Openssl x509 -in /etc/kubernetes/pki/apiserver.crt -text Hi in the above comman . . .

manukumar:
openssl x509 -in /etc/kubernetes/pki/apiserver.crt -text

Hi in the above command what os OpenSSL x509 where we get this

Alistair Mackay:
openssl is the command. It will be installed on exam system if it is required for any question.

x509 is an argument that instructs openssl that we are going to work with SSL certificates (whose format is x509). Lookup x509 in google

The whole command as you have pasted it will get you the details of the certificate apiserver.crt so you can check things like when it expires.