server certificate expired

Scripts to manage certificates or generate config files

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
sancelot
OpenVpn Newbie
Posts: 5
Joined: Mon Aug 24, 2015 8:19 am

server certificate expired

Post by sancelot » Mon Aug 24, 2015 8:22 am

Hi,
10 years reached, my server root ca, and server.crt files have expired.

How to solve it ? is it possible without modifying client setup ?

Regards,
S.Ancelot

User avatar
maikcat
Forum Team
Posts: 4200
Joined: Wed Jan 12, 2011 9:23 am
Location: Athens,Greece
Contact:

Re: server certificate expired

Post by maikcat » Mon Aug 24, 2015 9:49 am


sancelot
OpenVpn Newbie
Posts: 5
Joined: Mon Aug 24, 2015 8:19 am

Re: server certificate expired

Post by sancelot » Mon Aug 24, 2015 10:00 am

Thanks, I finally solved it differently :
build-key-server new_serv

cp new_serv.crt /etc/openvpn/server.crt
cp new_serv.key /etc/openvpn/server.key

sancelot
OpenVpn Newbie
Posts: 5
Joined: Mon Aug 24, 2015 8:19 am

Re: server certificate expired

Post by sancelot » Mon Aug 24, 2015 2:26 pm

I managed run it again, using :
build-key-server new_serv

and copying new_serv.key and new_serv.crt to openvpn server .

However, regarding clients, there are ca.crt AND client.crt files
What are the conditions for the client permitting it allowing connection ?
Is there a priority over ca.crt or client.crt ...I am a bit confuse....

User avatar
maikcat
Forum Team
Posts: 4200
Joined: Wed Jan 12, 2011 9:23 am
Location: Athens,Greece
Contact:

Re: server certificate expired

Post by maikcat » Tue Aug 25, 2015 8:21 am

i provided the link based on this :
10 years reached, my server root ca has expired
if your CA is expired then EVERY cert is bad...
However, regarding clients, there are ca.crt AND client.crt files
What are the conditions for the client permitting it allowing connection ?
are you aware how TLS/SSL works?
also keep in mind that your clients crt is checked against servers ca.crt and vice versa.

Michael.

sancelot
OpenVpn Newbie
Posts: 5
Joined: Mon Aug 24, 2015 8:19 am

Re: server certificate expired

Post by sancelot » Tue Aug 25, 2015 8:44 am

Yes, I know. In this case, a good setup would sets ca.crt valid for eg 50 years, to sign user certificates.
and user certificates, can be valid from 1 day to eg 3 or ten years, isn't it ?

Regards,
Steph

User avatar
maikcat
Forum Team
Posts: 4200
Joined: Wed Jan 12, 2011 9:23 am
Location: Athens,Greece
Contact:

Re: server certificate expired

Post by maikcat » Tue Aug 25, 2015 10:59 am

to sign user certificates.
and user certificates, can be valid from 1 day to eg 3 or ten years, isn't it ?
yeap

Michael.

Post Reply