Free CompTIA Linux+ XK0-005 Practice Question

A system administrator needs to verify the SSL certificate information of a web server at the domain 'example.com' running on the default HTTPS port. Which command should be used to retrieve and display the certificate details?

  • openssl s_client -tls1_2 -connect example.com:443

  • openssl s_client -connect example.com:443 -showcerts

  • openssl s_client -verify example.com

  • openssl s_server -connect example.com:443

  • openssl s_client -connect example.com:443 -cert

  • openssl s_client -host example.com -port 443

This question's topic:
CompTIA Linux+ XK0-005 / 
Troubleshooting
Your Score:

Check or uncheck an objective to set which questions you will receive.

SAVE $45