OpenSSL Verifying Certificate Keys: Difference between revisions

From UNIX Systems Administration
Jump to navigation Jump to search
(Created page with "== Verify Private Key File == # To verify the md5 checksum of the private key. ## <tt>'''# openssl rsa -noout -modulus -in <privatekey.key> | openssl md5'''</tt> == Verify ce...")
 
No edit summary
Line 14: Line 14:
# [https://www.sslshopper.com/certificate-key-matcher.html Certificate Key Matcher]
# [https://www.sslshopper.com/certificate-key-matcher.html Certificate Key Matcher]


[[Category:Software]]
[[Category:SSL]]
[[Category:SSL]]

Revision as of 17:07, 21 February 2013

Verify Private Key File

  1. To verify the md5 checksum of the private key.
    1. # openssl rsa -noout -modulus -in <privatekey.key> | openssl md5

Verify certificate signing request file

  1. To verify the md5 checksum of the CSR.
    1. # openssl req -noout -modulus -in <CSR.csr> | openssl md5

Verify the generated signed certificate file

  1. To verify the md5 checksum of the certificate file.
    1. # openssl x509 -noout -modulus -in <certificate.crt> | openssl md5

Further Reading

  1. Certificate Key Matcher