is there any working example of how to use verify_hostname in command line?

Viktor Dukhovni openssl-users at dukhovni.org
Fri Mar 4 00:09:55 UTC 2022


> On 3 Mar 2022, at 6:09 pm, Edward Tsang via openssl-users <openssl-users at openssl.org> wrote:
> 
> openssl s_client  -CApath . -CAfile ./cacert.pem -verify_hostname example.com
> 
> All I get is "unknown option -verify_hostname
> usage: s_client args"
> 
> Have tried combinations of that and check out of doc... really not helping.

You need to specify a server to connect to via the "-connect" option.  It
takes a hostname or IP address as a required argument, with an optional
":port" suffix.

	-connect www.example.com:443
	-connect 192.0.2.1:443
	-connect [::1]:443
	...

You may also want "-brief" and "-verify_return_error".

-- 
	Viktor.



More information about the openssl-users mailing list