Check SSL certificate content from command line

openssl x509 -text -noout -in /path/to/SSLCert.crt
This entry was posted in Uncategorized. Bookmark the permalink.