<div dir="ltr"><div><div><div>Hi, <br><br></div>Thank you very much for sharing your solution, I&#39;ll check if the docs need some update.<br><br></div>Regards,<br></div>Robert<br></div><div class="gmail_extra"><br><div class="gmail_quote">On Thu, Mar 17, 2016 at 5:51 AM, Girish Kumar <span dir="ltr">&lt;<a href="mailto:girish.kumar@al-enterprise.com" target="_blank">girish.kumar@al-enterprise.com</a>&gt;</span> wrote:<br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">





<div link="blue" vlink="purple" lang="EN-US">
<div>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">Thank a lot  Robert. Document is very good.<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">I all followed all the steps except certificate creating steps since it was giving some error. Finally I was able to establish TLS communication with “required
 trusted”<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d"><u></u> <u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">I am sharing the steps used for creating certificates<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d"><u></u> <u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">mkdir CERT<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">cd CERT<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d"> 
<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  mkdir CA  client  server<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d"> 
<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  cd CA 
<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  openssl genrsa -out caPrivate.key 4096<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  openssl req -new -x509 -days 1826 -key caPrivate.key -out caCert.pem<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">   
<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  cd server<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  openssl genrsa -out mySerPrivate.key 2048<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  openssl req -new -key mySerPrivate.key -out mySerReq.csr
<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  openssl x509 -req -days 365 -in mySerReq.csr -CA ../CA/caCert.pem -CAkey ../CA/caPrivate.key -set_serial 10 -out mySerCert.pem<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  
<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  cd client 
<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  openssl genrsa -out myCliPrivate.key 2048
<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  openssl req -new -key myCliPrivate.key -out myCliReq.csr 
<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">  openssl x509 -req -days 365 -in myCliReq.csr -CA .          ./CA/caCert.pem -CAkey ../CA/caPrivate.key -set_serial 20 -out myCliCert.pem<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d"><u></u> <u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d"><u></u> <u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">Regards,<u></u><u></u></span></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">Girish<u></u><u></u></span></p>
<div style="border:none;border-top:solid #b5c4df 1.0pt;padding:3.0pt 0in 0in 0in">
<p class="MsoNormal"><b><span style="font-size:10.0pt;font-family:&quot;Tahoma&quot;,&quot;sans-serif&quot;">From:</span></b><span style="font-size:10.0pt;font-family:&quot;Tahoma&quot;,&quot;sans-serif&quot;"> <a href="mailto:syslog-ng-bounces@lists.balabit.hu" target="_blank">syslog-ng-bounces@lists.balabit.hu</a> [mailto:<a href="mailto:syslog-ng-bounces@lists.balabit.hu" target="_blank">syslog-ng-bounces@lists.balabit.hu</a>]
<b>On Behalf Of </b>Fekete, Róbert<br>
<b>Sent:</b> Wednesday, March 16, 2016 2:00 PM</span></p><div><div class="h5"><br>
<b>To:</b> Syslog-ng users&#39; and developers&#39; mailing list<br>
<b>Subject:</b> Re: [syslog-ng] error=&#39;self signed certificate in certificate chain&#39;<u></u><u></u></div></div><p></p>
</div><div><div class="h5">
<p class="MsoNormal"><u></u> <u></u></p>
<div>
<p class="MsoNormal">Hi, <u></u><u></u></p>
<div>
<p class="MsoNormal"><u></u> <u></u></p>
</div>
<div>
<p class="MsoNormal">Try this tutorial, IIRC it uses self-signed CA cert: <a href="https://www.balabit.com/documents/syslog-ng-ose-3.7-guides/en/syslog-ng-tutorial-mutual-auth-tls/html/index.html" target="_blank">https://www.balabit.com/documents/syslog-ng-ose-3.7-guides/en/syslog-ng-tutorial-mutual-auth-tls/html/index.html</a><u></u><u></u></p>
</div>
<div>
<p class="MsoNormal"><u></u> <u></u></p>
</div>
<div>
<p class="MsoNormal">Regards, <u></u><u></u></p>
</div>
<div>
<p class="MsoNormal">Robert<u></u><u></u></p>
</div>
</div>
<div>
<p class="MsoNormal"><u></u> <u></u></p>
<div>
<p class="MsoNormal">On Sun, Mar 13, 2016 at 8:39 AM, Girish Kumar &lt;<a href="mailto:girish.kumar@al-enterprise.com" target="_blank">girish.kumar@al-enterprise.com</a>&gt; wrote:<u></u><u></u></p>
<div>
<div>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">Thanks  Robert.
