How to determine SSL cert expiration date from a PEM encoded certificate?

GL2014 picture GL2014 · Jan 23, 2014 · Viewed 383.5k times · Source

If I have the actual file and a Bash shell in Mac or Linux, how can I query the cert file for when it will expire? Not a web site, but actually the certificate file itself, assuming I have the csr, key, pem and chain files.

Answer

that other guy picture that other guy · Jan 23, 2014

With openssl:

openssl x509 -enddate -noout -in file.pem

The output is on the form:

notAfter=Nov  3 22:23:50 2014 GMT

Also see MikeW's answer for how to easily check whether the certificate has expired or not, or whether it will within a certain time period, without having to parse the date above.