1

I'm trying to get a Network Solutions SSL to work and I'm not having much luck.

openssl verify gives me error 20 unable to get local issuer certificate

I've followed the directions here and here and copied the crt file and the Apache_Plesk_Install.txt file to the certs directory and I put the private key in the private directory. I've verified in openssl.cnf that I put the files in the proper directories.

I followed Nick Burch's guide to installing CA Certificates and have had no luck in resolving the issue.

If anyone can give me any ideas of what's going on, I would definitely appreciate it.

Platform CentOS 5.7 OpenSSL 0.9.8e-fips-rhel5

19
  • Nick Burch's guide can be found here.
    – chapkom
    Mar 8, 2012 at 17:12
  • Is Apache presenting the full certificate chain (openssl s_client -showcerts)? Does it work when you specify the trusted CA cert directly on the OpenSSL command line? Mar 8, 2012 at 17:12
  • The only cert openssl s_client -showcerts shows me is a self signed certificate.
    – chapkom
    Mar 8, 2012 at 17:48
  • When I run openssl verify on the CA cert, it doesn't output anything. The process seems to hang.
    – chapkom
    Mar 8, 2012 at 17:48
  • 1
    Ok. I moved the SSL directives from httpd.conf into a VirtualHost inside the ssl.conf file ahead of the default:443 VirtualHost and that seems to have cleared up the SSL issue. Shane, you have been an incredible help and I thank you greatly for taking this much time out of your day to assist me.
    – chapkom
    Mar 8, 2012 at 20:34

1 Answer 1

0

The problem was in my ssl.conf file in Apache. It was overriding the VirtualHost settings for the domain in httpd.conf, so I moved my VirtualHost settings into ssl.conf ahead of the default:443 VirtualHost entry. Doing this resolved my issue.

Thanks again to Shane Madden for all of the help on this issue.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .