Andrew Pollack's Blog

Technology, Family, Entertainment, Politics, and Random Noise

Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for Domino

By Andrew Pollack on 11/10/2014 at 03:48 PM EST

I went through the process to understand what IBM is saying in their patch information -- and while it's valid, it's also harder than it needs to be (IMCO) for people already used to doing things the Domino way. If you're already familiar with using the server certification database to create the keyring and make the certificate request certificate (CSR) you can keep using it. This is also helpful if you already have a SHA1 based certificate and you just want to re-issue.

Note: This resolves the browser warnings about SHA1 certificates that have already started, and covers the published use cases from now until sometime in Q1, 2015. Starting in Q1 2015 you will need not only the SHA2 certificates but also an SHA2 public/private keypair. Using a new SHA2 certificate with an old SHA1 keypair will result in a "Secure with minor errors" indicator on the status bar of the browser starting then. Fixing that means generating a whole new keyring and right now the certificate database cannot do that using the new protocol. To do that, you'll need to use steps 1 and 2 in IBM's full list of steps. Hopefully that will change as newer versions of the certificate database tool are created. The kyrtool.exe seems to be able to create a new keyring but it cannot seem to create a certificate request directly. You'll need to use openSSL for that so you may as well use it for both of those steps then import it into a Domino style keyring using the kyrtool.

So, here's what you need, at a minimum right now.

1. Make sure your Domino server is at least version 9.0 (preferably 9.0.1 Fix Pack 2 with the 901FP2HF installed) and your Notes Admin Client is 9.0.1 Fix Pack 2 with 901FP2HF installed
* You can get the fix packs and hot fixes from IBM fix cental.

2. Download the new KyrTool from IBM. Copy the 32 bit windows version to your Notes Admin Client program directory.

3. Use the same process you always have to create a certificate request and get your ssl certificate form your ssl provider.
* This process will let you use an SHA2 certificate but does not result in you having an SHA2 encrypted private key.


** When the provider issues the new certificate, DO NOT use the certificate database to import it. That won't work (yet). Instead, you take these steps from the OS prompt

4. Copy your keyring and password files from the server to a temp location (e.g. c:\temp\mykeyring-sha2version.kyr, c:\temp\mykeyring-sha2version.sth)

5. Copy the certificate and any root and intermediate certifiers provided by the SSL povider to that directory.

6 Import the root certificate and any intermediate certificates into the keyring (try to go in order, top level first)

C:\NOTES>  kyrtool.exe import roots -i c:\temp\carootcert.crt -k c:\temp\mykeyring-sha2version.kyr
C:\NOTES>  kyrtool.exe import roots -i c:\temp\caIntermediate1.crt -k c:\temp\mykeyring-sha2version.kyr
C:\NOTES>  kyrtool.exe import roots -i c:\temp\caIntermediate2.crt -k c:\temp\mykeyring-sha2version.kyr

7. Import the new certificate from the SSL provider into the keyring

C:\NOTES>  kyrtool.exe import certs -i c:\temp\newcertificate -k c:\temp\mykeyring-sha2version.kyr

8. Copy the new keyring and password files to the server and start using them.


There are  - loading -  comments....

re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Howard on 11/10/2014 at 04:55 PM EST
Hi Andrew, thanks, so, is there any downside to the issue you noted in step 3
about the private cert not being encrypted with SHA-2?

Howard
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Andrew Pollack on 11/10/2014 at 05:12 PM EST
Not today, Howard - but starting in Q1 2015, Chrome and some other browsers
will start indicating that the site is "secure with minor errors" if there is
an sha1 certificate anywhere in the chain, including the base key pair.

This won't be the same huge glaring error they'll start using at that time for
sha1 end point leaf certificates (the red line crossing out https) that will
indicate "Not Secure" but rather just the little yellow triangle you get, just
like if you have an image resource that is coded to use http rather than https.
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Howard on 11/10/2014 at 05:30 PM EST
So, if you just create a new key using the instructions from IBM that you
referenced do you have this issue? thanks,
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Andrew Pollack on 11/10/2014 at 06:31 PM EST
No, If you have access to openSSL already, and you're not just re-issuing from
a previous CSR to the existing keyring and original certificate, you're best
off generating the whole thing new using the better encryption.

The issue is that some ssl certificate providers will want to charge for a new
certificate in that case.
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Howard on 11/11/2014 at 09:20 AM EST
I see, so, you just use your old kyr file and request a new csr using the
Domino certreq and don't use OpenSSL at all.

I will have to check to check with my provider to see what they need to do a
reissue.

Howard
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Dan Silva on 11/11/2014 at 09:17 AM EST
Hi Andrew, can you confirm those Interim Fixes numbers? AFAIK there's no IF3
for Domino 9.0.1 FP2.

Thanks,
Dan
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Andrew Pollack on 11/11/2014 at 09:19 AM EST
Sorry, that should be "HF" (for the POODLE/SSLv3 Hot Fix)

I'll change it in the main article. Thanks.
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Ken Cook on 11/14/2014 at 03:30 AM EST
Hi Andrew, I have a strange one, my customer has already requested and recieved
SHA-2 certs from Entrust, using IIS7 ... now when I concatenate the RSA keypair
with the certs in the right order and verify it using kyrtools, it shows ...
Successfully read 4096 bit RSA private key
INFO: Successfully read 4 certificates
ERROR: Private key does not match leaf certificate
Then 4 lines of INFO with the cert connections all ok ...
Is this because the CSR wasn't created using Domino's method or something else?
Also if a self-signed cert is used will this look and act the same in browsers
when the new SHA-2 checking is enabled next year?
Thanks
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Andrew Pollack on 11/14/2014 at 06:23 AM EST
The CSR probably wasn't created from the base key pair you're using. You start
with a specific public/private keypair, and generate the CSR using that plus
your request parameters. If you import a certificate that was made from a CSR
that was itself not made from your private key, it won't work. It could also
be that you're not using Domino 9.
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Ken Cook on 11/16/2014 at 04:33 PM EST
I'm using Domino 9 with IF1 for TLS & SHA-2 support & my Admin client has the
IF too ... Entrust say it won't work either if CSR is from IIS7 ... So I'll
create a new CSR using Domino ... Thanks
Any comment on my 2nd question re using self-signed certs?
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Niel Revelle on 12/12/2014 at 02:31 PM EST
I'm getting the same error "Private key does not match leaf certificate". I'm
using GoDaddy for my SSL provider. Anyone found a solution to this?
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Don on 02/25/2017 at 06:41 PM EST
I know it's been a few years since you post, but I'm experiencing difficulties
with getting a cert from GoDaddy as well. Did you ever find a solution?

C:\Lotus\Notes>kyrtool verify c:\ssl\schreiberweb.txt


KyrTool v1.1

Successfully read 4096 bit RSA private key
INFO: Successfully read 3 certificates
ERROR: Private key does not match leaf certificate
INFO: IssuerName of cert 0 matches the SubjectName of cert 1
INFO: IssuerName of cert 1 matches the SubjectName of cert 2
INFO: Final certificate in chain is self-signed


C:\Lotus\Notes>kyrtool import all -k c:\ssl\stikeyring.kyr -i
c:\ssl\schreiberweb.txt

Using keyring path 'c:\ssl\stikeyring.kyr'
Successfully read 4096 bit RSA private key
SECIssUpdateKeyringPrivateKey succeeded
SECIssUpdateKeyringLeafCert succeeded

C:\Lotus\Notes>kyrtool import all -k c:\ssl\stikeyring.kyr -i
c:\ssl\schreiberweb.txt

Using keyring path 'c:\ssl\stikeyring.kyr'
Successfully read 4096 bit RSA private key
SECIssUpdateKeyringPrivateKey succeeded
SECIssUpdateKeyringLeafCert succeeded


C:\Lotus\Notes>kyrtool show keys -k c:\ssl\stikeyring.kyr

Using keyring path 'c:\ssl\stikeyring.kyr'

Error 0x0E59 reading keypair from keyfile c:\ssl\stikeyring.kyr

One possible cause of this failure is that the API used for this
command only returns keys if they have a certificate.


