====== SSL handling with openssl ====== ===== Generate private key ===== Generate private key with a bit lenght of 2048. 2048 bits is minimum for this time of writing. openssl genrsa -out 2048 ===== Generate CSR ===== Generate CSR (Customer Signing request) using private key. openssl req -new -key -out Fill out questions when asked. CN is very important. Provide CSR to CA for signing. ===== List content of CSR ===== openssl req -noout -text -in ===== List content of signed certificate or intermediate certificate ===== openssl x509 -in -noout -text ===== List content of signed certificate or intermediate certificate in der format ===== openssl x509 -in -inform der -text ===== List information about web site SSL certificate ===== openssl s_client -showcerts -connect :443