</span><u></u><u></u></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">With
</span>required-untrusted,  I am able to communicate with syslog-ng server with TLS encryption.
<u></u><u></u></p>
<p class="MsoNormal"> <u></u><u></u></p>
<p class="MsoNormal">I want to establish mutual authentication and need
<b>required-trusted</b> option <u></u><u></u></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d"> </span><u></u><u></u></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">Could you please let me know how to solve the following certificate issue with required-trusted option</span><u></u><u></u></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">Regards,</span><u></u><u></u></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d">Girish</span><u></u><u></u></p>
<p class="MsoNormal"><span style="font-size:11.0pt;font-family:&quot;Calibri&quot;,&quot;sans-serif&quot;;color:#1f497d"> </span><u></u><u></u></p>
<div style="border:none;border-top:solid #b5c4df 1.0pt;padding:3.0pt 0in 0in 0in">
<p class="MsoNormal"><b><span style="font-size:10.0pt;font-family:&quot;Tahoma&quot;,&quot;sans-serif&quot;">From:</span></b><span style="font-size:10.0pt;font-family:&quot;Tahoma&quot;,&quot;sans-serif&quot;">
<a href="mailto:syslog-ng-bounces@lists.balabit.hu" target="_blank">syslog-ng-bounces@lists.balabit.hu</a> [mailto:<a href="mailto:syslog-ng-bounces@lists.balabit.hu" target="_blank">syslog-ng-bounces@lists.balabit.hu</a>]
<b>On Behalf Of </b>Fekete, Róbert<br>
<b>Sent:</b> Friday, March 11, 2016 7:05 PM<br>
<b>To:</b> Syslog-ng users&#39; and developers&#39; mailing list<br>
<b>Subject:</b> Re: [syslog-ng] error=&#39;self signed certificate in certificate chain&#39;</span><u></u><u></u></p>
</div>
<div>
<div>
<p class="MsoNormal"> <u></u><u></u></p>
<div>
<p class="MsoNormal">Hi, <u></u><u></u></p>
<div>
<p class="MsoNormal"> <u></u><u></u></p>
</div>
<div>
<p class="MsoNormal">try setting the peer-verify option to required-untrusted (<a href="https://www.balabit.com/sites/default/files/documents/syslog-ng-ose-latest-guides/en/syslog-ng-ose-guide-admin/html/tlsoptions.html#tls-options-peer-verify" target="_blank">https://www.balabit.com/sites/default/files/documents/syslog-ng-ose-latest-guides/en/syslog-ng-ose-guide-admin/html/tlsoptions.html#tls-options-peer-verify</a>)<u></u><u></u></p>
</div>
<div>
<p class="MsoNormal"> <u></u><u></u></p>
</div>
<div>
<p class="MsoNormal">HTH, <u></u><u></u></p>
</div>
<div>
<p class="MsoNormal">Robert<u></u><u></u></p>
</div>
</div>
<div>
<p class="MsoNormal"> <u></u><u></u></p>
<div>
<p class="MsoNormal">On Fri, Mar 11, 2016 at 2:28 PM, Girish Kumar &lt;<a href="mailto:girish.kumar@al-enterprise.com" target="_blank">girish.kumar@al-enterprise.com</a>&gt; wrote:<u></u><u></u></p>
<div>
<div>
<p class="MsoNormal">Hi All,<u></u><u></u></p>
<p class="MsoNormal">I am getting following error while starting syslog-ng with tls option. Could you please help me  on this<u></u><u></u></p>
<p class="MsoNormal"> <u></u><u></u></p>
<p class="MsoNormal" style="margin-left:.5in">
<b>Mar 12 18:14:24 (none) syslog-ng[6136]: Syslog connection established; fd=&#39;5&#39;, server=&#39;AF_INET(10.135.83.103:6514)&#39;, local=&#39;AF_INET(<a href="http://0.0.0.0:0" target="_blank">0.0.0.0:0</a>)&#39;</b><u></u><u></u></p>
<p class="MsoNormal" style="margin-left:.5in">
<b>Mar 12 18:14:24 (none) syslog-ng[6136]: Certificate validation failed; subject=&#39;emailAddress=<a href="mailto:giri@gmail.com" target="_blank">giri@gmail.com</a>, CN=girish kumar, OU=esd, O=enterprise, L=BAN, ST=KA, C=IN&#39;, issuer=&#39;emailAddress=<a href="mailto:giri@gmail.com" target="_blank">giri@gmail.com</a>,
 CN=girish kumar, OU=esd, O=enterprise, L=BAN, ST=KA, C=IN&#39;, error=&#39;self signed certificate in certificate chain&#39;, depth=&#39;1&#39;</b><u></u><u></u></p>
<p class="MsoNormal" style="margin-left:.5in">
<b>Mar 12 18:14:24 (none) syslog-ng[6136]: SSL error while writing stream; tls_error=&#39;SSL routines:ssl3_get_server_certificate:certificate verify failed&#39;</b><u></u><u></u></p>
<p class="MsoNormal" style="margin-left:.5in">
<b>Mar 12 18:14:24 (none) syslog-ng[6136]: I/O error occurred while writing; fd=&#39;5&#39;, error=&#39;Broken pipe (32)&#39;</b><u></u><u></u></p>
<p class="MsoNormal" style="margin-left:.5in">
<b>Mar 12 18:14:24 (none) syslog-ng[6136]: Syslog connection broken; fd=&#39;5&#39;, server=&#39;AF_INET(10.135.83.103:6514)&#39;, time_reopen=&#39;60&#39;</b><u></u><u></u></p>
<p class="MsoNormal"> <u></u><u></u></p>
<p class="MsoNormal"> <u></u><u></u></p>
<p class="MsoNormal">//server conf<u></u><u></u></p>
<p class="MsoNormal">source d_source {<u></u><u></u></p>
<p class="MsoNormal">          #syslog(ip(&quot;<a href="http://mysyslog.server.com" target="_blank">mysyslog.server.com</a>&quot;) port(6514)<u></u><u></u></p>
<p class="MsoNormal">          syslog(ip(&quot;10.135.83.103&quot;) port(6514)<u></u><u></u></p>
<p class="MsoNormal">                    transport(&quot;tls&quot;)<u></u><u></u></p>
<p class="MsoNormal">             tls( key_file(&quot;/etc/cert.d/mySerPrivate.key&quot;)<u></u><u></u></p>
<p class="MsoNormal">             cert_file(&quot;/etc/cert.d/mySerCert.pem&quot;)<u></u><u></u></p>
<p class="MsoNormal">             ca_dir(&quot;/etc/ca.d&quot;)<u></u><u></u></p>
<p class="MsoNormal">             ssl-options(no-sslv2, no-sslv3, no-tlsv1, no-tlsv11)<u></u><u></u></p>
<p class="MsoNormal">        )<u></u><u></u></p>
<p class="MsoNormal">    );<u></u><u></u></p>
<p class="MsoNormal">};<u></u><u></u></p>
<p class="MsoNormal"> <u></u><u></u></p>
<p class="MsoNormal">//Client conf<u></u><u></u></p>
<p class="MsoNormal">destination d_destination {                                                 
<u></u><u></u></p>
<p class="MsoNormal">    #syslog(&quot;<a href="http://mysyslog.server.com" target="_blank">mysyslog.server.com</a>&quot; port(6514)                     
<u></u><u></u></p>
