OpenSSL commands to check certificate status

  • Check a Certificate Signing Request (CSR)
    openssl req -text -noout -verify -in CSR.csr

  • Check a private key
    openssl rsa -in privateKey.key -check

  • Check a certificate
    openssl x509 -in certificate.crt -text -noout

  • Check a PKCS#12 file (.pfx or .p12)
    openssl pkcs12 -info -in keyStore.p12