OpenSSL

From Leo's Notes
Last edited on 7 February 2022, at 02:39.

OpenSSL allows you to create, modify, and view certificates and private keys. You can use it to generate Self Signed SSL Certificates.

General OpenSSL Commands[edit | edit source]

Generate Keys and Certificate Signing Requests[edit | edit source]

These commands allow you to generate CSRs, Certificates, Private Keys and do other miscellaneous tasks.

Task Command
Generate a new private key
# openssl req -out CSR.csr -new -newkey rsa:2048 -nodes -keyout privateKey.key
Or just a 4096 bit RSA:
# openssl genrsa -out server.key 4096
Generate a new private key and Certificate Signing Request
# openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout privateKey.key -out certificate.crt
Generate a certificate signing request with an existing private key
# openssl req -out CSR.csr -key privateKey.key -new
Generate a certificate signing request based on an existing certificate
# openssl x509 -x509toreq -in certificate.crt -out CSR.csr -signkey privateKey.key
Generate a certificate signing request for various SANs.
# openssl req -new -sha256 \
        -key server.key \
        -subj "/C=CA/ST=Alberta/O=Steamr/CN=steamr.com" \
        -reqexts SAN \
        -extensions SAN \
        -config <(cat /etc/ssl/openssl.cnf <(printf "[SAN]\nsubjectAltName=DNS:x.steamr.com,DNS:y.steamr.com")) \
        -out server.csr
Remove a passphrase from a private key
# openssl rsa -in privateKey.pem -out newPrivateKey.pem

Verification[edit | edit source]

Task Command
View a PEM certificate
# openssl x509 -in certificate.crt -text -noout
Check a PKCS#12 file (.pfx or .p12)
# openssl pkcs12 -info -in keyStore.p12
View a certificate signing request
# openssl req -text -noout -verify -in CSR.csr
Check a private key
# openssl rsa -in privateKey.key -check
Check if your certificate matches a key
# openssl x509 -noout -modulus -in certificate.crt



Checking & Verifying[edit | edit source]

If you are receiving an error that the private doesn't match the certificate or that a certificate that you installed to a site is not trusted, try one of these commands. It might be a good idea to use an online SSL checker service as well to determine what issues that are with the installed certificate.

The public key should match your private key and must be used in your certificate and certificate signing request. You can verify this by running:

# openssl x509 -noout -modulus -in certificate.crt

Remote Server Certificate[edit | edit source]

All the certificates (including Intermediates) should be displayed when using s_client.

SNI allows virtual hosting of multiple domains on the same IP address. It is a mechanism that allows the web server to know which domain is being accessed in order to use the proper certificate when establishing a connection to the client. For websites that have been assigned a dedicated IP address, using SNI is not required.

If the server is not using SNI:

# openssl s_client -showcerts -connect www.paypal.com:443

If the server is using SNI, you will need to provide the hostname:

# openssl s_client -showcerts -servername www.paypal.com -connect www.paypal.com:443

The x509 certificate can be retrieved in either case by piping the output through openssl x509 -text.

# openssl s_client -showcerts -connect www.paypal.com:443

Certificate and Key Conversion[edit | edit source]

These commands allow you to convert certificates and keys to different formats to make them compatible with specific types of servers or software. For example, you can convert a normal PEM file that would work with Apache to a PFX (PKCS#12) file and use it with Tomcat or IIS. Use our SSL Converter to convert certificates without messing with OpenSSL.

Convert a DER file (.crt .cer .der) to PEM

# openssl x509 -inform der -in certificate.cer -out certificate.pem

Convert a PEM file to DER

# openssl x509 -outform der -in certificate.pem -out certificate.der

Convert a PKCS#12 file (.pfx .p12) containing a private key and certificates to PEM

# openssl pkcs12 -in keyStore.pfx -out keyStore.pem -nodes

You can add -nocerts to only output the private key or add -nokeys to only output the certificates.

Convert a PEM certificate file and a private key to PKCS#12 (.pfx .p12)

# openssl pkcs12 -export -out certificate.pfx -inkey privateKey.key -in certificate.crt -certfile CACert.crt


See Also[edit | edit source]