More information :
openssl genrsa -out www.example.com.key 2048
openssl req -sha256 -nodes -newkey rsa:2048 -keyout www.example.com.key -out www.exempla.com.csr
openssl req -new -sha256 -key www.example.com.key -out www.example.com.csr
openssl x509 -x509toreq -in www.example.com.crt -out www.example.com.csr -signkey www.example.com.key
openssl req -x509 -newkey rsa:2048 -nodes -keyout www.example.com.key -out www.example.com.crt -days 365
openssl x509 -in certificate.crt -text -noout
openssl req -text -noout -verify -in CSR.csr
openssl rsa -noout -text -check -in www.example.com.key
openssl pkcs12 -info -in KEYSTORE.p12
openssl s_client -connect www.example.com:443
openssl x509 -noout -modulus -in www.example.com.crt | openssl sha256
openssl req -noout -modulus -in www.example.com.csr | openssl sha256
openssl rsa -noout -modulus -in www.example.com.key | openssl sha256
openssl pkcs12 -export -inkey private.key -in certificate.crt -certfile chain.pem -out keystore.pfx
cat cert.crt key.key > pem.pem
openssl pkcs12 -in keystore.pfx -out certificate.crt –nokeys
openssl pkcs12 –in keystore.pfx -out key.key -nocerts –nodes
openssl rsa -in key.key -out key2.key
openssl pkcs8 -topk8 -inform PEM -outform PEM -nocrypt -in pkcs1.key -out pkcs8.key
openssl rsa -inform der -in der_key.der -out pem_key.key
openssl rsa -inform PEM -outform der -in pem_key.key -out der_key.der
openssl x509 -inform der -in certificateder.cer -out certificatepem.crt
openssl x509 -outform der -in certificatepem.crt -out certificateder.cer
openssl ecparam -list_curves
openssl ecparam -genkey -name prime256v1 -out key.key
openssl ec -in example.key -des3 -out example.key
openssl req -new -sha256 -key example.key -nodes -out example.csr
openssl req -x509 -sha256 -days 365 -key key.pem -in csr.csr -out certificate.pem
openssl ec -in example.key -pubout
openssl req -in example.csr -pubkey -noout
openssl x509 -in example.crt -pubkey -noout