<p class="MsoNormal">    syslog(&quot;10.135.83.103&quot; port(6514)    
<u></u><u></u></p>
<p class="MsoNormal">                        transport(&quot;tls&quot;)   
<u></u><u></u></p>
<p class="MsoNormal">        tls( ca_dir(&quot;/etc/ca.d&quot;)           
<u></u><u></u></p>
<p class="MsoNormal">         key_file(&quot;/etc/cert.d/myCliPrivate.key&quot;)<u></u><u></u></p>
<p class="MsoNormal">         cert_file(&quot;/etc/cert.d/myCliCert.pem&quot;) 
<u></u><u></u></p>
<p class="MsoNormal">         ssl-options(no-sslv2, no-sslv3, no-tlsv1, no-tlsv11)<u></u><u></u></p>
<p class="MsoNormal">         )                                                  
<u></u><u></u></p>
<p class="MsoNormal">    );                                                       <u></u><u></u></p>
<p class="MsoNormal">};        
<u></u><u></u></p>
<p class="MsoNormal"> <u></u><u></u></p>
<p class="MsoNormal">Regard,<u></u><u></u></p>
<p class="MsoNormal">Girish<u></u><u></u></p>
</div>
</div>
<p class="MsoNormal" style="margin-bottom:12.0pt"><br>
______________________________________________________________________________<br>
Member info: <a href="https://lists.balabit.hu/mailman/listinfo/syslog-ng" target="_blank">
https://lists.balabit.hu/mailman/listinfo/syslog-ng</a><br>
Documentation: <a href="http://www.balabit.com/support/documentation/?product=syslog-ng" target="_blank">
http://www.balabit.com/support/documentation/?product=syslog-ng</a><br>
FAQ: <a href="http://www.balabit.com/wiki/syslog-ng-faq" target="_blank">http://www.balabit.com/wiki/syslog-ng-faq</a><u></u><u></u></p>
</div>
<p class="MsoNormal"> <u></u><u></u></p>
</div>
</div>
</div>
</div>
</div>
<p class="MsoNormal" style="margin-bottom:12.0pt"><br>
______________________________________________________________________________<br>
Member info: <a href="https://lists.balabit.hu/mailman/listinfo/syslog-ng" target="_blank">
https://lists.balabit.hu/mailman/listinfo/syslog-ng</a><br>
Documentation: <a href="http://www.balabit.com/support/documentation/?product=syslog-ng" target="_blank">
http://www.balabit.com/support/documentation/?product=syslog-ng</a><br>
FAQ: <a href="http://www.balabit.com/wiki/syslog-ng-faq" target="_blank">http://www.balabit.com/wiki/syslog-ng-faq</a><br>
<br>
<u></u><u></u></p>
</div>
<p class="MsoNormal"><u></u> <u></u></p>
</div>
</div></div></div>
</div>

<br>______________________________________________________________________________<br>
Member info: <a href="https://lists.balabit.hu/mailman/listinfo/syslog-ng" rel="noreferrer" target="_blank">https://lists.balabit.hu/mailman/listinfo/syslog-ng</a><br>
Documentation: <a href="http://www.balabit.com/support/documentation/?product=syslog-ng" rel="noreferrer" target="_blank">http://www.balabit.com/support/documentation/?product=syslog-ng</a><br>
FAQ: <a href="http://www.balabit.com/wiki/syslog-ng-faq" rel="noreferrer" target="_blank">http://www.balabit.com/wiki/syslog-ng-faq</a><br>
<br>
<br></blockquote></div><br></div>