Forum Discussion

InfoSec_38553's avatar
InfoSec_38553
Icon for Nimbostratus rankNimbostratus
Dec 27, 2010

help me with handshake logs

Hi,

 

 

I'm experienced error while third party was trying to connect to my service using client certificate.

 

 

I did tcpdump attached the result.

 

 

Can you help me to find the problem.

 

4 Replies

  • Hi InfoSec,

    The ssldump output shows the server rejected the client's certificate:

    
    1 7  1293361272.9715 (0.0011)  S>CV3.1(2)  Alert
        level           fatal
        value           handshake_failure
    

    If you can get a copy of the client's cert and key, you could test this yourself. The first thing I'd try is to use openssl s_client to check that the client cert is valid for the server cert.

    http://www.openssl.org/docs/apps/s_client.html

    Aaron

  • Thank you very much.

     

     

    This was very helpful the problem fixed now.

     

     

    Regards,
  • Actually the problem was from the certificate itself signed in wrong way.

     

    This why it was reject by the server.