4

I've created a self-signed certificate for localhost to use https.

I'm running an Apache Docker container which uses the self-signed certificate and the private key. I then installed the certificate on my windows machine. So far everything works, I can connect to localhost over https.

However, when I'm inside the Docker container and try to curl (or use openssl s_client) localhost over https I always get this error: unable to get local issuer certificate. Even when I tell curl were the certificate is with the --cacert option, even after adding it to /etc/ssl/certs/ca-certificates.crt or adding it to /usr/share/ca-certificates/and running update-ca-certificates.

I've used this script to create the certificate and the private key:

OPENCONFIG=$(cat <<EOF
[dn]
CN=localhost

[req]
distinguished_name = dn

[EXT]
subjectAltName= @alt_names
keyUsage=digitalSignature
extendedKeyUsage=serverAuth

[alt_names]
DNS.1 = localhost
IP.1 = 127.0.0.1
IP.2 = ::1
EOF
)

printf "$OPENCONFIG"

openssl req -x509 -out ssl-cert-snakeoil.crt -keyout ssl-cert-snakeoil.key \
  -newkey rsa:4096 -nodes -sha256 -days 36500 \
  -subj '/CN=localhost' -extensions EXT -config <(printf "$OPENCONFIG")

Edit: As @camp0 suggested, I ran openssl s_client -debug -connect localhost:443 which gave me the following output and these two errors:

