an SSL certificate is installed correctly, be sure to check out the SSL Checker.

Check an MD5 hash of the public key to ensure that it matches with what is in a CSR or private key

openssl x509 -noout -modulus -in certificate.crt | openssl md5
openssl rsa -noout -modulus -in privateKey.key | openssl md5
openssl req -noout -modulus -in CSR.csr | openssl md5

Check an SSL connection. All the certificates (including Intermediates) should be displayed

openssl s_client -connect www.paypal.com:443

Converting Using OpenSSL

These commands allow you to convert certificates and keys to different formats to make them compatible with specific types of servers or software. For example, you can convert a normal PEM file that would work with Apache to a PFX (PKCS#12) file and use it with Tomcat or IIS. Use our SSL Converter to convert certificates without messing with OpenSSL.

Convert a DER file (.crt .cer .der) to PEM

openssl x509 -inform der -in certificate.cer -out certificate.pem

Convert a PEM file to DER

openssl x509 -outform der -in certificate.pem -out certificate.der

Convert a PKCS#12 file (.pfx .p12) containing a private key and certificates to PEM

openssl pkcs12 -in keyStore.pfx -out keyStore.pem -nodes

You can add -nocerts to only output the private key or add -nokeys to only output the certificates.

Convert a PEM certificate file and a private key to PKCS#12 (.pfx .p12)

openssl pkcs12 -export -out certificate.pfx -inkey privateKey.key -in certificate.crt -certfile CACert.crt

Check a cert's CN and Expiration date via https

echo | openssl s_client -connect SERVER_IP-OR-HOSTNAME:443 -servername SNI_HOST 2>/dev/null | openssl x509 -noout -dates -subject -issuer -ext subjectAltName

JWT

for pyjwt, use openssl to gen RSA pub/priv keys - do not use ssh-keygen

openssl genrsa -out id_rsa 4096
openssl rsa -in id_rsa -pubout > dotcdn_id_rsa.pub

https://www.sslshopper.com/article-most-common-openssl-commands.html

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment