UCS Update 4.1.4 auf 4.2.5 failed

Hallo,

Ich habe einen ungepatchten UCS 4.1.4.Das Update über die GUI schläg leider regelmäßig fehl.

Der Befehle apt-get update liefert folgende Fehler:

OK   http://updates.software-univention.de 4.1-4-errata/amd64/ Packages
Ign https://download.kopano.io  Release
Ign https://download.kopano.io  Release
Ign https://download.kopano.io  Release
Ign https://download.kopano.io  Release
Ign https://download.kopano.io  Release
Fehl https://download.kopano.io  Packages
  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
Fehl https://download.kopano.io  Packages
  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
Fehl https://download.kopano.io  Packages
  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
Fehl https://download.kopano.io  Packages
  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
Fehl https://download.kopano.io  Packages
  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
Fehl https://download.kopano.io  Packages
  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
Fehl https://download.kopano.io  Packages
  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
W: Fehlschlag beim Holen von https://download.kopano.io/supported/core:/final/Univention_4.0/Packages  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
W: Fehlschlag beim Holen von https://download.kopano.io/supported/archiver:/final/Univention_4.0/Packages  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
W: Fehlschlag beim Holen von https://download.kopano.io/supported/webapp:/final/Univention_4.0/Packages  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
W: Fehlschlag beim Holen von https://download.kopano.io/supported/files:/final/Univention_4.0/Packages  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
W: Fehlschlag beim Holen von https://download.kopano.io/supported/mdm:/final/Univention_4.0/Packages  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
W: Fehlschlag beim Holen von https://download.kopano.io/supported/smime:/final/Univention_4.0/Packages  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
W: Fehlschlag beim Holen von https://download.kopano.io/supported/webmeetings:/final/Univention_4.0/Packages  server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none
E: Einige Indexdateien konnten nicht heruntergeladen werden. Sie wurden ignoriert oder alte an ihrer Stelle benutzt.
root@ucs01:~# apt-get update

folgendes habe ich erfolglos getestet:

ucr set repository/online/server='updates.software-univention.de' repository/online/prefix=''
update-ca-certificates
ucr commit /etc/apt/sources.list.d/{15_ucs-online-version,20_ucs-online-component}.list

Leider Ohne Erfolg. Die Fehlermeldung beim Befehl apt-get update bleibt bestehen.

Bin für Ideen und Hilfe dankbar
Freundliche Grüße
Matthias

Moin,

was gibt denn der folgende Befehl aus?

curl -v https://download.kopano.io > /dev/null

Gibt es evtl. einen (transparenten) Proxy-Server zwischen dem UCS-Server und dem Internet?

Moin,

das sieht nach einem Proxy irgendwo in der Kette aus.

Bei dem Kunden gibt es ein vodafone DSL mit einer Fritzbox 7490. Da ist eigentlich kein Proxy aktiv. kann ich herausfinden welches Glied in der Kette das selbsignierte Zertifikat ableht. Kann das der UCS Server selbst sein? Und wenn ja, wie stell ich das ab??

root@ucs01:~# curl -v https://download.kopano.io > /dev/null
* About to connect() to download.kopano.io port 443 (#0)
*   Trying 37.97.167.49...
  % Total    % Received % Xferd  Average Speed   Time    Time     Time  Current
                                 Dload  Upload   Total   Spent    Left  Speed
  0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     0* connected
* Connected to download.kopano.io (37.97.167.49) port 443 (#0)
* successfully set certificate verify locations:
*   CAfile: none
  CApath: /etc/ssl/certs
* SSLv3, TLS Unknown, Unknown (22):
} [data not shown]
* SSLv3, TLS handshake, Client hello (1):
} [data not shown]
* SSLv2, Unknown (22):
{ [data not shown]
* SSLv3, TLS handshake, Server hello (2):
{ [data not shown]
* SSLv2, Unknown (22):
{ [data not shown]
* SSLv3, TLS handshake, CERT (11):
{ [data not shown]
* SSLv2, Unknown (21):
} [data not shown]
* SSLv3, TLS alert, Server hello (2):
} [data not shown]
* SSL certificate problem: self signed certificate in certificate chain
* Closing connection #0
* SSLv2, Unknown (21):
} [data not shown]
* SSLv3, TLS alert, Client hello (1):
} [data not shown]
curl: (60) SSL certificate problem: self signed certificate in certificate chain
More details here: http://curl.haxx.se/docs/sslcerts.html

curl performs SSL certificate verification by default, using a "bundle"
 of Certificate Authority (CA) public keys (CA certs). If the default
 bundle file isn't adequate, you can specify an alternate file
 using the --cacert option.
If this HTTPS server uses a certificate signed by a CA represented in
 the bundle, the certificate verification probably failed due to a
 problem with the certificate (it might be expired, or the name might
 not match the domain name in the URL).
If you'd like to turn off curl's verification of the certificate, use
 the -k (or --insecure) option.

Freundliche Grüße
Matthias

Ja, das sieht sehr nach einem transparenten Proxy aus, der sämtliche SSL-Verbindungen man-in-the-middlet, vermutlich um den Verkehr zu scannen. Das Connected to download.kopano.io (37.97.167.49) port 443 zeigt, dass curl denkt, direkt zum Kopano-Server verbunden zu sein (die IP-Adresse stimmt, das ist dieselbe, die ich auch bei mir habe). Trotzdem bekommt curl ein selbst signiertes Zertifikat präsentiert, obwohl der Kopano-Server ein Cert einer bekannten CA verwendet. Hier zum Vergleich meine Ausgabe:

[0 mbunkus@chai-latte ~] curl -4 -v https://download.kopano.io
*   Trying 37.97.167.49:443...
* TCP_NODELAY set
* Connected to download.kopano.io (37.97.167.49) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* successfully set certificate verify locations:
*   CAfile: /etc/ssl/certs/ca-certificates.crt
  CApath: none
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.2 (IN), TLS handshake, Certificate (11):
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
* TLSv1.2 (IN), TLS handshake, Server finished (14):
* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.2 (OUT), TLS handshake, Finished (20):
* TLSv1.2 (IN), TLS handshake, Finished (20):
* SSL connection using TLSv1.2 / ECDHE-RSA-AES128-GCM-SHA256
* ALPN, server accepted to use http/1.1
* Server certificate:
*  subject: OU=Domain Control Validated; OU=PositiveSSL Wildcard; CN=*.kopano.io
*  start date: Mar 26 00:00:00 2019 GMT
*  expire date: Apr 28 23:59:59 2020 GMT
*  subjectAltName: host "download.kopano.io" matched cert's "*.kopano.io"
*  issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Domain Validation Secure Server CA
*  SSL certificate verify ok.
…

Clientseitig kann man nicht herausfinden, welche Maschine das macht. Das müssen Sie den Kunden mal fragen.

In dem Moment hat man zwei Optionen:

  1. Man richtet im transparenten Proxy eine Ausnahme für den kompletten UCS-Server ein, sodass Anfragen von dem nicht gescannt werden.
  2. Man besorgt sich das CA-Zertifikat, das der transparente Proxy zum Ausstellen der MitM-Zertifikate verwendet, und richtet das auf dem UCS-Server als vertrauenswürdiges Zertifikat ein. Wie das geht, habe ich u.a. hier beschrieben, auch wenn’s da um ein anderes Thema geht.

