Forrest logo
back to the openssl tool

openssl-x509:tldr:c71b1

openssl-x509: Display certificate information.
$ openssl x509 -in ${filename-crt} -noout -text
try on your machine

The command openssl x509 -in ${filename-crt} -noout -text is used to display information about a certificate file in readable text format.

Here's an explanation of each component of the command:

  • openssl: It is a command-line tool that provides an open-source implementation of the SSL and TLS protocols.

  • x509: It is a subcommand of openssl used specifically for working with X.509 certificates.

  • -in ${filename-crt}: This specifies the input file name, denoted by ${filename-crt}. You need to replace ${filename-crt} with the actual name of the certificate file you want to examine. The certificate file should have a .crt extension.

  • -noout: This option instructs openssl x509 not to output the certificate itself. It means that only the text representation of the certificate will be displayed, and the actual certificate content will be suppressed.

  • -text: This option tells openssl x509 to display the certificate in human-readable text format. The output will contain information like the subject (entity the certificate is issued to), issuer (entity that issued the certificate), validity dates, public key details, signature algorithm, and other attributes of the certificate.

By running this command, you will get detailed information about the specified certificate file in a text format without displaying the actual certificate content.

This explanation was created by an AI. In most cases those are correct. But please always be careful and never run a command you are not sure if it is safe.
back to the openssl tool