OpenSSL Cheat Sheet

Create a strong CSR and private key openssl req -new -nodes -newkey rsa:4096 -out server.crt -keyout server.key Parsing out the data within a certificate openssl asn1parse -in server.crt Checking a certificate/key modulus to see if they correspond openssl rsa -in server.key -modulus -noout | openssl md5 openssl x509 -in server.crt -modulus -noout | openssl md5 Convert a key […]

CAcert ATE Munich

A little reminder: Today is the CAcert Assurer Training Event (ATE) in Munich at the Cafe Netzwerk – a security related event in a nice place – and some geeks to chat about those topics. The drive to Munich was fine except for some german idiots on the highways – but with some good tunes and a bad […]