Nachtrag: der folgende Befehl sollte das Zertifikat dumpen, das in dem Moment vom »Server« präsentiert wird. Vielleicht gibt das einen Anhaltspunkt darauf, welche Maschine das ist.

openssl s_client -connect download.kopano.io:443 < /dev/null | openssl x509 -in - -noout -text

openssl s_client macht standardmäßig nämlich keine Validierung der Zertifikate.

Es kann sich beim Proxy durchaus um den UCS-Server handeln. Bitte posten Sie mal die Ausgabe von ucr get squid/transparentproxy

Da kommt folgendes raus:

root@ucs01:~# openssl s_client -connect download.kopano.io:443 < /dev/null | ope nssl x509 -in - -noout -text
Error opening Certificate -
140518372779688:error:02001002:system library:fopen:No such file or directory:bs s_file.c:402:fopen(’-’,‘r’)
140518372779688:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:404:
unable to load certificate
depth=2 C = US, ST = New Jersey, L = Jersey City, O = The USERTRUST Network, CN = USERTrust RSA Certification Authority
verify error:num=19:self signed certificate in certificate chain
DONE
root@ucs01:~#

Und

root@ucs01:~# ucr get squid/transparentproxy
root@ucs01:~#
liefert eine leere Menge zurück.

Also kein Proxy auf dem UCS-Server. Der UCS ist eine VM unter HyperV. Aber der virt. Switch ist direkt mit der phyiskalischen NIC verbunden.
Kein Proxy oder Filter im Internet-Router

Nachtrag:
das UCS eigene Zertifikat habe ich über die UCS GUI erneuert und den Apache neu gestartet, aber an dem UCS Apache kann es doch nicht liegen?!!

Der Apache hat rein gar nichts damit zu tun.

OK, es ist also doch kein transparenter Proxy mit im Spiel? Denn das ist die CA, die das Zertifikat für den Kopano-Server selber ausgestellt hat.

Sieht fast eher danach aus, dass der UCS-Server ein Problem mit den CA-Zertifikaten hat. Was ergibt denn der folgende Befehl (ja, lange Ausgabe):

ls -l /etc/ssl/certs

Die Ausgabe passt nur in 2 Antworten

Teil1: root@ucs01:~# ls -l /etc/ssl/certs
insgesamt 896
lrwxrwxrwx 1 root root 26 Jul 29 12:36 00673b5b.0 -> thawte_Primary_Root_CA.pem
lrwxrwxrwx 1 root root 29 Jul 29 12:36 024dc131.0 -> Microsec_e-Szigno_Root_CA.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 02b73561.0 -> Comodo_Secure_Services_root.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 034868d6.0 -> Swisscom_Root_EV_CA_2.pem
lrwxrwxrwx 1 root root 50 Jul 29 12:36 039c618a.0 -> TURKTRUST_Certificate_Services_Provider_Root_2.pem
lrwxrwxrwx 1 root root 16 Jul 29 12:36 03f2b8cf.0 -> WoSign_China.pem
lrwxrwxrwx 1 root root 40 Jul 29 12:36 052e396b.0 -> AddTrust_Qualified_Certificates_Root.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 062cdee6.0 -> GlobalSign_Root_CA_-R3.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 064e0aa9.0 -> QuoVadis_Root_CA_2_G3.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 080911ac.0 -> QuoVadis_Root_CA.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 0810ba98.0 -> Root_CA_Generalitat_Valenciana.pem
lrwxrwxrwx 1 root root 21 Jul 29 12:36 08593b85.0 -> ssl-cert-snakeoil.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 08aef7bb.0 -> WellsSecure_Public_Root_Certificate_Authority.pem
lrwxrwxrwx 1 root root 54 Jul 29 12:36 09789157.0 -> Starfield_Services_Root_Certificate_Authority
-G2.pem
lrwxrwxrwx 1 root root 55 Jul 29 12:36 0b759015.0 -> E-Guven_Kok_Elektronik_Sertifika_Hizmet_Saglayicisi.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 0ba01d19.0 -> SG_TRUST_SERVICES_RACINE.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 0c4c9b6c.0 -> Global_Chambersign_Root
-2008.pem
lrwxrwxrwx 1 root root 55 Jul 29 12:36 0d188d89.0 -> E-Guven_Kok_Elektronik_Sertifika_Hizmet_Saglayicisi.pem
lrwxrwxrwx 1 root root 57 Jul 29 12:36 0d1b923b.0 -> S-TRUST_Authentication_and_Encryption_Root_CA_2005_PN.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 0dad9736.0 -> SG_TRUST_SERVICES_RACINE.pem
lrwxrwxrwx 1 root root 54 Jul 29 12:36 10531352.0 -> Starfield_Services_Root_Certificate_Authority
-G2.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 111e6273.0 -> GlobalSign_Root_CA
-R2.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 116bf586.0 -> GeoTrust_Primary_Certification_Authority
-G2.pem
lrwxrwxrwx 1 root root 11 Jul 29 12:36 119afc2e.0 -> Juur-SK.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 11f154d6.0 -> Verisign_Class_1_Public_Primary_Certification_Authority
-G3.pem
lrwxrwxrwx 1 root root 32 Jul 29 12:36 124bbd54.0 -> Comodo_Trusted_Services_root.pem
lrwxrwxrwx 1 root root 35 Jul 29 12:36 128805a3.0 -> EE_Certification_Centre_Root_CA.pem
lrwxrwxrwx 1 root root 18 Jul 29 12:36 12d55845.0 -> DST_Root_CA_X3.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 157753a5.0 -> AddTrust_External_Root.pem
lrwxrwxrwx 1 root root 59 Jul 29 12:36 1636090b.0 -> Hellenic_Academic_and_Research_Institutions_RootCA_2011.pem
lrwxrwxrwx 1 root root 66 Jul 29 12:36 1676090a.0 -> China_Internet_Network_Information_Center_EV_Certificates_Root.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 17b51fe6.0 -> Certplus_Class_2_Primary_CA.pem
lrwxrwxrwx 1 root root 66 Jul 29 12:36 1874d4aa.0 -> China_Internet_Network_Information_Center_EV_Certificates_Root.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 18856ac4.0 -> SecureSign_RootCA11.pem
lrwxrwxrwx 1 root root 18 Jul 29 12:36 1dac3003.0 -> DST_ACES_CA_X6.pem
lrwxrwxrwx 1 root root 15 Jul 29 12:36 1dcd6f4c.0 -> Taiwan_GRCA.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 1df5a75f.0 -> D-TRUST_Root_Class_3_CA_2_2009.pem
lrwxrwxrwx 1 root root 32 Jul 29 12:36 1e09d511.0 -> T-TeleSec_GlobalRoot_Class_2.pem
lrwxrwxrwx 1 root root 32 Jul 29 12:36 1e1eab7c.0 -> T-TeleSec_GlobalRoot_Class_3.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 1e8e7201.0 -> GlobalSign_Root_CA
-R3.pem
lrwxrwxrwx 1 root root 36 Jul 29 12:36 1eb37bdf.0 -> Chambers_of_Commerce_Root
-2008.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 1ec4d31a.0 -> Verisign_Class_3_Public_Primary_Certification_Authority
-G2.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 1f58a078.0 -> QuoVadis_Root_CA_2_G3.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 201cada0.0 -> America_Online_Root_Certification_Authority_2.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 21855f49.0 -> CA_Disig_Root_R1.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 219d9499.0 -> Go_Daddy_Class_2_CA.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 2251b13a.0 -> ComSign_Secured_CA.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 23f4c490.0 -> Starfield_Class_2_CA.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 244b5494.0 -> DigiCert_High_Assurance_EV_Root_CA.pem
lrwxrwxrwx 1 root root 59 Jul 29 12:36 24ad0b63.0 -> Verisign_Class_1_Public_Primary_Certification_Authority.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 27af790d.0 -> GeoTrust_Primary_Certification_Authority
-G2.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 2ab3b959.0 -> NetLock_Express
=Class_C=Root.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 2ae6433e.0 -> CA_Disig_Root_R2.pem
lrwxrwxrwx 1 root root 32 Jul 29 12:36 2afc57aa.0 -> TC_TrustCenter_Class_2_CA_II.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 2b349938.0 -> AffirmTrust_Commercial.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 2c543cd1.0 -> GeoTrust_Global_CA.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 2d9dafe4.0 -> Buypass_Class_3_Root_CA.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 2e4eed3c.0 -> thawte_Primary_Root_CA.pem
lrwxrwxrwx 1 root root 18 Jul 29 12:36 2e5ac55d.0 -> DST_Root_CA_X3.pem
lrwxrwxrwx 1 root root 59 Jul 29 12:36 2edf7016.0 -> Verisign_Class_1_Public_Primary_Certification_Authority.pem
lrwxrwxrwx 1 root root 43 Jul 29 12:36 2fa87019.0 -> Network_Solutions_Certificate_Authority.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 2fb1850a.0 -> America_Online_Root_Certification_Authority_2.pem
lrwxrwxrwx 1 root root 36 Jul 29 12:36 33815e15.0 -> StartCom_Certification_Authority.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 33815e15.1 -> StartCom_Certification_Authority_2.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 343eb6cb.0 -> Cybertrust_Global_Root.pem
lrwxrwxrwx 1 root root 10 Jul 29 12:36 349f2832.0 -> EC-ACC.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 3513523f.0 -> DigiCert_Global_Root_CA.pem
lrwxrwxrwx 1 root root 17 Jul 29 12:36 381ce4dd.0 -> ACEDICOM_Root.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 399e7759.0 -> DigiCert_Global_Root_CA.pem
lrwxrwxrwx 1 root root 35 Jul 29 12:36 3a3b02ce.0 -> OISTE_WISeKey_Global_Root_GA_CA.pem
lrwxrwxrwx 1 root root 29 Jul 29 12:36 3ad48a91.0 -> Baltimore_CyberTrust_Root.pem
lrwxrwxrwx 1 root root 51 Jul 29 12:36 3b2716e5.0 -> EBG_Elektronik_Sertifika_Hizmet_Sağlayıcısı.pem
lrwxrwxrwx 1 root root 61 Jul 29 12:36 3bde41ac.0 -> Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 3c58f906.0 -> AddTrust_External_Root.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 3c860d51.0 -> SwissSign_Gold_CA
-G2.pem
lrwxrwxrwx 1 root root 13 Jul 29 12:36 3c9a4d3b.0 -> ACCVRAIZ1.pem
lrwxrwxrwx 1 root root 21 Dez 17 2016 3d00c1df -> ssl-cert-snakeoil.pem
lrwxrwxrwx 1 root root 21 Jul 29 12:36 3d00c1df.0 -> ssl-cert-snakeoil.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 3d441de8.0 -> Staat_der_Nederlanden_Root_CA
-G2.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 3e45d192.0 -> Hongkong_Post_Root_CA_1.pem
lrwxrwxrwx 1 root root 45 Jul 29 12:36 3e7271e8.0 -> Entrust.net_Premium_2048_Secure_Server_CA.pem
lrwxrwxrwx 1 root root 9 Jul 29 12:36 3ee7e181.0 -> IGC_A.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 3efd4dc0.0 -> Swisscom_Root_CA_2.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 40547a79.0 -> COMODO_Certification_Authority.pem
lrwxrwxrwx 1 root root 59 Jul 29 12:36 40dc992e.0 -> Hellenic_Academic_and_Research_Institutions_RootCA_2011.pem
lrwxrwxrwx 1 root root 59 Jul 29 12:36 415660c1.0 -> Verisign_Class_3_Public_Primary_Certification_Authority.pem
lrwxrwxrwx 1 root root 61 Jul 29 12:36 415660c1.1 -> Verisign_Class_3_Public_Primary_Certification_Authority_2.pem
lrwxrwxrwx 1 root root 69 Jul 29 12:36 418595b9.0 -> TÜBİTAK_UEKAE_Kök_Sertifika_Hizmet_Sağlayıcısı
-Sürüm_3.pem
lrwxrwxrwx 1 root root 43 Jul 29 12:36 4304c5e5.0 -> Network_Solutions_Certificate_Authority.pem
lrwxrwxrwx 1 root root 18 Jul 29 12:36 442adcac.0 -> Certum_Root_CA.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 450c6e38.0 -> Swisscom_Root_CA_2.pem
lrwxrwxrwx 1 root root 30 Jul 29 12:36 46b2fd3b.0 -> SwissSign_Platinum_CA
-G2.pem
lrwxrwxrwx 1 root root 44 Jul 29 12:36 480720ec.0 -> GeoTrust_Primary_Certification_Authority.pem
lrwxrwxrwx 1 root root 14 Jul 29 12:36 48a195d8.0 -> Izenpe.com.pem
lrwxrwxrwx 1 root root 29 Jul 29 12:36 48bec511.0 -> Certum_Trusted_Network_CA.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 4a6481c9.0 -> GlobalSign_Root_CA
-R2.pem
lrwxrwxrwx 1 root root 45 Jul 29 12:36 4bfab552.0 -> Starfield_Root_Certificate_Authority
-G2.pem
lrwxrwxrwx 1 root root 30 Jul 29 12:36 4d654d1d.0 -> GTE_CyberTrust_Global_Root.pem
lrwxrwxrwx 1 root root 30 Jul 29 12:36 4e18c148.0 -> Deutsche_Telekom_Root_CA_2.pem
lrwxrwxrwx 1 root root 9 Jul 29 12:36 4eb5f6a9.0 -> ucsCA.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 4f316efb.0 -> SwissSign_Gold_CA
-G2.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 4fbd6bfa.0 -> UTN_DATACorp_SGC_Root_CA.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 5021a0a2.0 -> TC_TrustCenter_Universal_CA_I.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 5046c355.0 -> SwissSign_Silver_CA
-G2.pem
lrwxrwxrwx 1 root root 51 Jul 29 12:36 524d9b43.0 -> VeriSign_Universal_Root_Certification_Authority.pem
lrwxrwxrwx 1 root root 35 Jul 29 12:36 5273a94c.0 -> E-Tugra_Certification_Authority.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 52b525c7.0 -> QuoVadis_Root_CA_1_G3.pem
lrwxrwxrwx 1 root root 32 Jul 29 12:36 5443e9e3.0 -> T-TeleSec_GlobalRoot_Class_3.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 54657681.0 -> Buypass_Class_2_Root_CA.pem
lrwxrwxrwx 1 root root 32 Jul 29 12:36 5620c4aa.0 -> TC_TrustCenter_Class_3_CA_II.pem
lrwxrwxrwx 1 root root 32 Jul 29 12:36 56657bde.0 -> Comodo_Trusted_Services_root.pem
lrwxrwxrwx 1 root root 50 Jul 29 12:36 56b8a0b6.0 -> TURKTRUST_Certificate_Services_Provider_Root_2.pem
lrwxrwxrwx 1 root root 19 Jul 29 12:36 56e29e75.0 -> spi-cacert-2008.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 57692373.0 -> GeoTrust_Global_CA_2.pem
lrwxrwxrwx 1 root root 21 Jul 29 12:36 578d5c04.0 -> Equifax_Secure_CA.pem
lrwxrwxrwx 1 root root 39 Jul 29 12:36 57bbd831.0 -> ApplicationCA
-Japanese_Government.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 57bcb2da.0 -> SwissSign_Silver_CA
-G2.pem
lrwxrwxrwx 1 root root 9 Jul 29 12:36 58a44af1.0 -> IGC_A.pem
lrwxrwxrwx 1 root root 53 Jul 29 12:36 592c0a9a.0 -> TURKTRUST_Certificate_Services_Provider_Root_2007.pem
lrwxrwxrwx 1 root root 21 Jul 29 12:36 594f1775.0 -> Equifax_Secure_CA.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 5a3f0ff8.0 -> COMODO_Certification_Authority.pem
lrwxrwxrwx 1 root root 35 Jul 29 12:36 5a5372fc.0 -> NetLock_Business
=Class_B=Root.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 5ad8a5d6.0 -> GlobalSign_Root_CA.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 5c44d531.0 -> Staat_der_Nederlanden_Root_CA
-G2.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 5cd81ad7.0 -> TeliaSonera_Root_CA_v1.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 5cf9d536.0 -> QuoVadis_Root_CA.pem
lrwxrwxrwx 1 root root 16 Jul 29 12:36 5d63b0ae.0 -> WoSign_China.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 5e4e69e7.0 -> VeriSign_Class_3_Public_Primary_Certification_Authority
-G4.pem
lrwxrwxrwx 1 root root 14 Jul 29 12:36 5ed36f99.0 -> cacert.org.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 5f15c80c.0 -> TWCA_Global_Root_CA.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 5f47b495.0 -> Actalis_Authentication_Root_CA.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 607986c7.0 -> DigiCert_Global_Root_G2.pem
lrwxrwxrwx 1 root root 48 Jul 29 12:36 60afe812.0 -> NetLock_Arany
=Class_Gold=Főtanúsítvány.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 635ccfd5.0 -> NetLock_Express
=Class_C=Root.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 63a2c897.0 -> TeliaSonera_Root_CA_v1.pem
lrwxrwxrwx 1 root root 15 Jul 29 12:36 6410666e.0 -> Taiwan_GRCA.pem
lrwxrwxrwx 1 root root 29 Jul 29 12:36 653b494a.0 -> Baltimore_CyberTrust_Root.pem
lrwxrwxrwx 1 root root 69 Jul 29 12:36 65b876bd.0 -> TÜBİTAK_UEKAE_Kök_Sertifika_Hizmet_Sağlayıcısı
