matteocorti / check_ssl_cert

A shell script (that can be used as a Nagios/Icinga plugin) to check an SSL/TLS connection.
GNU General Public License v3.0
368 stars 132 forks source link

Not possible to specify HTTP user-agent #397

Closed dnmvisser closed 2 years ago

dnmvisser commented 2 years ago

Currently it's not possible to specify a custom useragent when monitoring certificates. There is an option --curl-user-agent but that is only for requests to OSCP/CRL URLs:

      --curl-user-agent string     User agent that curl shall use to obtain
                                   the issuer cert

Request to the actual service that is to be checked for certificate issues, has a hard coded User-Agent of check_ssl_cert/${VERSION}.

This is counter intuitive. If the --curl-user-agent argument is provided, this is expected to be used for all requests (both OSCP/CRL, and to the actual service.