Quantcast
Channel: Displaying a remote SSL certificate details using CLI tools - Server Fault
Browsing all 16 articles
Browse latest View live

Answer by yaroslaff for Displaying a remote SSL certificate details using CLI...

Showcertshowcert is openssl for humans. (showcert has only 1% of openssl features, but covers 99% of typical needs and much easier to use)OpenSSL hates you# two redirections, pipe, two invokation of...

View Article



Answer by fisprak for Displaying a remote SSL certificate details using CLI...

In addition to @jpbochianswer:$ gnutls-cli --print-cert serverfault.com < /dev/null | openssl x509 -inform pem -noout -text -datesOutputCertificate: Data: Version: 3 (0x2) Serial Number:...

View Article

Answer by Dmitriy for Displaying a remote SSL certificate details using CLI...

I'm using some weird script to do this:date --date="$(curl --insecure -vvI https://v1.d13.ovh 2>&1 | grep "expire date" | awk '{print $4,$5,$6,$7,$8,$9}')" +%s

View Article

Answer by Hakan54 for Displaying a remote SSL certificate details using CLI...

I came across this question and noticed I had answered something similar here: https://stackoverflow.com/questions/7885785/using-openssl-to-get-the-certificate-from-a-server/68277430#68277430I also had...

View Article

Answer by jpbochi for Displaying a remote SSL certificate details using CLI...

You can also try the gnutls-cli tool from https://www.gnutls.org/:echo | gnutls-cli serverfault.comThe echo | is there to make gnutls-cli exit quickly, instead of waiting for input from stdin.If you...

View Article


Answer by dave_thompson_085 for Displaying a remote SSL certificate details...

For completeness: if you have installed on your system Java 7 or higher keytool -printcert -sslserver $host[:$port]shows the chain (as served) with nearly all details in a mostly rather ugly...

View Article

Answer by c4urself for Displaying a remote SSL certificate details using CLI...

If you only want the expiry date (which isn't exactly the answer but is 9/10 what people use the Chrome cert details for), you can use:echo | openssl s_client -connect google.com:443 2>/dev/null |...

View Article

Answer by Jose Quinteiro for Displaying a remote SSL certificate details...

nmap -p 443 --script ssl-cert gnupg.orgThe -p 443 specifies to scan port 443 only. All ports will be scanned if it is omitted, and the certificate details for any SSL service that is found will be...

View Article


Answer by Sergio Rua for Displaying a remote SSL certificate details using...

nmap -sV -sC google.com -p 443

View Article


Answer by Neossian for Displaying a remote SSL certificate details using CLI...

If you want to do this in Windows you can use PowerShell with the following function:function Retrieve-ServerCertFromSocket ($hostname, $port=443, $SNIHeader, [switch]$FailWithoutTrust){ if...

View Article

Answer by user181713 for Displaying a remote SSL certificate details using...

Basic certificate infoThat's my everyday script:curl --insecure -vvI https://www.example.com 2>&1 | awk 'BEGIN { cert=0 } /^\* SSL connection/ { cert=1 } /^\*/ { if (cert) print }'Output:* SSL...

View Article

Answer by Alain Kelder for Displaying a remote SSL certificate details using...

I use a shell script for this. It's just a wrapper around the openssl command that saves me from remembering the syntax.It provides options for parsing out most of the certificate information I'm...

View Article

Answer by Florian Heigl for Displaying a remote SSL certificate details using...

To check for SSL certificate details, I use the following command line tool ever since it's become available:https://github.com/azet/tls_toolsIt's great to double-check you have all info correct for...

View Article


Answer by Pedro Perez for Displaying a remote SSL certificate details using...

You should be able to use OpenSSL for your purpose:echo | openssl s_client -showcerts -servername gnupg.org -connect gnupg.org:443 2>/dev/null | openssl x509 -inform pem -noout -textThat command...

View Article

Answer by faker for Displaying a remote SSL certificate details using CLI tools

Depends on what kind of information you want, but: openssl s_client -showcerts -connect gnupg.org:443should give you most, although not as nicely human readable like Chrome presents it.

View Article


Image may be NSFW.
Clik here to view.

Displaying a remote SSL certificate details using CLI tools

In Chrome, clicking on the green HTTPS lock icon opens a window with the certificate details:When I tried the same with cURL, I got only some of the information:$ curl -vvI https://gnupg.org* Rebuilt...

View Article
Browsing all 16 articles
Browse latest View live




Latest Images