-Sürüm_3.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 667c66d4.0 -> Swisscom_Root_CA_1.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 67495436.0 -> thawte_Primary_Root_CA
-G3.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 67d559d1.0 -> Sonera_Class_1_Root_CA.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 69105f4f.0 -> DigiCert_Assured_ID_Root_CA.pem
lrwxrwxrwx 1 root root 40 Jul 29 12:36 6b99d060.0 -> Entrust_Root_Certification_Authority.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 6cc3c4c3.0 -> Thawte_Server_CA.pem
lrwxrwxrwx 1 root root 18 Jul 29 12:36 6e8bf996.0 -> Certum_Root_CA.pem
lrwxrwxrwx 1 root root 30 Jul 29 12:36 6f2c1157.0 -> AC_Raíz_Certicámara_S.A…pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 6fcc125d.0 -> Visa_eCommerce_Root.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 706f604c.0 -> XRamp_Global_CA_Root.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 72f369af.0 -> Buypass_Class_2_CA_1.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 72fa7371.0 -> Verisign_Class_3_Public_Primary_Certification_Authority
-G2.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 749e9e03.0 -> QuoVadis_Root_CA_1_G3.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 74c26bd0.0 -> Equifax_Secure_Global_eBusiness_CA.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 755f7420.0 -> Sonera_Class_1_Root_CA.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 75680d2e.0 -> Comodo_AAA_Services_root.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 75d1b2ed.0 -> DigiCert_Trusted_Root_G4.pem
lrwxrwxrwx 1 root root 59 Jul 29 12:36 7651b327.0 -> Verisign_Class_3_Public_Primary_Certification_Authority.pem
lrwxrwxrwx 1 root root 61 Jul 29 12:36 7651b327.1 -> Verisign_Class_3_Public_Primary_Certification_Authority_2.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 76579174.0 -> XRamp_Global_CA_Root.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 7672ac4b.0 -> Certinomis
-Autorité_Racine.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 76cb8f92.0 -> Cybertrust_Global_Root.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 76faf6c0.0 -> QuoVadis_Root_CA_3.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 778e3cb0.0 -> UTN_DATACorp_SGC_Root_CA.pem
lrwxrwxrwx 1 root root 18 Jul 29 12:36 790a7190.0 -> DST_ACES_CA_X6.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 7999be0d.0 -> GeoTrust_Global_CA.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 79ad8b43.0 -> Equifax_Secure_eBusiness_CA_1.pem
lrwxrwxrwx 1 root root 32 Jul 29 12:36 7a481e66.0 -> TC_TrustCenter_Class_3_CA_II.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 7a819ef2.0 -> QuoVadis_Root_CA_2.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 7d0b38bd.0 -> VeriSign_Class_3_Public_Primary_Certification_Authority
-G4.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 7d453d8f.0 -> Verisign_Class_3_Public_Primary_Certification_Authority
-G3.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 7d5a75e4.0 -> WellsSecure_Public_Root_Certificate_Authority.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 7f3d5d1d.0 -> DigiCert_Assured_ID_Root_G3.pem
lrwxrwxrwx 1 root root 10 Jul 29 12:36 8096d0a9.0 -> WoSign.pem
lrwxrwxrwx 1 root root 30 Jul 29 12:36 812e17de.0 -> Deutsche_Telekom_Root_CA_2.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 8160b96c.0 -> Microsec_e-Szigno_Root_CA_2009.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 81b9768f.0 -> DigiCert_High_Assurance_EV_Root_CA.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 82223c44.0 -> Buypass_Class_2_Root_CA.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 8317b10c.0 -> NetLock_Qualified
=Class_QA=Root.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 8470719d.0 -> RSA_Security_2048_v3.pem
lrwxrwxrwx 1 root root 50 Jul 29 12:36 84cba82f.0 -> TURKTRUST_Certificate_Services_Provider_Root_1.pem
lrwxrwxrwx 1 root root 45 Jul 29 12:36 85cde254.0 -> Starfield_Root_Certificate_Authority
-G2.pem
lrwxrwxrwx 1 root root 36 Jul 29 12:36 861a399d.0 -> AddTrust_Low-Value_Services_Root.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 861e0100.0 -> NetLock_Qualified
=Class_QA=Root.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 86212b19.0 -> AffirmTrust_Networking.pem
lrwxrwxrwx 1 root root 39 Jul 29 12:36 876f1e28.0 -> StartCom_Certification_Authority_G2.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 87753b0d.0 -> GeoTrust_Universal_CA_2.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 882de061.0 -> certSIGN_ROOT_CA.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 8867006a.0 -> GeoTrust_Universal_CA_2.pem
lrwxrwxrwx 1 root root 50 Jul 29 12:36 88f89ea7.0 -> TURKTRUST_Certificate_Services_Provider_Root_1.pem
lrwxrwxrwx 1 root root 14 Jul 29 12:36 895cad1a.0 -> CNNIC_ROOT.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 89c02a45.0 -> COMODO_ECC_Certification_Authority.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 8b59b1ad.0 -> AddTrust_Public_Services_Root.pem
lrwxrwxrwx 1 root root 14 Jul 29 12:36 8c24b137.0 -> PSCProcert.pem
lrwxrwxrwx 1 root root 9 Jul 29 12:36 8cd4a1cd.0 -> ucsCA.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 8d6437c3.0 -> DigiCert_Assured_ID_Root_G2.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 8d86cdd1.0 -> certSIGN_ROOT_CA.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 8e52d3cd.0 -> Buypass_Class_3_CA_1.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 9007ae68.0 -> CA_Disig_Root_R1.pem
lrwxrwxrwx 1 root root 35 Jul 29 12:36 91739615.0 -> EE_Certification_Centre_Root_CA.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 930ac5d2.0 -> Actalis_Authentication_Root_CA.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 9339512a.0 -> QuoVadis_Root_CA_3.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 93bc0acc.0 -> AffirmTrust_Networking.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 9576d26b.0 -> CA_Disig_Root_R2.pem
lrwxrwxrwx 1 root root 29 Jul 29 12:36 95aff9e3.0 -> Certum_Trusted_Network_CA.pem
lrwxrwxrwx 1 root root 10 Jul 29 12:36 961f5451.0 -> WoSign.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 9685a493.0 -> Hongkong_Post_Root_CA_1.pem
lrwxrwxrwx 1 root root 44 Jul 29 12:36 9772ca32.0 -> GeoTrust_Primary_Certification_Authority.pem
lrwxrwxrwx 1 root root 48 Jul 29 12:36 988a38cb.0 -> NetLock_Arany
