openssl genrsa -out key.pem 2048
openssl req -out csr.csr -key key.pem -new
openssl req -out csr.csr -new -newkey rsa:2048 -nodes -keyout key.pem
openssl req -x509 -sha256 -nodes -newkey rsa:2048 -keyout key.pem -out certificate.crt -days 365
openssl x509 -x509toreq -in certificate.crt -signkey key.pem -out csr.csr
openssl rsa -in key.pem -out newkey.pem
openssl x509 -noout -in certificate.crt -dates
openssl x509 -noout -in certificate.crt -issuer
openssl rsa -noout -modulus -in key.pem | openssl md5 openssl req -noout -modulus -in csr.txt | openssl md5
openssl x509 -noout -modulus -in cert.crt | openssl md5 openssl rsa -noout -modulus -in key.pem | openssl md5
openssl req -text -noout -verify -in csr.csr
openssl rsa -in key.pem -check
openssl x509 -in certificate.crt -text -noout
openssl pkcs12 -info -in store.p12
openssl s_client -connect host:443
openssl s_client -connect host:443 | openssl x509 -noout -dates
openssl s_client -connect host:443 -ssl2 openssl s_client -connect host:443 –ssl3 openssl s_client -connect host:443 –tls1 openssl s_client -connect host:443 –tls1_1 openssl s_client -connect host:443 –tls1_2
openssl s_client -cipher 'ECDHE-ECDSA-AES256-SHA' -connect host:443
Convertir un PEM en DER :
openssl x509 -outform der -in certificate.crt -out certificate.der
Convertir un DER en PEM :
openssl x509 -inform der -in certificate.der -out certificate.pem
L'extension est souvent .p7b
Convertir un PKCS7 en PEM :
openssl pkcs7 -in certificate.p7b -out certificate.pem
L'extension peut être .p12
ou bien .pfx
Conversion PEM en PKCS12 :
openssl pkcs12 -export -inkey key.pem -in certificate.crt -name SuperCertificat -out certificate.p12
Conversion PKCS12 en PEM :
openssl pkcs12 -in certificate.p12 -out certificate.encypted.pem
Déchiffrage de la clé privée obtenue dans un second temps :
openssl rsa -in certificate.encypted.pem -out certificate.pem