unable to get local issuer certificate
unable to verify the first certificate

CONNECTED(00000003)
write to 0x563cb98708b0 [0x563cb98819d0] (176 bytes => 176 (0xB0))
0000 - 16 03 01 00 ab 01 00 00-a7 03 03 19 82 32 44 9f   .............2D.
0010 - 86 e8 af 6b 1c db 73 a4-f7 6b 49 eb 94 80 a0 c5   ...k..s..kI.....
0020 - 64 a4 5b de 8f 25 17 b3-d6 29 1e 00 00 38 c0 2c   d.[..%...)...8.,
0030 - c0 30 00 9f cc a9 cc a8-cc aa c0 2b c0 2f 00 9e   .0.........+./..
0040 - c0 24 c0 28 00 6b c0 23-c0 27 00 67 c0 0a c0 14   .$.(.k.#.'.g....
0050 - 00 39 c0 09 c0 13 00 33-00 9d 00 9c 00 3d 00 3c   .9.....3.....=.<
0060 - 00 35 00 2f 00 ff 01 00-00 46 00 0b 00 04 03 00   .5./.....F......
0070 - 01 02 00 0a 00 0a 00 08-00 1d 00 17 00 19 00 18   ................
0080 - 00 23 00 00 00 16 00 00-00 17 00 00 00 0d 00 20   .#.............
0090 - 00 1e 06 01 06 02 06 03-05 01 05 02 05 03 04 01   ................
00a0 - 04 02 04 03 03 01 03 02-03 03 02 01 02 02 02 03   ................
read from 0x563cb98708b0 [0x563cb98787b3] (5 bytes => 5 (0x5))
0000 - 16 03 03 00 3d                                    ....=
read from 0x563cb98708b0 [0x563cb98787b8] (61 bytes => 61 (0x3D))
0000 - 02 00 00 39 03 03 93 1e-a9 bf e2 1f 44 04 ed 8c   ...9........D...
0010 - 49 c9 77 a8 b3 11 a3 75-c8 95 1a 5f 0a c9 4c a0   I.w....u..._..L.
0020 - be 21 c6 1d 7a fc 00 c0-30 00 00 11 ff 01 00 01   .!..z...0.......
0030 - 00 00 0b 00 04 03 00 01-02 00 23 00 00            ..........#..
read from 0x563cb98708b0 [0x563cb98787b3] (5 bytes => 5 (0x5))
0000 - 16 03 03 05 0d                                    .....
read from 0x563cb98708b0 [0x563cb98787b8] (1293 bytes => 1293 (0x50D))
0000 - 0b 00 05 09 00 05 06 00-05 03 30 82 04 ff 30 82   ..........0...0.
0010 - 02 e7 a0 03 02 01 02 02-09 00 a9 58 90 26 0e 11   ...........X.&..
0020 - ba 6d 30 0d 06 09 2a 86-48 86 f7 0d 01 01 0b 05   .m0...*.H.......
0030 - 00 30 14 31 12 30 10 06-03 55 04 03 0c 09 6c 6f   .0.1.0...U....lo
0040 - 63 61 6c 68 6f 73 74 30-20 17 0d 31 38 30 36 32   calhost0 ..18062
0050 - 31 31 31 34 33 34 34 5a-18 0f 32 31 31 38 30 35   1114344Z..211805
0060 - 32 38 31 31 34 33 34 34-5a 30 14 31 12 30 10 06   28114344Z0.1.0..
0070 - 03 55 04 03 0c 09 6c 6f-63 61 6c 68 6f 73 74 30   .U....localhost0
0080 - 82 02 22 30 0d 06 09 2a-86 48 86 f7 0d 01 01 01   .."0...*.H......
0090 - 05 00 03 82 02 0f 00 30-82 02 0a 02 82 02 01 00   .......0........
00a0 - a7 17 fd 2c 10 5a b2 27-f9 dd 1b 8a 43 33 b1 42   ...,.Z.'....C3.B
00b0 - b5 37 aa dc 4a 1c 14 e9-8d 49 ce a5 6e 17 01 f0   .7..J....I..n...
00c0 - e4 9d 66 f7 6f bd be 3d-2e a3 75 6d 8b cf 11 cd   ..f.o..=..um....
00d0 - d0 b1 d3 0b 24 b5 c1 88-6f 2f 35 6a 39 ce 18 ab   ....$...o/5j9...
00e0 - 8e 9b 38 71 c1 e8 54 9b-65 02 57 2b 0d f7 06 44   ..8q..T.e.W+...D
00f0 - 9e e5 00 7a 52 ca d4 58-a6 de 7e 3c 88 c3 46 32   ...zR..X..~<..F2
0100 - 7e 98 50 ab 97 b1 b4 47-4d 5a c7 31 d0 33 fb 19   ~.P....GMZ.1.3..
0110 - 76 bf 94 7a 61 23 91 5b-32 85 9f 55 d6 4b 44 be   v..za#.[2..U.KD.
0120 - f1 30 ac ba 6e d5 da 4a-af 7f 74 81 34 c4 f0 58   .0..n..J..t.4..X
0130 - 27 ea 5b d7 2a ee fb 45-df 73 78 cc f8 d9 8e 32   '.[.*..E.sx....2
0140 - 77 c6 ba ee c4 5a 36 ad-97 0a d1 19 1f 58 e0 76   w....Z6......X.v
0150 - 84 86 b2 36 00 dc 32 9b-42 a2 ab b4 06 87 e0 b2   ...6..2.B.......
0160 - 5d c4 48 7f bf 1f ff f4-6b fc 62 db d8 cf 4e 95   ].H.....k.b...N.
0170 - 8a 86 7f 3f 3b a1 12 ac-c4 05 04 c7 ce 5d ea 81   ...?;........]..
0180 - 61 17 94 99 36 e3 b0 16-3c 93 48 fa 93 99 d2 21   a...6...<.H....!
0190 - 79 fb ae 2f d0 75 95 76-59 6e e2 22 0e 5f f8 ae   y../.u.vYn."._..
01a0 - ce a6 7a ee 77 a3 91 01-8e fe 4d b6 13 54 6a d4   ..z.w.....M..Tj.
01b0 - 78 03 e9 c2 76 61 7a 83-db ed ee 89 fb 9e c3 61   x...vaz........a
01c0 - af db ff 4f ac cc 23 a9-6e 1b c1 c6 0d d9 9c 77   ...O..#.n......w
01d0 - 5f 07 17 55 ad 8b 08 91-9a a6 d3 a2 65 8a 26 40   _..U........e.&@
01e0 - bc 9c 1a 39 cc e8 08 05-d9 b9 53 72 4e ca 60 9d   ...9......SrN.`.
01f0 - e8 8e af 56 94 d6 b4 88-92 b2 15 90 5b 39 b6 35   ...V........[9.5
0200 - da 72 5f f8 11 d0 ee 75-e4 d8 24 85 1f f9 c7 8c   .r_....u..$.....
0210 - b8 29 9d 25 3a 0a 0d 1f-d8 01 37 bc 89 f0 75 46   .).%:.....7...uF
0220 - df ca 4b 7b f4 8e 67 3c-7c 63 e9 19 71 09 5b ae   ..K{..g<|c..q.[.
0230 - 83 82 7b 2d 1d 1d 9d a8-48 a9 b6 23 5d 73 e0 b8   ..{-....H..#]s..
0240 - b5 a8 8b f5 98 65 c1 a7-9e ad 8a 1f dc ea 9e 1b   .....e..........
0250 - 75 37 21 ca 47 58 59 a5-ae 09 bd 80 a1 29 79 d0   u7!.GXY......)y.
0260 - 16 a6 dc 56 81 c3 6b 6e-64 c1 fa 8b 97 e6 b9 40   ...V..knd......@
0270 - a1 f8 0b e3 22 b4 b0 4f-68 ab 7c 66 ad 8e 17 97   ...."..Oh.|f....
0280 - 99 d4 e0 f1 52 00 17 b7-d5 b6 77 db 95 b8 c6 be   ....R.....w.....
0290 - c6 a2 59 06 60 2c ea 9f-b5 21 02 98 60 49 0c ed   ..Y.`,...!..`I..
02a0 - 02 03 01 00 01 a3 52 30-50 30 2c 06 03 55 1d 11   ......R0P0,..U..
02b0 - 04 25 30 23 82 09 6c 6f-63 61 6c 68 6f 73 74 87   .%0#..localhost.
02c0 - 04 7f 00 00 01 87 10 00-00 00 00 00 00 00 00 00   ................
02d0 - 00 00 00 00 00 00 01 30-0b 06 03 55 1d 0f 04 04   .......0...U....
02e0 - 03 02 07 80 30 13 06 03-55 1d 25 04 0c 30 0a 06   ....0...U.%..0..
02f0 - 08 2b 06 01 05 05 07 03-01 30 0d 06 09 2a 86 48   .+.......0...*.H
0300 - 86 f7 0d 01 01 0b 05 00-03 82 02 01 00 6e 6c 78   .............nlx
0310 - 42 79 8e a9 31 c7 00 de-59 45 ec e3 63 a9 79 2f   By..1...YE..c.y/
0320 - 2a d9 45 f1 9d 0f cc 9a-d0 c5 56 22 d6 0b 27 52   *.E.......V"..'R
0330 - 01 0a 3c 8f 57 99 3e f8-66 21 d3 78 80 25 17 72   ..<.W.>.f!.x.%.r
0340 - 70 12 e0 ff fa 66 56 28-25 9c d3 cb 0d 51 b8 6f   p....fV(%....Q.o
0350 - 4a bc 84 5e 10 bf 37 05-c5 e3 be 11 18 6b e2 23   J..^..7......k.#
0360 - 40 1d e3 8d 1d 9b f8 5f-5e c5 cb a7 b1 77 48 2e   @......_^....wH.
0370 - f1 3b ec 3a bf 8d da a7-3e 88 fb 6f 48 6c bd 86   .;.:....>..oHl..
0380 - 05 23 4e b1 19 85 b2 35-5a b7 7f 15 2a cb c0 56   .#N....5Z...*..V
0390 - 53 bc b9 90 e9 58 11 aa-f8 eb 5c ba 02 b8 8e 77   S....X....\....w
03a0 - 3f 39 0d 6b 94 d3 c9 66-93 47 ab d1 3f 92 e6 db   ?9.k...f.G..?...
03b0 - e7 99 fc 9a 04 6d 09 91-f7 39 bb c5 18 98 9a 0c   .....m...9......
03c0 - 8c 8c 5e 5c d3 e5 b6 40-79 aa 79 37 50 87 0f 8e   ..^\...@y.y7P...
03d0 - 88 71 0c ae 59 48 32 15-ff 1e aa ab 58 e3 96 f0   .q..YH2.....X...
03e0 - f0 ee 89 e0 93 d7 9d 93-c4 6e d7 54 65 86 15 d9   .........n.Te...
03f0 - 42 b5 14 08 c2 2c 9a 8f-d7 fe 93 99 64 39 46 40   B....,......d9F@
0400 - a5 b2 12 23 ec 49 87 a7-a9 25 08 28 39 34 e6 fd   ...#.I...%.(94..
0410 - 98 ec 8e 81 5b 56 d3 02-85 cf b6 fb 44 9d 25 78   ....[V......D.%x
0420 - c9 5e 34 37 fb 29 10 a4-2c 94 b2 52 d9 7a 04 9b   .^47.)..,..R.z..
0430 - 79 67 6c f0 af ac 2c ca-be 6d 24 df 3a c9 51 12   ygl...,..m$.:.Q.
0440 - 95 d6 45 b4 f3 4f dc 42-29 1e 06 cc 0b 31 72 a0   ..E..O.B)....1r.
0450 - 98 0a b9 2e 18 81 5d 21-96 c0 ef e9 43 f9 da 70   ......]!....C..p
0460 - 00 f5 dd 1c 85 a3 15 a6-23 eb 4f 3a 19 e2 da 18   ........#.O:....
0470 - 35 0e 18 48 fd d0 b5 55-53 bd 29 8f 94 ce bc a1   5..H...US.).....
0480 - e0 f8 49 2c de 37 66 2c-2b 67 a8 d3 92 a8 51 10   ..I,.7f,+g....Q.
0490 - a1 0d 4f dd 92 12 51 03-45 ab e3 ab 9c af 0f 33   ..O...Q.E......3
04a0 - da 75 cf b1 de 72 03 21-16 da f6 29 fd d2 3a 1d   .u...r.!...)..:.
04b0 - 6f 4a fb 76 0e 41 66 1a-0a cd 8d cc bc f5 8d 67   oJ.v.Af........g
04c0 - 42 f2 cc c3 3d 72 5e d8-a8 09 62 f0 2c 55 70 3a   B...=r^...b.,Up:
04d0 - 27 0f f5 b9 f2 66 60 be-67 d4 1e 78 fc 67 ee 9c   '....f`.g..x.g..
04e0 - 43 a8 3c e1 d9 2c c8 5f-83 cc bb a3 37 8d 71 2b   C.<..,._....7.q+
04f0 - f2 49 3d 18 eb ba 02 4c-5c 2f 0f b8 8b c5 2a a9   .I=....L\/....*.
0500 - 67 38 ce 7a 5c a4 2e b1-07 12 a3 f5 04            g8.z\........
depth=0 CN = localhost
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 CN = localhost
verify error:num=21:unable to verify the first certificate
verify return:1
read from 0x563cb98708b0 [0x563cb98787b3] (5 bytes => 5 (0x5))
0000 - 16 03 03 02 4d                                    ....M
read from 0x563cb98708b0 [0x563cb98787b8] (589 bytes => 589 (0x24D))
0000 - 0c 00 02 49 03 00 17 41-04 76 cf 1c 20 5d 34 e4   ...I...A.v.. ]4.
0010 - c2 06 3e 92 04 a1 7c 38-bf 7d f1 12 51 d1 18 99   ..>...|8.}..Q...
0020 - 5d 72 82 4f 5c 76 b2 be-ee cc 20 f6 3e c1 34 73   ]r.O\v.... .>.4s
0030 - 9f 8d 86 2a 61 3b 53 e5-19 ea 7b c1 28 b9 dc c0   ...*a;S...{.(...
0040 - cc e4 e2 0b 22 18 e2 8f-84 06 01 02 00 55 4a 6c   ...."........UJl
0050 - 5e d8 b5 75 e8 a8 cd ee-e6 39 50 84 ac 0a bf 2d   ^..u.....9P....-
0060 - fa de bb e0 47 72 be 78-22 48 bb dc 43 1a 33 b3   ....Gr.x"H..C.3.
0070 - 03 5c b0 c9 a9 c9 a3 da-b5 3b 12 c5 d7 9f 03 f9   .\.......;......
0080 - 5d e8 6b 7a 57 a9 97 07-83 37 a5 ae c5 b5 47 cf   ].kzW....7....G.
0090 - 13 38 b7 37 fe f6 64 6b-6e fc 03 e2 b0 40 51 3b   .8.7..dkn....@Q;
00a0 - 2b a5 db 6f f2 ca 94 7e-68 75 99 58 cf b3 3c 76   +..o...~hu.X..<v
00b0 - 34 a4 2b ee e0 72 d8 6e-32 be a5 fc 0f 71 fa aa   4.+..r.n2....q..
00c0 - 8e 68 11 c9 bf 29 72 1c-dd f7 c0 e1 77 a8 c5 3b   .h...)r.....w..;
00d0 - f5 71 41 7a 78 b1 4c 43-7d 53 7e 12 de 03 3d 8a   .qAzx.LC}S~...=.
00e0 - 1d 7b a9 e0 35 0b fb 92-29 7a bd e1 e0 4d 70 7e   .{..5...)z...Mp~
00f0 - 7b 5b 04 4d b7 1f 97 c4-e5 d0 39 33 6c 59 f2 39   {[.M......93lY.9
0100 - 7c b8 51 9b ce 73 c6 8d-1a f2 f0 b0 f4 fb 3d f5   |.Q..s........=.
0110 - e8 2c a7 88 bf 25 71 8e-26 92 ce f1 91 4a c4 f2   .,...%q.&....J..
0120 - 35 25 44 74 72 6e 74 d2-11 ed 07 ac ad 1b 00 36   5%Dtrnt........6
0130 - a9 59 3b 9e ce cc 1f e8-a3 05 ad d0 c5 e0 f1 e7   .Y;.............
0140 - 37 01 fe 8f a7 40 85 7b-5e 3c 98 1c d8 19 0a fc   7....@.{^<......
0150 - 4d e1 73 cf fb 7d 56 b4-cf 31 f9 71 46 bb 80 e3   M.s..}V..1.qF...
0160 - d6 65 3a 89 27 75 4e f0-9c 51 9c 81 f7 f7 d2 fd   .e:.'uN..Q......
0170 - 93 96 27 6b b3 bb 36 8f-5a 57 ee 94 32 05 38 ff   ..'k..6.ZW..2.8.
0180 - 92 e5 d1 1d 7a 61 16 4a-bd f6 99 e0 f7 9b 92 6b   ....za.J.......k
0190 - 97 11 50 8e 42 d3 14 5d-c1 70 30 22 37 48 01 b5   ..P.B..].p0"7H..
01a0 - cd a6 be 30 15 8b 4e 28-18 88 01 73 d4 e6 a4 16   ...0..N(...s....
01b0 - 4b 5c 81 0b 59 74 80 c2-87 fa 3b 47 3a 6c 0a c9   K\..Yt....;G:l..
01c0 - 34 f7 2f f8 ef fc 2d bc-6a 95 26 53 48 39 37 4d   4./...-.j.&SH97M
01d0 - 1e 34 05 36 4b 48 97 6c-93 8b 8a 53 8f c8 4c 71   .4.6KH.l...S..Lq
01e0 - d8 31 f2 67 23 e1 ab 7c-6a 41 66 a6 d4 82 db 22   .1.g#..|jAf...."
01f0 - 0f f8 6c 9c 03 02 74 9c-db 95 69 cf 8d 6f e9 d3   ..l...t...i..o..
0200 - b0 09 3d b2 a8 ac 36 7c-95 e0 30 b4 ab 1b ad 7f   ..=...6|..0.....
0210 - 61 3b 1d 88 48 c5 d2 56-b2 1f f9 19 50 e2 16 0a   a;..H..V....P...
0220 - 1e c7 e5 e6 07 75 b7 d3-64 18 06 63 47 7b 1d d8   .....u..d..cG{..
0230 - 8a eb d6 0c 7c 9b 1d e4-6b 0f 18 0e 64 2a 22 27   ....|...k...d*"'
0240 - ae a0 9e 58 23 e2 0b d0-a5 3b bf 68 bb            ...X#....;.h.
read from 0x563cb98708b0 [0x563cb98787b3] (5 bytes => 5 (0x5))
0000 - 16 03 03 00 04                                    .....
read from 0x563cb98708b0 [0x563cb98787b8] (4 bytes => 4 (0x4))
0000 - 0e 00 00 00                                       ....
write to 0x563cb98708b0 [0x563cb98819d0] (126 bytes => 126 (0x7E))
0000 - 16 03 03 00 46 10 00 00-42 41 04 c2 50 06 5d ec   ....F...BA..P.].
0010 - 83 65 56 66 73 8d 9d e4-e2 2f e9 c7 78 f6 22 29   .eVfs..../..x.")
0020 - e6 51 36 4e 52 1c b9 b6-e8 48 5b 28 2b 70 3e ad   .Q6NR....H[(+p>.
0030 - 6c 74 e7 25 99 b9 05 3d-31 a8 35 fd 88 00 9a e2   lt.%...=1.5.....
0040 - 0f 1f 12 8d 2b 6d 35 51-cc 0e ea 14 03 03 00 01   ....+m5Q........
0050 - 01 16 03 03 00 28 c3 b5-db f7 43 14 16 29 eb 1b   .....(....C..)..
0060 - 54 06 cd c5 f5 b8 8e ef-fd 8e 27 7d e1 fa 30 c0   T.........'}..0.
0070 - 70 a5 fa 29 9a c3 9c bd-35 12 e8 48 17 e4         p..)....5..H..
read from 0x563cb98708b0 [0x563cb98787b3] (5 bytes => 5 (0x5))
0000 - 16 03 03 00 ca                                    .....
read from 0x563cb98708b0 [0x563cb98787b8] (202 bytes => 202 (0xCA))
0000 - 04 00 00 c6 00 00 01 2c-00 c0 da 6e 9a 4b 62 a7   .......,...n.Kb.
0010 - 85 cf 9c b8 fc bf 85 06-3e 22 06 35 8f b0 50 f9   ........>".5..P.
0020 - 5a 64 6a 0b 2c 7c c1 5a-9e 54 1f aa db c3 ea 3d   Zdj.,|.Z.T.....=
0030 - 42 f8 a1 a7 a0 4f f1 98-49 30 16 f5 4e 72 8a 55   B....O..I0..Nr.U
0040 - f8 c9 3c 06 1f e7 78 ea-66 d6 60 6b 7a ab 1e e1   ..<...x.f.`kz...
0050 - 04 b1 4b 52 e5 c8 45 c5-f7 99 d2 27 c7 17 26 88   ..KR..E....'..&.
0060 - 00 63 e0 67 37 c0 fc 5f-f6 c1 40 17 34 d4 4b 3a   .c.g7.._..@.4.K:
0070 - 0d 06 a8 f8 5d 87 9e 28-84 47 01 29 cd 8a 29 c5   ....]..(.G.)..).
0080 - 5e a2 38 4c d7 b5 39 16-a7 d0 e9 17 02 64 91 5e   ^.8L..9......d.^
0090 - 2c e5 10 20 ff b1 99 a9-ae ab da df 00 9d 06 1f   ,.. ............
00a0 - e8 65 3c a1 13 d5 08 a7-d4 27 b5 a9 84 90 96 33   .e<......'.....3
00b0 - 84 29 ea 11 66 31 d0 cf-81 96 4f 5f f7 72 a2 ec   .)..f1....O_.r..
00c0 - b8 08 90 99 cc fe 60 4b-3c 95                     ......`K<.
read from 0x563cb98708b0 [0x563cb98787b3] (5 bytes => 5 (0x5))
0000 - 14 03 03 00 01                                    .....
read from 0x563cb98708b0 [0x563cb98787b8] (1 bytes => 1 (0x1))
0000 - 01                                                .
read from 0x563cb98708b0 [0x563cb98787b3] (5 bytes => 5 (0x5))
0000 - 16 03 03 00 28                                    ....(
read from 0x563cb98708b0 [0x563cb98787b8] (40 bytes => 40 (0x28))
0000 - 14 8b 81 4a fd 40 45 d4-e1 cb f1 ca 4d b0 97 bf   ...J.@E.....M...
0010 - 35 cb 85 08 68 06 f4 2d-b8 0d a6 d9 27 1f 44 aa   5...h..-....'.D.
0020 - 78 27 bb 6e 52 23 57 8f-                          x'.nR#W.
---
Certificate chain
 0 s:/CN=localhost
   i:/CN=localhost
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/CN=localhost
issuer=/CN=localhost
---
No client certificate CA names sent
Peer signing digest: SHA512
Server Temp Key: ECDH, P-256, 256 bits
---
SSL handshake has read 2225 bytes and written 302 bytes
Verification error: unable to verify the first certificate
---
New, TLSv1.2, Cipher is ECDHE-RSA-AES256-GCM-SHA384
Server public key is 4096 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES256-GCM-SHA384
    Session-ID: FA0498353AABE076648A35DD28D2AE790258D156E90CD75DDCC29CA2DCB61BB8
    Session-ID-ctx:
    Master-Key: 1647D3FABFBF3AC98D737E5A942D637CBF07AF4492B39E5BD8DF211964EEF6D4EF756F690AC0920F66CED6EBA09324BA
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 300 (seconds)
    TLS session ticket:
    0000 - da 6e 9a 4b 62 a7 85 cf-9c b8 fc bf 85 06 3e 22   .n.Kb.........>"
    0010 - 06 35 8f b0 50 f9 5a 64-6a 0b 2c 7c c1 5a 9e 54   .5..P.Zdj.,|.Z.T
    0020 - 1f aa db c3 ea 3d 42 f8-a1 a7 a0 4f f1 98 49 30   .....=B....O..I0
    0030 - 16 f5 4e 72 8a 55 f8 c9-3c 06 1f e7 78 ea 66 d6   ..Nr.U..<...x.f.
    0040 - 60 6b 7a ab 1e e1 04 b1-4b 52 e5 c8 45 c5 f7 99   `kz.....KR..E...
    0050 - d2 27 c7 17 26 88 00 63-e0 67 37 c0 fc 5f f6 c1   .'..&..c.g7.._..
    0060 - 40 17 34 d4 4b 3a 0d 06-a8 f8 5d 87 9e 28 84 47   @.4.K:....]..(.G
    0070 - 01 29 cd 8a 29 c5 5e a2-38 4c d7 b5 39 16 a7 d0   .)..).^.8L..9...
    0080 - e9 17 02 64 91 5e 2c e5-10 20 ff b1 99 a9 ae ab   ...d.^,.. ......
    0090 - da df 00 9d 06 1f e8 65-3c a1 13 d5 08 a7 d4 27   .......e<......'
    00a0 - b5 a9 84 90 96 33 84 29-ea 11 66 31 d0 cf 81 96   .....3.)..f1....
    00b0 - 4f 5f f7 72 a2 ec b8 08-90 99 cc fe 60 4b 3c 95   O_.r........`K<.

    Start Time: 1549632477
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
read from 0x563cb98708b0 [0x563cb98787b3] (5 bytes => 5 (0x5))
0000 - 15 03 03 00 1a                                    .....
read from 0x563cb98708b0 [0x563cb98787b8] (26 bytes => 26 (0x1A))
0000 - 14 8b 81 4a fd 40 45 d5-d2 30 5c 58 81 ab 90 7e   ...J.@E..0\X...~
0010 - 30 12 2d 1e 44 63 c4 17-56 90                     0.-.Dc..V.
closed
write to 0x563cb98708b0 [0x563cb987c903] (31 bytes => 31 (0x1F))
0000 - 15 03 03 00 1a c3 b5 db-f7 43 14 16 2a 70 4d 96   .........C..*pM.
0010 - fb 21 0c 70 47 a3 40 8f-ab 03 5d 5c 74 a3 f2      .!.pG.@...]\t..
kloppo
  • 43
  • 3
  • Did you try to use the -debug parameter on the openssl s_client? probably if you compare the two outputs you will be able to make a diagnostic – camp0 Feb 08 '19 at 13:26
  • Welcome on the Security SE! Ask the operators on the contact form ( https://security.stackexchange.com/contact ) to merge your accounts... please... – peterh Feb 08 '19 at 13:41
  • Hi, did you eventually find a solution to this? – osteel Jul 23 '19 at 17:12

0 Answers0