check https connection

openssl s_client -connect domain.com:443

encrypt file

openssl enc -aes-256-cbc -salt -in examplefile -out examplefile.enc

decrypt file

openssl enc -aes-256-cbc -d -in examplefile.enc -out examplefile

compare {cert,key,csr}

openssl x509 -noout -modulus -in example.crt | openssl md5
openssl rsa -noout -modulus -in example.key | openssl md5
openssl req -noout -modulus -in example.csr | openssl md5

encryption

https://linuxconfig.org/using-openssl-to-encrypt-messages-and-files-on-linux