6 OpenSSL command options that every sysadmin should know

1642

6 OpenSSL command options that every sysadmin should know

Look beyond generating certificate signing requests and see how OpenSSL commands can display practical information about certificates.
Anthony Critelli
Mon, 3/22/2021 at 10:22pm

Image

Image by Uwe Baumann from Pixabay

Transport layer security (TLS) is an important part of any security strategy, and applications beyond web servers increasingly take advantage of the protections offered by public-key cryptography. The OpenSSL toolkit is the fundamental utility that any systems administrator must know if they are responsible for maintaining TLS-protected applications. In this article, I demonstrate some of the most common commands that I use daily.

Topics:  
Linux  
Linux Administration  
Security  
Command line utilities  
Read More at Enable Sysadmin