=Class_Gold=Főtanúsítvány.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 98ec67f0.0 -> Thawte_Premium_Server_CA.pem
lrwxrwxrwx 1 root root 14 Jul 29 12:36 99d0fa06.0 -> cacert.org.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 9ab62355.0 -> Swisscom_Root_EV_CA_2.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 9c2e7d30.0 -> Sonera_Class_2_Root_CA.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 9c472bf7.0 -> A-Trust-nQual-03.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 9c8dfbd4.0 -> AffirmTrust_Premium_ECC.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 9d04f354.0 -> DigiCert_Assured_ID_Root_G2.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 9d520b32.0 -> Security_Communication_EV_RootCA1.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 9d6523ce.0 -> ePKI_Root_Certification_Authority.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 9dbefe7b.0 -> Security_Communication_EV_RootCA1.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 9ec3a561.0 -> UTN_USERFirst_Email_Root_CA.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 9f533518.0 -> Global_Chambersign_Root
-_2008.pem
lrwxrwxrwx 1 root root 43 Jul 29 12:36 9f541fb4.0 -> Digital_Signature_Trust_Co._Global_CA_3.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 a0bc6fbb.0 -> Camerfirma_Global_Chambersign_Root.pem
lrwxrwxrwx 1 root root 43 Jul 29 12:36 a15b3b6b.0 -> Digital_Signature_Trust_Co._Global_CA_3.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 a2c66da8.0 -> DigiCert_Trusted_Root_G4.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 a2df7ad7.0 -> AddTrust_Public_Services_Root.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 a3896b44.0 -> Security_Communication_Root_CA.pem
lrwxrwxrwx 1 root root 32 Jul 29 12:36 a5fd78f0.0 -> TC_TrustCenter_Class_2_CA_II.pem
lrwxrwxrwx 1 root root 43 Jul 29 12:36 a6a593ba.0 -> Digital_Signature_Trust_Co.Global_CA_1.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 a7605362.0 -> Sonera_Class_2_Root_CA.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 a760e1bd.0 -> Visa_eCommerce_Root.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 a7d2cf64.0 -> thawte_Primary_Root_CA
-G2.pem
lrwxrwxrwx 1 root root 30 Jul 29 12:36 a8dee976.0 -> SwissSign_Platinum_CA
-G2.pem
lrwxrwxrwx 1 root root 13 Jul 29 12:36 a94d09e5.0 -> ACCVRAIZ1.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 ab5346f4.0 -> SecureSign_RootCA11.pem
lrwxrwxrwx 1 root root 48 Jul 29 12:36 ACCVRAIZ1.pem -> /usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt
lrwxrwxrwx 1 root root 52 Jul 29 12:36 ACEDICOM_Root.pem -> /usr/share/ca-certificates/mozilla/ACEDICOM_Root.crt
lrwxrwxrwx 1 root root 65 Jul 29 12:36 AC_Raíz_Certicámara_S.A…pem -> /usr/share/ca-certificates/mozilla/AC_Raíz_Certicámara_S.A…crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 Actalis_Authentication_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt
lrwxrwxrwx 1 root root 25 Jul 29 12:36 ad088e1d.0 -> GeoTrust_Universal_CA.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 add67345.0 -> NetLock_Notary
=Class_A=Root.pem
lrwxrwxrwx 1 root root 61 Jul 29 12:36 AddTrust_External_Root.pem -> /usr/share/ca-certificates/mozilla/AddTrust_External_Root.crt
lrwxrwxrwx 1 root root 71 Jul 29 12:36 AddTrust_Low-Value_Services_Root.pem -> /usr/share/ca-certificates/mozilla/AddTrust_Low-Value_Services_Root.crt
lrwxrwxrwx 1 root root 68 Jul 29 12:36 AddTrust_Public_Services_Root.pem -> /usr/share/ca-certificates/mozilla/AddTrust_Public_Services_Root.crt
lrwxrwxrwx 1 root root 75 Jul 29 12:36 AddTrust_Qualified_Certificates_Root.pem -> /usr/share/ca-certificates/mozilla/AddTrust_Qualified_Certificates_Root.crt
lrwxrwxrwx 1 root root 36 Jul 29 12:36 ae8153b9.0 -> StartCom_Certification_Authority.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 ae8153b9.1 -> StartCom_Certification_Authority_2.pem
lrwxrwxrwx 1 root root 10 Jul 29 12:36 aeb67534.0 -> EC-ACC.pem
lrwxrwxrwx 1 root root 45 Jul 29 12:36 aee5f10d.0 -> Entrust.net_Premium_2048_Secure_Server_CA.pem
lrwxrwxrwx 1 root root 61 Jul 29 12:36 AffirmTrust_Commercial.pem -> /usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt
lrwxrwxrwx 1 root root 61 Jul 29 12:36 AffirmTrust_Networking.pem -> /usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 AffirmTrust_Premium_ECC.pem -> /usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt
lrwxrwxrwx 1 root root 58 Jul 29 12:36 AffirmTrust_Premium.pem -> /usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt
lrwxrwxrwx 1 root root 84 Jul 29 12:36 America_Online_Root_Certification_Authority_1.pem -> /usr/share/ca-certificates/mozilla/America_Online_Root_Certification_Authority_1.crt
lrwxrwxrwx 1 root root 84 Jul 29 12:36 America_Online_Root_Certification_Authority_2.pem -> /usr/share/ca-certificates/mozilla/America_Online_Root_Certification_Authority_2.crt
lrwxrwxrwx 1 root root 74 Jul 29 12:36 ApplicationCA
-Japanese_Government.pem -> /usr/share/ca-certificates/mozilla/ApplicationCA-Japanese_Government.crt
lrwxrwxrwx 1 root root 60 Jul 29 12:36 Atos_TrustedRoot_2011.pem -> /usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt
lrwxrwxrwx 1 root root 55 Jul 29 12:36 A-Trust-nQual-03.pem -> /usr/share/ca-certificates/mozilla/A-Trust-nQual-03.crt
lrwxrwxrwx 1 root root 96 Jul 29 12:36 Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem -> /usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt
lrwxrwxrwx 1 root root 23 Jul 29 12:36 b0ed035a.0 -> TWCA_Global_Root_CA.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 b0f3e76e.0 -> GlobalSign_Root_CA.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 b1159c4c.0 -> DigiCert_Assured_ID_Root_CA.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 b13cc6df.0 -> UTN_USERFirst_Hardware_Root_CA.pem
lrwxrwxrwx 1 root root 35 Jul 29 12:36 b1b8a7f3.0 -> OISTE_WISeKey_Global_Root_GA_CA.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 b204d74a.0 -> VeriSign_Class_3_Public_Primary_Certification_Authority
-_G5.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 b42ff584.0 -> Staat_der_Nederlanden_Root_CA.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 b66938e9.0 -> Secure_Global_CA.pem
lrwxrwxrwx 1 root root 12 Jul 29 12:36 b6c5745d.0 -> CA_Disig.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 b727005e.0 -> AffirmTrust_Premium.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 b7a5b843.0 -> TWCA_Root_Certification_Authority.pem

