Beberapa perintah openssl yang bisa digunakan untuk mengetahui informasi SSL :

1. Dari File Sertifikat

Cek SSL Expired Date

openssl x509 -noout -dates -in example.com.cer
# output
notBefore=Nov 28 00:00:00 2018 GMT
notAfter=Dec  2 12:00:00 2020 GMT

Provider SSL

openssl x509 -noout -issuer -in example.com.cer 
# output
issuer=C = US, O = DigiCert Inc, CN = DigiCert SHA2 Secure Server CA

2. Dari website

Cek SSL Expired Date

echo |  openssl s_client -connect example.com:443 -servername example.com 2>/dev/null | openssl x509 -noout -dates
 
# output
notBefore=Nov 28 00:00:00 2018 GMT
notAfter=Dec  2 12:00:00 2020 GMT

Provider SSL

echo |  openssl s_client -connect example.com:443 -servername example.com 2>/dev/null | openssl x509 -noout -issuer
# output
issuer=C = US, O = DigiCert Inc, CN = DigiCert SHA2 Secure Server CA

dari kedua cara diatas, perintah untuk menampilkan tanggal expired, penyedia SSL dan lain sebagainya bisa dijalankan dalam satu perintah. Contoh

echo |  openssl s_client -connect example.com:443 -servername example.com 2>/dev/null | openssl x509 -noout -dates -issuer 
# output
notBefore=Nov 28 00:00:00 2018 GMT
notAfter=Dec  2 12:00:00 2020 GMT
issuer=C = US, O = DigiCert Inc, CN = DigiCert SHA2 Secure Server CA

kalo mau bikin web interface untuk cek SSL, tinggal di parsing data-data diatas.

Leave a comment

Your email address will not be published. Required fields are marked *