1

I changed a CentOS 6 GNU/Linux hostname, and now everything is perfect regarding the new hostname. But when executing openssl commands, such as:

# openssl s_client -CApath /etc/ssl/certs -showcerts -connect google.com:443
CONNECTED(00000003)
139907232921416:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake 
failure:s23_lib.c:184:
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 0 bytes and written 247 bytes
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
---

If I run the same command from other machine, which didn't change its original hostname, it just works perfectly. I understand I'm having an SSL issue, and I'm in the need to regenerate the server certificates for the new hostname I configured, right? How do we regenerate those certificates, such as if I am on the initial boot of the server?

5
  • 1
    This can't be the result of a hostname change. You did something else that caused it. Try to reinstall the ca-bundle, the packe should be named ca-certificates on CentOS. Nov 30, 2020 at 14:39
  • Hi! Tried reinstalling ca-certificates, but the error remains, @GeraldSchneider . Is there anything else I need to execute after the yum reinstall ? Thanks !
    – HeCSa
    Nov 30, 2020 at 14:57
  • No, there should be nothing else you need to do to verify public SSL certificates. Are you sure google.com resolves to the correct IP addresses? Nov 30, 2020 at 14:59
  • Yes, it's resolving OK. I tried with other FQDN, which has only one IP (to avoid having multiple IPs) from this and another server, with the same results.The FQDN is wsaahomo.afip.gov.ar, resolving on both to 200.1.116.66.
    – HeCSa
    Nov 30, 2020 at 15:19
  • In fact, I tried also this, with bad results: # openssl s_client -tls1_2 -servername wsaahomo.afip.gov.ar -connect wsaahomo.afip.gov.ar:443 -debug CONNECTED(00000003) write to 0x24d84a0 [0x24fb2a3] (276 bytes => -1 (0xFFFFFFFFFFFFFFFF)) write:errno=104 --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 0 bytes and written 0 bytes --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported ...
    – HeCSa
    Nov 30, 2020 at 15:35

0

You must log in to answer this question.

Browse other questions tagged .