Teil 2 von 3:
lrwxrwxrwx 1 root root 37 Jul 29 12:36 b7a5b843.0 -> TWCA_Root_Certification_Authority.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 b7db1890.0 -> TWCA_Root_Certification_Authority.pem
lrwxrwxrwx 1 root root 35 Jul 29 12:36 b7e7231a.0 -> NetLock_Business_=Class_B=Root.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 b872f2b4.0 -> Atos_TrustedRoot_2011.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 b8e83700.0 -> Verisign_Class_1_Public_Primary_Certification_Authority
-G2.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 ba89ed3b.0 -> thawte_Primary_Root_CA
-G3.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 bad35b78.0 -> Verisign_Class_4_Public_Primary_Certification_Authority
-G3.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 Baltimore_CyberTrust_Root.pem -> /usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt
lrwxrwxrwx 1 root root 14 Jul 29 12:36 bb2d49a0.0 -> ComSign_CA.pem
lrwxrwxrwx 1 root root 44 Jul 29 12:36 bc3f2570.0 -> Go_Daddy_Root_Certificate_Authority
-G2.pem
lrwxrwxrwx 1 root root 14 Jul 29 12:36 bd1910d4.0 -> CNNIC_ROOT.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 bda4cc84.0 -> America_Online_Root_Certification_Authority_1.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 bdacca6f.0 -> Secure_Global_CA.pem
lrwxrwxrwx 1 root root 40 Jul 29 12:36 bf64f35b.0 -> Entrust_Root_Certification_Authority.pem
lrwxrwxrwx 1 root root 59 Jul 29 12:36 Buypass_Class_2_CA_1.pem -> /usr/share/ca-certificates/mozilla/Buypass_Class_2_CA_1.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 Buypass_Class_2_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt
lrwxrwxrwx 1 root root 59 Jul 29 12:36 Buypass_Class_3_CA_1.pem -> /usr/share/ca-certificates/mozilla/Buypass_Class_3_CA_1.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 Buypass_Class_3_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt
lrwxrwxrwx 1 root root 51 Jul 29 12:36 c01cdfa2.0 -> VeriSign_Universal_Root_Certification_Authority.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 c089bbbd.0 -> thawte_Primary_Root_CA
-G2.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 c0ff1f52.0 -> Verisign_Class_3_Public_Primary_Certification_Authority
-G3.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 c19d42c7.0 -> Verisign_Class_1_Public_Primary_Certification_Authority
-_G2.pem
lrwxrwxrwx 1 root root 43 Jul 29 12:36 c215bc69.0 -> Digital_Signature_Trust_Co.Global_CA_1.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 c28a8a30.0 -> D-TRUST_Root_Class_3_CA_2_2009.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 c33a80d4.0 -> Thawte_Premium_Server_CA.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 c3a6a9ad.0 -> A-Trust-nQual-03.pem
lrwxrwxrwx 1 root root 36 Jul 29 12:36 c47d9980.0 -> Chambers_of_Commerce_Root
-2008.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 c491639e.0 -> DigiCert_Assured_ID_Root_G3.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 c51c224c.0 -> Trustis_FPS_Root_CA.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 c527e4ab.0 -> Verisign_Class_4_Public_Primary_Certification_Authority
-G3.pem
lrwxrwxrwx 1 root root 14 Jul 29 12:36 c5d3212a.0 -> PSCProcert.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 c5e082db.0 -> UTN_USERFirst_Email_Root_CA.pem
lrwxrwxrwx 1 root root 30 Jul 29 12:36 c692a373.0 -> GTE_CyberTrust_Global_Root.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 c7e2a638.0 -> GeoTrust_Primary_Certification_Authority
-G3.pem
lrwxrwxrwx 1 root root 30 Jul 29 12:36 c8763593.0 -> AC_Raíz_Certicámara_S.A…pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 c8841d13.0 -> TC_TrustCenter_Universal_CA_I.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 c90bc37d.0 -> DigiCert_Global_Root_G2.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 c99398f3.0 -> RSA_Security_2048_v3.pem
lrwxrwxrwx 1 root root 31 Jul 29 12:36 c9f83a1c.0 -> Comodo_Secure_Services_root.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 ca6e4ad9.0 -> ePKI_Root_Certification_Authority.pem
-rw-r–r-- 1 root root 281108 Jul 29 12:36 ca-certificates.crt
lrwxrwxrwx 1 root root 52 Jul 29 12:36 cacert.org.pem -> /usr/share/ca-certificates/cacert.org/cacert.org.crt
lrwxrwxrwx 1 root root 47 Jul 29 12:36 CA_Disig.pem -> /usr/share/ca-certificates/mozilla/CA_Disig.crt
lrwxrwxrwx 1 root root 55 Jul 29 12:36 CA_Disig_Root_R1.pem -> /usr/share/ca-certificates/mozilla/CA_Disig_Root_R1.crt
lrwxrwxrwx 1 root root 55 Jul 29 12:36 CA_Disig_Root_R2.pem -> /usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt
lrwxrwxrwx 1 root root 75 Jul 29 12:36 Camerfirma_Chambers_of_Commerce_Root.pem -> /usr/share/ca-certificates/mozilla/Camerfirma_Chambers_of_Commerce_Root.crt
lrwxrwxrwx 1 root root 73 Jul 29 12:36 Camerfirma_Global_Chambersign_Root.pem -> /usr/share/ca-certificates/mozilla/Camerfirma_Global_Chambersign_Root.crt
lrwxrwxrwx 1 root root 35 Jul 29 12:36 cb156124.0 -> E-Tugra_Certification_Authority.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 cb357862.0 -> Verisign_Class_2_Public_Primary_Certification_Authority
-G2.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 cb59f961.0 -> Camerfirma_Global_Chambersign_Root.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 cbeee9e2.0 -> GeoTrust_Global_CA_2.pem
lrwxrwxrwx 1 root root 44 Jul 29 12:36 cbf06781.0 -> Go_Daddy_Root_Certificate_Authority
-G2.pem
lrwxrwxrwx 1 root root 14 Jul 29 12:36 cc450945.0 -> Izenpe.com.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 ccc52f49.0 -> AffirmTrust_Premium_ECC.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 cd58d51e.0 -> Security_Communication_RootCA2.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 cdaebb72.0 -> Staat_der_Nederlanden_Root_CA.pem
lrwxrwxrwx 1 root root 47 Jul 29 12:36 Certigna.pem -> /usr/share/ca-certificates/mozilla/Certigna.crt
lrwxrwxrwx 1 root root 68 Jul 29 12:36 Certinomis
-Autorité_Racine.pem -> /usr/share/ca-certificates/mozilla/Certinomis-Autorité_Racine.crt
lrwxrwxrwx 1 root root 66 Jul 29 12:36 Certplus_Class_2_Primary_CA.pem -> /usr/share/ca-certificates/mozilla/Certplus_Class_2_Primary_CA.crt
lrwxrwxrwx 1 root root 55 Jul 29 12:36 certSIGN_ROOT_CA.pem -> /usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt
lrwxrwxrwx 1 root root 53 Jul 29 12:36 Certum_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Certum_Root_CA.crt
lrwxrwxrwx 1 root root 64 Jul 29 12:36 Certum_Trusted_Network_CA.pem -> /usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt
lrwxrwxrwx 1 root root 18 Jul 29 12:36 cf701eeb.0 -> SecureTrust_CA.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 cfa1c2ee.0 -> Buypass_Class_2_CA_1.pem
lrwxrwxrwx 1 root root 71 Jul 29 12:36 Chambers_of_Commerce_Root
-2008.pem -> /usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root-2008.crt
lrwxrwxrwx 1 root root 101 Jul 29 12:36 China_Internet_Network_Information_Center_EV_Certificates_Root.pem -> /usr/share/ca-certificates/mozilla/China_Internet_Network_Information_Center_EV_Certificates_Root.crt
lrwxrwxrwx 1 root root 49 Jul 29 12:36 CNNIC_ROOT.pem -> /usr/share/ca-certificates/mozilla/CNNIC_ROOT.crt
lrwxrwxrwx 1 root root 63 Jul 29 12:36 Comodo_AAA_Services_root.pem -> /usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 COMODO_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt
lrwxrwxrwx 1 root root 73 Jul 29 12:36 COMODO_ECC_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt
lrwxrwxrwx 1 root root 66 Jul 29 12:36 Comodo_Secure_Services_root.pem -> /usr/share/ca-certificates/mozilla/Comodo_Secure_Services_root.crt
lrwxrwxrwx 1 root root 67 Jul 29 12:36 Comodo_Trusted_Services_root.pem -> /usr/share/ca-certificates/mozilla/Comodo_Trusted_Services_root.crt
lrwxrwxrwx 1 root root 49 Jul 29 12:36 ComSign_CA.pem -> /usr/share/ca-certificates/mozilla/ComSign_CA.crt
lrwxrwxrwx 1 root root 57 Jul 29 12:36 ComSign_Secured_CA.pem -> /usr/share/ca-certificates/mozilla/ComSign_Secured_CA.crt
lrwxrwxrwx 1 root root 61 Jul 29 12:36 Cybertrust_Global_Root.pem -> /usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt
lrwxrwxrwx 1 root root 32 Jul 29 12:36 d06393bb.0 -> T-TeleSec_GlobalRoot_Class_2.pem
lrwxrwxrwx 1 root root 61 Jul 29 12:36 d16a5865.0 -> Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 d4dae3dd.0 -> D-TRUST_Root_Class_3_CA_2_EV_2009.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 d59297b8.0 -> Security_Communication_RootCA2.pem
lrwxrwxrwx 1 root root 12 Jul 29 12:36 d64f06f3.0 -> CA_Disig.pem
lrwxrwxrwx 1 root root 53 Jul 29 12:36 d66b55d9.0 -> TURKTRUST_Certificate_Services_Provider_Root_2007.pem
lrwxrwxrwx 1 root root 37 Jul 29 12:36 d7746a63.0 -> D-TRUST_Root_Class_3_CA_2_EV_2009.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 d78a75c7.0 -> Verisign_Class_2_Public_Primary_Certification_Authority
