Skip to Main Content

Integration

Announcement

For appeals, questions and feedback about Oracle Forums, please email oracle-forums-moderators_us@oracle.com. Technical questions should be asked in the appropriate category. Thank you!

self signed certificate in certificate chain

807567Jan 23 2009 — edited Jan 26 2009
Hi,

I need to implemet SSL authentication between web browser and our web server. I have generated a CSR and got the certificate from our CA and imported it into the web server. I can access the application https://<IP>:<httpsport> successfully.

But found this below error when I try to test the SSL connection

bash-3.00$ openssl s_client -connect localhost:8443


"verify error:num=19:self signed certificate in certificate chain"

My doubt by seeing the above error is, Is the https authentication is through self signed certificate or the certificate I got from my CA.

I followed the below process.

1.) openssl genrsa -des3 -out server.key 1024

2.) openssl req -new -key server.key -out server.csr

3.) Submitted the csr to CA and obtained the certificate in base64(PEM) format (certnew_websrvr.cer).

4.) cat server.key certnew_websrvr.cer > KEYS.txt

5.) openssl pkcs12 -export -out NEWFILE.pk12 -in KEYS.txt -nodes -name "ALIAS"

Using the below step 6, I imported it into the web server.

6.) ./pk12util -i /siebelweb/httpskeys/new/NEWFILE.pk12 -d /siebelweb/SWS/alias -P https-server.dev.intra.com-server-

Can anyone help me in understanding this error about self signed certificate and validate the above process?

Thanks,

Kiran.
Comments
Locked Post
New comments cannot be posted to this locked post.
Post Details
Locked on Feb 23 2009
Added on Jan 23 2009
2 comments
796 views