linux/openssl

OpenSSL

SSL/TLS toolkit

ssl
security
encryption

Command

openssl

Explanation

OpenSSL is a cryptographic library providing SSL/TLS encryption and certificate management.

Examples

Generate self-signed certificate

openssl req -new -x509 -days 365 -nodes -out cert.pem -keyout key.pem

View certificate details

openssl x509 -in cert.pem -text -noout

Test SSL connection

openssl s_client -connect example.com:443