Friday, March 18, 2011

Some often used Openssl command:
For connecting to the openssl server:
openssl s_client -connect <Server-IP> -cipher
For connecting to the openssl server with client certificate
openssl s_client -connect <Server-IP> -cert <certificate path> -key <private key> 
For the server to be ready to accept connections
openssl s_server -cert <certificate path> -key <private path> -accept 443 -WWW
For seeing the plaintext contents of the SSL certificate
openssl x509 -in cert.pem -noout -text

No comments:

Post a Comment