Sponsored Content
Top Forums UNIX for Beginners Questions & Answers SSL_ERROR_SYSCALL in connection to qa-api.ncl.com:443 Post 303011788 by Yoda on Tuesday 23rd of January 2018 04:48:08 PM
Old 01-23-2018
Please use code tags for code fragments or data samples in your post.

I found a thread in SO suggesting that this can be resolved by setting the TLS SNI (Server Name Indicator). So can you try:-
Code:
openssl s_client -showcerts -connect qa-api.ncl.com:443 -servername qa-api.ncl.com

 

9 More Discussions You Might Find Interesting

1. Solaris

Solaris 10 ftp connection problem (connection refused, connection timed out)

Hi everyone, I am hoping anyone of you could help me in this weird problem we have in 1 of our Solaris 10 servers. Lately, we have been having some ftp problems in this server. Though it can ping any server within the network, it seems that it can only ftp to a select few. For most servers, the... (4 Replies)
Discussion started by: labdakos
4 Replies

2. HP-UX

What is this error? 443?

# cat /var/log/messages | egrep -i "error|warn|critical|panic|exceed|alert|down|up" Jul 10 09:30:06 plbp1s nanny: shutting down 202.61.9.147:443 due to connection failure Jul 10 10:30:06 plbp1s nanny: shutting down 202.61.9.149:443 due to connection failure 443 is I understood it is port... (1 Reply)
Discussion started by: manalisharmabe
1 Replies

3. UNIX for Advanced & Expert Users

Google Translate API with wget (only one client and connection): Suspected Terms of Service Abuse

Hi Script > grep translate .bashrc translate(){ wget -qO- "http://ajax.googleapis.com/ajax/services/language/translate?v=1.0&q=$1&langpair=$2|${3:-en}" | sed 's/.*"translatedText":"\(*\)".*}/\1\n/'; } error > translate "Ich will schwimmen" de en {"responseData": null,... (5 Replies)
Discussion started by: slashdotweenie
5 Replies

4. UNIX for Advanced & Expert Users

squid: Allow access to only one site and only via 80 or 443

Can someone please give me the conf file line to allow access to myexample.com and only that site, and only through http and https? So far I have only that site accessible via http, but all https sites are opened. Squid 3.1 on Cent 6 ---------- Post updated at 12:06 PM ---------- Previous... (0 Replies)
Discussion started by: glev2005
0 Replies

5. Solaris

Allow usage of port 80 and 443

I am trying to install Sun Java Web Server using an ordinary user with no root/sudo rights. I need to allow this web server to use ports 80 and 443. How can this be done?:confused: (1 Reply)
Discussion started by: emealogistics
1 Replies

6. Shell Programming and Scripting

Need to run an API from a script and extract fields from output of API

Hi, I need to call an API (GetUsageDetails)from inside a shell script which takes an input argument acct_nbr. The output of API will be like : <usageAccum accumId="450" accumCaptn="PM_125" inclUnits="1410.00" inclUnitsUsed="744.00" shared="true" pooled="false" prorated="false"... (1 Reply)
Discussion started by: rkrish
1 Replies

7. IP Networking

DNS requests through SSH/443

Anybody know how to force all DNS requests through port 443 or an SSH tunnel such as Putty in Ubuntu 10.4? (2 Replies)
Discussion started by: 3therk1ll
2 Replies

8. HP-UX

How to open 443 port in HP-UX?

Hello Experts, I want to open the port 443 on my HP-UX system. can you please help ? Thanks in advance. (1 Reply)
Discussion started by: purushottamaher
1 Replies

9. Cybersecurity

Continual knocking on port 443 from foreign IP address

Hello, I have a server in our DMZ that only has ports 80 and 443 open to the public networks. It runs webmail for our 10K employees' accounts. It's not necessary for our employees to access the server from anywhere except North America so I have blocked access from most of the world due to... (5 Replies)
Discussion started by: randomxs
5 Replies
S_CLIENT(1SSL)							      OpenSSL							    S_CLIENT(1SSL)

NAME
s_client - SSL/TLS client program SYNOPSIS
openssl s_client [-connect host:port] [-verify depth] [-cert filename] [-certform DER|PEM] [-key filename] [-keyform DER|PEM] [-pass arg] [-CApath directory] [-CAfile filename] [-reconnect] [-pause] [-showcerts] [-debug] [-msg] [-nbio_test] [-state] [-nbio] [-crlf] [-ign_eof] [-quiet] [-ssl2] [-ssl3] [-tls1] [-no_ssl2] [-no_ssl3] [-no_tls1] [-bugs] [-cipher cipherlist] [-starttls protocol] [-engine id] [-tlsextdebug] [-no_ticket] [-sess_out filename] [-sess_in filename] [-rand file(s)] DESCRIPTION
The s_client command implements a generic SSL/TLS client which connects to a remote host using SSL/TLS. It is a very useful diagnostic tool for SSL servers. OPTIONS
-connect host:port This specifies the host and optional port to connect to. If not specified then an attempt is made to connect to the local host on port 4433. -cert certname The certificate to use, if one is requested by the server. The default is not to use a certificate. -certform format The certificate format to use: DER or PEM. PEM is the default. -key keyfile The private key to use. If not specified then the certificate file will be used. -keyform format The private format to use: DER or PEM. PEM is the default. -pass arg the private key password source. For more information about the format of arg see the PASS PHRASE ARGUMENTS section in openssl(1). -verify depth The verify depth to use. This specifies the maximum length of the server certificate chain and turns on server certificate verification. Currently the verify operation continues after errors so all the problems with a certificate chain can be seen. As a side effect the connection will never fail due to a server certificate verify failure. -CApath directory The directory to use for server certificate verification. This directory must be in "hash format", see verify for more information. These are also used when building the client certificate chain. -CAfile file A file containing trusted certificates to use during server authentication and to use when attempting to build the client certificate chain. -purpose, -ignore_critical, -issuer_checks, -crl_check, -crl_check_all, -policy_check, -extended_crl, -x509_strict, -policy -check_ss_sig Set various certificate chain valiadition option. See the verify manual page for details. -reconnect reconnects to the same server 5 times using the same session ID, this can be used as a test that session caching is working. -pause pauses 1 second between each read and write call. -showcerts display the whole server certificate chain: normally only the server certificate itself is displayed. -prexit print session information when the program exits. This will always attempt to print out information even if the connection fails. Normally information will only be printed out once if the connection succeeds. This option is useful because the cipher in use may be renegotiated or the connection may fail because a client certificate is required or is requested only after an attempt is made to access a certain URL. Note: the output produced by this option is not always accurate because a connection might never have been established. -state prints out the SSL session states. -debug print extensive debugging information including a hex dump of all traffic. -msg show all protocol messages with hex dump. -nbio_test tests non-blocking I/O -nbio turns on non-blocking I/O -crlf this option translated a line feed from the terminal into CR+LF as required by some servers. -ign_eof inhibit shutting down the connection when end of file is reached in the input. -quiet inhibit printing of session and certificate information. This implicitly turns on -ign_eof as well. -psk_identity identity Use the PSK identity identity when using a PSK cipher suite. -psk key Use the PSK key key when using a PSK cipher suite. The key is given as a hexadecimal number without leading 0x, for example -psk 1a2b3c4d. -ssl2, -ssl3, -tls1, -no_ssl2, -no_ssl3, -no_tls1 these options disable the use of certain SSL or TLS protocols. By default the initial handshake uses a method which should be compatible with all servers and permit them to use SSL v3, SSL v2 or TLS as appropriate. Unfortunately there are a lot of ancient and broken servers in use which cannot handle this technique and will fail to connect. Some servers only work if TLS is turned off with the -no_tls option others will only support SSL v2 and may need the -ssl2 option. -bugs there are several known bug in SSL and TLS implementations. Adding this option enables various workarounds. -cipher cipherlist this allows the cipher list sent by the client to be modified. Although the server determines which cipher suite is used it should take the first supported cipher in the list sent by the client. See the ciphers command for more information. -starttls protocol send the protocol-specific message(s) to switch to TLS for communication. protocol is a keyword for the intended protocol. Currently, the only supported keywords are "smtp", "pop3", "imap", and "ftp". -tlsextdebug print out a hex dump of any TLS extensions received from the server. -no_ticket disable RFC4507bis session ticket support. -sess_out filename output SSL session to filename -sess_in sess.pem load SSL session from filename. The client will attempt to resume a connection from this session. -engine id specifying an engine (by its unique id string) will cause s_client to attempt to obtain a functional reference to the specified engine, thus initialising it if needed. The engine will then be set as the default for all available algorithms. -rand file(s) a file or files containing random data used to seed the random number generator, or an EGD socket (see RAND_egd(3)). Multiple files can be specified separated by a OS-dependent character. The separator is ; for MS-Windows, , for OpenVMS, and : for all others. CONNECTED COMMANDS
If a connection is established with an SSL server then any data received from the server is displayed and any key presses will be sent to the server. When used interactively (which means neither -quiet nor -ign_eof have been given), the session will be renegotiated if the line begins with an R, and if the line begins with a Q or if end of file is reached, the connection will be closed down. NOTES
s_client can be used to debug SSL servers. To connect to an SSL HTTP server the command: openssl s_client -connect servername:443 would typically be used (https uses port 443). If the connection succeeds then an HTTP command can be given such as "GET /" to retrieve a web page. If the handshake fails then there are several possible causes, if it is nothing obvious like no client certificate then the -bugs, -ssl2, -ssl3, -tls1, -no_ssl2, -no_ssl3, -no_tls1 options can be tried in case it is a buggy server. In particular you should play with these options before submitting a bug report to an OpenSSL mailing list. A frequent problem when attempting to get client certificates working is that a web client complains it has no certificates or gives an empty list to choose from. This is normally because the server is not sending the clients certificate authority in its "acceptable CA list" when it requests a certificate. By using s_client the CA list can be viewed and checked. However some servers only request client authentication after a specific URL is requested. To obtain the list in this case it is necessary to use the -prexit option and send an HTTP request for an appropriate page. If a certificate is specified on the command line using the -cert option it will not be used unless the server specifically requests a client certificate. Therefor merely including a client certificate on the command line is no guarantee that the certificate works. If there are problems verifying a server certificate then the -showcerts option can be used to show the whole chain. Since the SSLv23 client hello cannot include compression methods or extensions these will only be supported if its use is disabled, for example by using the -no_sslv2 option. BUGS
Because this program has a lot of options and also because some of the techniques used are rather old, the C source of s_client is rather hard to read and not a model of how things should be done. A typical SSL client program would be much simpler. The -verify option should really exit if the server verification fails. The -prexit option is a bit of a hack. We should really report information whenever a session is renegotiated. SEE ALSO
sess_id(1), s_server(1), ciphers(1) 1.0.0e 2009-06-26 S_CLIENT(1SSL)
All times are GMT -4. The time now is 09:32 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy