Skip to main content

Questions tagged [openssl]

OpenSSL: The Open Source Toolkit for SSL and TLS

0 votes
0 answers
24 views

OpenDKIM Isn't building with OpenSSL correctly [migrated]

I am trying to build OpenDKIM from source. For some reason, the build is not supporting SHA-256, even when the OpenSSL version I am building with uses SHA-256. How is this possible ? I run: ./...
user10709800's user avatar
0 votes
0 answers
16 views

kex_exchange_identification or banner exchange causing time out issue while ssh into amazon ec2

I am trying to ssh into a amazon linux 2023. My colleague can log in fine using the same private key. It seems like it initially connects then times out. This is the command and output: % ssh -i my-...
nealous3's user avatar
  • 131
1 vote
1 answer
36 views

Bash script with "openssl req -new -key server.key -out server.csr -config server_openssl.cnf --passin pass:password"

I am writing a bash script that will generate a root certificate and a server certificate. The root certificate generation works, but the server certificate prompts me for input - however since this ...
Europa's user avatar
  • 139
1 vote
1 answer
34 views

Bash script with openssl req -new -key rootCA.key -out rootCA.csr -config rootCA_openssl.cnf --passin pass:password

I am generating a root certificate with a bash script. I have a rootCA_openssl.cnf file with the configuration data: rootCA_openssl.cnf [ req ] distinguished_name = req_distinguished_name ...
Europa's user avatar
  • 139
1 vote
0 answers
103 views

wget / openssl : Unable to locally verify the issuer's authority

I have wildcard certificate (*.example.com) from DigiCert Have following files in the zip file from DigiCert portal DigiCert Global Root G2.pem DigiCertCA.crt star_example_com.crt TrustedRoot.crt I ...
rp346's user avatar
  • 101
0 votes
0 answers
24 views

How to check OpenSSL: alert internal error, handshake failure for CA

Context is our Mosquitto broker, running on a certain domain. User can connect via TLS only. We are using a self-signed certificate for this purpose, because we want to sign client certificates by ...
BairDev's user avatar
  • 125
1 vote
1 answer
105 views

Postfix: Mail servers of certain providers are unable to send mail to my Postfix server / insufficient security / SSL alert number 71

There is big German email hoster (web.de) whose mail servers are not able to send mails to my self-hosted Postfix server. I found similar reports, but the published solutions always were misconfigured ...
user2690527's user avatar
0 votes
1 answer
316 views

How to use 'openssl s_server ...'

OS: Lubuntu 20.04 desktop (inside Virtualbox) What happened I've been using php -S 0.0.0.0:8080 -t /path/to/app/ to provide a simple web server. But now I need to test my web app over https, and was ...
AlanQ's user avatar
  • 1
0 votes
0 answers
84 views

Enabling FIPS mode in MySQL Server 8.036+ on Windows

I'd like to enable the FIPS mode of my MySQL 8.0.36 community server instance running on Windows. I know the ssl_fips_mode option has been deprecated as of MySQL 8.0.34 but it should still work in ...
uwe's user avatar
  • 1
1 vote
1 answer
1k views

OpenVPN "error=CA signature digest algorithm too weak"

After upgrading our OpenVPN server from Debian Buster to Bookworm, which also upgraded OpenVPN from 2.4.7 to 2.6.3, we're now getting this when any client tries to connect: error=CA signature digest ...
Nick Coons's user avatar
0 votes
0 answers
51 views

OpenWISP -- inputing a certification authority

We're trying to set up OpenWISP using a paid-for wildcard (*.ngv.com.au) SSL certificate. The certificate comes to us as a ZIP of these files: AAACertificateServices.crt ...
Michael NGV's user avatar
2 votes
1 answer
124 views

What happens if the startdate of a CA is later that the startdate of a X509 certificate signed by it?

I am in the process of extending the lifetime of a private CA creating a new certificate with the same name, serial number, private/public keys, etc. The only change would be the "startdate" ...
jcea's user avatar
  • 273
0 votes
0 answers
155 views

Apache ( 2.4.58) compiling fails after Openssl upgrade to 3.2.1. on Amazon Linux 2

Apache ( 2.4.58) compiling fails after Openssl upgrade to 3.2.1. on Amazon Linux 2, Could you please help me on this. Error: /var/tmp/httpd-2.4.58/support/ab.c:2319: undefined reference to `...
avilala sudarshan yadav's user avatar
0 votes
0 answers
293 views

curl: (60) SSL: unable to obtain common name from peer certificate

I'm trying to create self-signed certificates for my webserver but it's not going well. The title is the error message curl gives me when I run curl --noproxy "*" https://example.com (with ...
Seal_bebbe's user avatar
0 votes
1 answer
142 views

Unable to enable specific cipher suites in Nginx

I have a piece of hardware with an outdated list of default cipher suites. We update that list via configuration, but to get the configuration it first needs to talk to a provisioning server. I've ...
miken32's user avatar
  • 974
0 votes
0 answers
377 views

TLS negotiation gets stuck at Client Hello

We are working with a HTTPS endpoint hosted in the UK on an Azure Application Gateway. So far, all location in the UK and wider have been able to access it. A specific client site in Singapore cannot ...
Paul Ridgway's user avatar
0 votes
0 answers
80 views

Free ipa errors when using SAN in certificate request

When I try to sign a CSR for a device and include the SAN ip attribute it errors with the following. ERROR: invalid 'csr': IP address in subjectAltName (x.x.x.x) unreachable from DNS names my IPA ...
Kendrick's user avatar
  • 303
0 votes
0 answers
75 views

How to add certificates to an existing PKCS#7 bundle (p7b) file?

