Re: [openssl-users] Self signed cert issue

2017-09-15 Thread Richard Olsen
I created the CA, then created the key for a Server then created a server.csr and generated the cert. openssl genrsa -out HOME_Root_CA.key 2048openssl req -x509 -new -nodes -key HOME_Root_CA.key -sha256 -days 3650 -out HOME_Root_CA.pemopenssl x509 -in HOME_Root_CA.pem -noout -text # Create

Re: [openssl-users] Self signed cert issue

2017-09-15 Thread Wouter Verhelst
On 15-09-17 15:58, Richard Olsen wrote: > I missed putting in the emailĀ  that i created all the certs as listed > below. SO i have the CA, Server and Client certs created. And tried to > do the pfx file for authentication with a "Soft cert" where i'll have to > configure later for a "hard cert"

Re: [openssl-users] Self signed cert issue

2017-09-15 Thread Richard Olsen
I missed putting in the email that i created all the certs as listed below. SO i have the CA, Server and Client certs created. And tried to do the pfx file for authentication with a "Soft cert" where i'll have to configure later for a "hard cert" smartcard. ### Options fed into certs ##

Re: [openssl-users] Self signed cert issue

2017-09-15 Thread Richard Olsen
Sorry I left out half of my message. I created from CA down. As listed below. ### Options fed into certs ## Country Name (2 letter code) [XX]:US ## State or Province Name (full name) []:STATE ## Locality Name (eg, city) [Default City]:City ## Organization Name (eg, company) [Default Company

Re: [openssl-users] Self signed cert issue

2017-09-15 Thread David H. Madden
On 15-Sep-2017 06:24, Richard Olsen wrote: > When i click on advanced i see > > "host.local.com uses and invalid security certificate. The certificate is > not trusted because the issuer certificate is unknown. The server might not > be sending the appropriate intermediate certficates. An

Re: [openssl-users] Self signed cert issue

2017-09-15 Thread Wouter Verhelst
On 15-09-17 15:24, Richard Olsen wrote: > "host.local.com uses and invalid security > certificate. The certificate is not trusted because the issuer > certificate is unknown. The server might not be sending the appropriate > intermediate certficates. An addistional root

[openssl-users] Self signed cert issue

2017-09-15 Thread Richard Olsen
I've run out of ideas on this and hope someone here can help me. I'm trying to set up SSL with self signed certificates. I'm on RHEL6 with httpd 2.2.15-60.el6.9_5 using firefox browser. I've created the certs with the following code: [CODE] ### Options fed into certs ## Country Name (2 letter