Certificate, private key or CRL was not found
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Vladimir on 07/27/2018 at 06:28 AM EDT
Hello Don,

normally this errors is when you put the cert and then the key.
try this :
kyrtool import keys -i ..... and then kyrtool import certs -i or roots /...
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Khandakar Amir Faisal on 01/20/2015 at 05:51 AM EST
How do you create the mykeyring-sha2version.kyr keyring? Can you give us an
explanation?
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Lophney on 03/20/2015 at 06:59 PM EDT
Thanks for the greatly simplified use of this incredibly cryptic tool
re: Simplified explanation and steps for upgrading to SHA-2 encrypted SSL certificates for DominoBy Toby J H on 02/23/2016 at 01:19 PM EST
Here's a tip, and an oddity, the first two root certificates, when we added
them, kyrtool did not give any feedback. When we used it however we discovered
only the first root was successful, the second was not. We went through the
whole process again, no feedback on the first cert, but the second this time
said successful. This time, all intermediate certs were successful. No typos,
etc. So, if it does not work, just do it again, I guess.


Other Recent Stories...

  1. 01/26/2023Better Running VirtualBox or VMWARE Virtual Machines on Windows 10+ Forgive me, Reader, for I have sinned. I has been nearly 3 years since my last blog entry. The truth is, I haven't had much to say that was worthy of more than a basic social media post -- until today. For my current work, I was assigned a new laptop. It's a real powerhouse machine with 14 processor cores and 64 gigs of ram. It should be perfect for running my development environment in a virtual machine, but it wasn't. VirtualBox was barely starting, and no matter how many features I turned off, it could ...... 
  2. 04/04/2020How many Ventilators for the price of those tanks the Pentagon didn't even want?This goes WAY beyond Trump or Obama. This is decades of poor planning and poor use of funds. Certainly it should have been addressed in the Trump, Obama, Bush, Clinton, Bush, and Reagan administrations -- all of which were well aware of the implications of a pandemic. I want a military prepared to help us, not just hurt other people. As an American I expect that with the ridiculous funding of our military might, we are prepared for damn near everything. Not just killing people and breaking things, but ...... 
  3. 01/28/2020Copyright Troll WarningThere's a copyright troll firm that has automated reverse-image searches and goes around looking for any posted images that they can make a quick copyright claim on. This is not quite a scam because it's technically legal, but it's run very much like a scam. This company works with a few "clients" that have vast repositories of copyrighted images. The trolls do a reverse web search on those images looking for hits. When they find one on a site that looks like someone they can scare, they work it like ...... 
  4. 03/26/2019Undestanding how OAUTH scopes will bring the concept of APPS to your Domino server 
  5. 02/05/2019Toro Yard Equipment - Not really a premium brand as far as I am concerned 
  6. 10/08/2018Will you be at the NYC Launch Event for HCL Domino v10 -- Find me! 
  7. 09/04/2018With two big projects on hold, I suddenly find myself very available for new short and long term projects.  
  8. 07/13/2018Who is HCL and why is it a good thing that they are now the ones behind Notes and Domino? 
  9. 03/21/2018Domino Apps on IOS is a Game Changer. Quit holding back. 
  10. 02/15/2018Andrew’s Proposed Gun Laws 
Click here for more articles.....


pen icon Comment Entry
Subject
Your Name
Homepage
*Your Email
* Your email address is required, but not displayed.
 
Your thoughts....
 
Remember Me  

Please wait while your document is saved.