Last Updated: November 21, 2025
SSL/TLS
Secure communication protocols
Core Concepts
| Item | Description |
|---|---|
Certificate
|
Digital identity |
Private Key
|
Secret key for decryption |
Public Key
|
Shared key for encryption |
Certificate Authority
|
Issues certificates |
Handshake
|
Establish secure connection |
Cipher Suite
|
Encryption algorithms |
Common Commands
| Item | Description |
|---|---|
openssl req -newkey rsa:2048 -nodes -keyout key.pem -out csr.pem
|
Generate CSR |
openssl x509 -req -days 365 -in csr.pem -signkey key.pem -out cert.pem
|
Self-sign certificate |
openssl s_client -connect example.com:443
|
Test SSL connection |
openssl x509 -in cert.pem -text -noout
|
View certificate |
Best Practices
- Use TLS 1.2 or higher
- Disable weak cipher suites
- Keep certificates up to date
- Use strong key sizes (2048+ bits)
💡 Pro Tips
Quick Reference
Always use HTTPS in production