See details about a certificate: openssl x509 -in server.crt -text openssl s_client -connect example.com:443 -showcerts openssl s_client -connect example.com:443 | openssl x509 -text Download a remote certificate: echo -n | openssl s_client -connect example.com:443 | sed -ne '/-BEGIN CERTIFICATE-/,/-END CERTIFICATE-/p' > example.com.crt Create a self-signed certificate: Generate a Private Key: openssl genrsa -des3 -out server.pass.key 2048 Remove passphrase from key: openssl rsa -in server.pass.key -out server.key Generate a CSR: openssl req -new -key server.key -out server.csr Generate self-signed cert: openssl x509 -req -sha256 -days 365 -in server.csr -signkey server.key -out server.crt Or in one line: openssl req -newkey rsa:2048 -nodes -keyout key.pem -x509 -days 365 -out certificate.pem