I have a PKCS#7 bundle (p7b file) that holds many public S/MIME certificates, and I need two more certificates in the bundle. Is there a way to add these certificates using openssl (or possibly ...
not2savvy's user avatar
  • 227
0 votes
1 answer
447 views

Nginx 1.25.3 on docker TLSv1 is not working

I have nginx 1.25.3 on docker, not the Alpine version. The underlying OS is Ubuntu 22. When the TLS 1 protocols are configured like this: ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3; The ...
0xPwn's user avatar
  • 97
0 votes
0 answers
805 views

Verify return code: 21 unable to verify the first certificate

I'm encountering an issue on my Ubuntu server when attempting to establish an email connection from the frontend application. The error message I receive reads: "Verify return code: 21 unable to ...
Swapneswar Mohapatra's user avatar
0 votes
1 answer
418 views

Importing SSL certificate in browser does not prevent the secure warning

I have an embedded device (ESP32) that runs an HTTPS server. I generated the certificates in this way: openssl req -newkey rsa:2048 -nodes -keyout prvtkey.pem -x509 -days 3650 -out cacert.pem -subj &...
Mark's user avatar
  • 163
1 vote
1 answer
2k views

Use openssl 3 to create a self-signed certificate just like what "New-SelfSignedCertificate" can

First of all, I did googling about openssl, such as this one, and also tried dozens of time on creating a valid self-signed certificate. But I guess asking on serverfault would be much quicker. My ...
user53815's user avatar
0 votes
2 answers
108 views

In Postfix, Should SSL FQDN Matches with myhostname or mydomain field in /etc/postfix/main.cf?

Quoted from the documentation: myhostname The internet hostname of this mail system. The default is to use the fully-qualified domain name (FQDN) from gethostname(), or to use the non-FQDN result ...
Thor-x86_128's user avatar
0 votes
0 answers
433 views

TLS cipher suites ordering

I have nginx configured to use ssl_ciphers PROFILE=SYSTEM;. And I have Alma Linux configured to use the DEFAULT crypto policy: ~$ update-crypto-policies --show DEFAULT From the RHEL 9 documentation: ...
McLayn's user avatar
  • 193
2 votes
1 answer
267 views

openssl ignores intermediate certificate in pkcs12 file

After creating a new S/MIME certificate, I am stuck with creating a valid PKCS #12 file that is accepted by most mail clients: $ openssl verify smime.pfx CN = [email protected], emailAddress = mail@...
Stephan Windmüller's user avatar
-1 votes
1 answer
3k views

OpenSSL 1.0.2 SHA1 requirement causing HTTPS compatibility error with Microsoft Edge 119 ERR_SSL_PROTOCOL_ERROR [closed]

I encountered the problem described in this Thread but with the Microsoft Edge browser version 119, which has been published on November 2, 2023. The problem only seems to occur on webserver instances ...
Enrique SM's user avatar
1 vote
0 answers
803 views

Dovecot: SSL not working (no suitable signature algorithm), other daemons work just fine

I try to secure my Dovecot with SSL/TLS using Letsencrypt certificates. Dovecot immediately closes any TLS connection and reports the confusing error "no suitable signature algorithm" in the ...
user2690527's user avatar
1 vote
1 answer
2k views

keytool error: java.security.cert.CertificateParsingException: signed fields invalid

I have a X509 certificate pem file I got from Mongo Atlas. I'm trying to import it into the keystore like so: keytool -importcert -file X509-cert.pem -alias myalias -keystore mykeystore.p12 -storetype ...
ritratt's user avatar
  • 139
0 votes
1 answer
277 views

Configure OpenVPN with existing certificate

I want to configure OpenVPN with available certificates, without using easy-rsa. I use openssl to generate private.key and csr.csr. Then I use opensource CA EJBCA to authenticate csr and create a ...
Patrick's user avatar
0 votes
1 answer
171 views

installed homebrew openssl library not found when building MongoDb PHP driver on Mac

Similar to this questioner, due to a 502 Bad Gateway error, following the PHP docs I am attempting to build the PHP Mongo driver from scratch, using a modified ./config step ./configure --with-mongodb-...
wonder95's user avatar
  • 123

15 30 50 per page
1
2 3 4 5
55