View Single Post
Old 02-12-2018, 05:09 AM   #7
spurtcommerce
Registered User
 
Join Date: Oct 2017
Posts: 16
openssl s_client -connect some.https.server:443 -showcerts

is a nice command to run when you want to inspect the server's certificates and its certificate chain.

Is there a way to run this command when you are behind a HTTP/HTTPS proxy
__________________

To view links or images in signatures your post count must be 10 or greater. You currently have 0 posts.

To view links or images in signatures your post count must be 10 or greater. You currently have 0 posts.
|
To view links or images in signatures your post count must be 10 or greater. You currently have 0 posts.

To view links or images in signatures your post count must be 10 or greater. You currently have 0 posts.
spurtcommerce is offline   Reply With Quote