-G3.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 d7e8dc79.0 -> QuoVadis_Root_CA_2.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 d853d49e.0 -> Trustis_FPS_Root_CA.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 d957f522.0 -> Certinomis
-Autorité_Racine.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 d9d12c58.0 -> NetLock_Notary
=Class_A=Root.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 dbc54cab.0 -> AffirmTrust_Premium.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 dc45b0bd.0 -> Verisign_Class_2_Public_Primary_Certification_Authority
-_G3.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 dd8e9d41.0 -> DigiCert_Global_Root_G3.pem
lrwxrwxrwx 1 root root 20 Jul 29 12:36 ddc328ff.0 -> Thawte_Server_CA.pem
lrwxrwxrwx 1 root root 65 Jul 29 12:36 Deutsche_Telekom_Root_CA_2.pem -> /usr/share/ca-certificates/mozilla/Deutsche_Telekom_Root_CA_2.crt
lrwxrwxrwx 1 root root 66 Jul 29 12:36 DigiCert_Assured_ID_Root_CA.pem -> /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt
lrwxrwxrwx 1 root root 66 Jul 29 12:36 DigiCert_Assured_ID_Root_G2.pem -> /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt
lrwxrwxrwx 1 root root 66 Jul 29 12:36 DigiCert_Assured_ID_Root_G3.pem -> /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 DigiCert_Global_Root_CA.pem -> /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 DigiCert_Global_Root_G2.pem -> /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 DigiCert_Global_Root_G3.pem -> /usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt
lrwxrwxrwx 1 root root 73 Jul 29 12:36 DigiCert_High_Assurance_EV_Root_CA.pem -> /usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt
lrwxrwxrwx 1 root root 63 Jul 29 12:36 DigiCert_Trusted_Root_G4.pem -> /usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt
lrwxrwxrwx 1 root root 78 Jul 29 12:36 Digital_Signature_Trust_Co._Global_CA_1.pem -> /usr/share/ca-certificates/mozilla/Digital_Signature_Trust_Co._Global_CA_1.crt
lrwxrwxrwx 1 root root 78 Jul 29 12:36 Digital_Signature_Trust_Co._Global_CA_3.pem -> /usr/share/ca-certificates/mozilla/Digital_Signature_Trust_Co.Global_CA_3.crt
lrwxrwxrwx 1 root root 53 Jul 29 12:36 DST_ACES_CA_X6.pem -> /usr/share/ca-certificates/mozilla/DST_ACES_CA_X6.crt
lrwxrwxrwx 1 root root 53 Jul 29 12:36 DST_Root_CA_X3.pem -> /usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 D-TRUST_Root_Class_3_CA_2_2009.pem -> /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt
lrwxrwxrwx 1 root root 72 Jul 29 12:36 D-TRUST_Root_Class_3_CA_2_EV_2009.pem -> /usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt
lrwxrwxrwx 1 root root 12 Jul 29 12:36 e113c810.0 -> Certigna.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 e18bfb83.0 -> QuoVadis_Root_CA_3_G3.pem
lrwxrwxrwx 1 root root 36 Jul 29 12:36 e268a4c5.0 -> AddTrust_Low-Value_Services_Root.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 e2799e36.0 -> GeoTrust_Primary_Certification_Authority
-G3.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 e36a6752.0 -> Atos_TrustedRoot_2011.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 e442e424.0 -> QuoVadis_Root_CA_3_G3.pem
lrwxrwxrwx 1 root root 26 Jul 29 12:36 e48193cf.0 -> AffirmTrust_Commercial.pem
lrwxrwxrwx 1 root root 40 Jul 29 12:36 e536d871.0 -> AddTrust_Qualified_Certificates_Root.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 e60bf0c0.0 -> Swisscom_Root_CA_1.pem
lrwxrwxrwx 1 root root 25 Jul 29 12:36 e775ed2d.0 -> GeoTrust_Universal_CA.pem
lrwxrwxrwx 1 root root 33 Jul 29 12:36 e7b8d656.0 -> Equifax_Secure_eBusiness_CA_1.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 e8651083.0 -> Microsec_e-Szigno_Root_CA_2009.pem
lrwxrwxrwx 1 root root 27 Jul 29 12:36 e8de2f56.0 -> Buypass_Class_3_Root_CA.pem
lrwxrwxrwx 1 root root 17 Jul 29 12:36 ea169617.0 -> ACEDICOM_Root.pem
lrwxrwxrwx 1 root root 49 Jul 29 12:36 eacdeb40.0 -> America_Online_Root_Certification_Authority_1.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 eb375c3e.0 -> Buypass_Class_3_CA_1.pem
lrwxrwxrwx 1 root root 86 Jul 29 12:36 EBG_Elektronik_Sertifika_Hizmet_Sağlayıcısı.pem -> /usr/share/ca-certificates/mozilla/EBG_Elektronik_Sertifika_Hizmet_Sağlayıcısı.crt
lrwxrwxrwx 1 root root 19 Jul 29 12:36 ec87c655.0 -> spi-cacert-2008.pem
lrwxrwxrwx 1 root root 45 Jul 29 12:36 EC-ACC.pem -> /usr/share/ca-certificates/mozilla/EC-ACC.crt
lrwxrwxrwx 1 root root 27 Jul 29 12:36 ed39abd0.0 -> DigiCert_Global_Root_G3.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 ed62f4e3.0 -> Verisign_Class_2_Public_Primary_Certification_Authority
-G2.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 ee1365c0.0 -> Verisign_Class_1_Public_Primary_Certification_Authority
-G3.pem
lrwxrwxrwx 1 root root 28 Jul 29 12:36 ee64a828.0 -> Comodo_AAA_Services_root.pem
lrwxrwxrwx 1 root root 40 Jul 29 12:36 ee7cd6fb.0 -> Camerfirma_Chambers_of_Commerce_Root.pem
lrwxrwxrwx 1 root root 39 Jul 29 12:36 ee90b008.0 -> StartCom_Certification_Authority_G2.pem
lrwxrwxrwx 1 root root 70 Jul 29 12:36 EE_Certification_Centre_Root_CA.pem -> /usr/share/ca-certificates/mozilla/EE_Certification_Centre_Root_CA.crt
lrwxrwxrwx 1 root root 38 Jul 29 12:36 eed8c118.0 -> COMODO_ECC_Certification_Authority.pem
lrwxrwxrwx 1 root root 38 Jul 29 12:36 ef2f636c.0 -> Equifax_Secure_Global_eBusiness_CA.pem
lrwxrwxrwx 1 root root 90 Jul 29 12:36 E-Guven_Kok_Elektronik_Sertifika_Hizmet_Saglayicisi.pem -> /usr/share/ca-certificates/mozilla/E-Guven_Kok_Elektronik_Sertifika_Hizmet_Saglayicisi.crt
lrwxrwxrwx 1 root root 80 Jul 29 12:36 Entrust.net_Premium_2048_Secure_Server_CA.pem -> /usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt
lrwxrwxrwx 1 root root 75 Jul 29 12:36 Entrust_Root_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt
lrwxrwxrwx 1 root root 72 Jul 29 12:36 ePKI_Root_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt
lrwxrwxrwx 1 root root 56 Jul 29 12:36 Equifax_Secure_CA.pem -> /usr/share/ca-certificates/mozilla/Equifax_Secure_CA.crt
lrwxrwxrwx 1 root root 68 Jul 29 12:36 Equifax_Secure_eBusiness_CA_1.pem -> /usr/share/ca-certificates/mozilla/Equifax_Secure_eBusiness_CA_1.crt
lrwxrwxrwx 1 root root 73 Jul 29 12:36 Equifax_Secure_Global_eBusiness_CA.pem -> /usr/share/ca-certificates/mozilla/Equifax_Secure_Global_eBusiness_CA.crt
lrwxrwxrwx 1 root root 70 Jul 29 12:36 E-Tugra_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt
lrwxrwxrwx 1 root root 31 Jul 29 12:36 f060240e.0 -> Certplus_Class_2_Primary_CA.pem
lrwxrwxrwx 1 root root 23 Jul 29 12:36 f081611a.0 -> Go_Daddy_Class_2_CA.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 f3377b1b.0 -> Security_Communication_Root_CA.pem
lrwxrwxrwx 1 root root 24 Jul 29 12:36 f387163d.0 -> Starfield_Class_2_CA.pem
lrwxrwxrwx 1 root root 18 Jul 29 12:36 f39fc864.0 -> SecureTrust_CA.pem
lrwxrwxrwx 1 root root 57 Jul 29 12:36 f559733c.0 -> S-TRUST_Authentication_and_Encryption_Root_CA_2005_PN.pem
lrwxrwxrwx 1 root root 22 Jul 29 12:36 f58a60fe.0 -> ComSign_Secured_CA.pem
lrwxrwxrwx 1 root root 29 Jul 29 12:36 f61bff45.0 -> Microsec_e-Szigno_Root_CA.pem
lrwxrwxrwx 1 root root 51 Jul 29 12:36 f80cc7f6.0 -> EBG_Elektronik_Sertifika_Hizmet_Sağlayıcısı.pem
lrwxrwxrwx 1 root root 40 Jul 29 12:36 f90208f7.0 -> Camerfirma_Chambers_of_Commerce_Root.pem
lrwxrwxrwx 1 root root 39 Jul 29 12:36 fac084d7.0 -> ApplicationCA
-Japanese_Government.pem
lrwxrwxrwx 1 root root 64 Jul 29 12:36 facacbc6.0 -> VeriSign_Class_3_Public_Primary_Certification_Authority
-G5.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 fb126c6d.0 -> Root_CA_Generalitat_Valenciana.pem
lrwxrwxrwx 1 root root 11 Jul 29 12:36 fcac10e3.0 -> Juur-SK.pem
lrwxrwxrwx 1 root root 12 Jul 29 12:36 fde84897.0 -> Certigna.pem
lrwxrwxrwx 1 root root 14 Jul 29 12:36 ff588423.0 -> ComSign_CA.pem
lrwxrwxrwx 1 root root 34 Jul 29 12:36 ff783690.0 -> UTN_USERFirst_Hardware_Root_CA.pem
lrwxrwxrwx 1 root root 59 Jul 29 12:36 GeoTrust_Global_CA_2.pem -> /usr/share/ca-certificates/mozilla/GeoTrust_Global_CA_2.crt
lrwxrwxrwx 1 root root 57 Jul 29 12:36 GeoTrust_Global_CA.pem -> /usr/share/ca-certificates/mozilla/GeoTrust_Global_CA.crt
lrwxrwxrwx 1 root root 84 Jul 29 12:36 GeoTrust_Primary_Certification_Authority
-G2.pem -> /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority-G2.crt
lrwxrwxrwx 1 root root 84 Jul 29 12:36 GeoTrust_Primary_Certification_Authority
-G3.pem -> /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority-G3.crt
lrwxrwxrwx 1 root root 79 Jul 29 12:36 GeoTrust_Primary_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 GeoTrust_Universal_CA_2.pem -> /usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA_2.crt
lrwxrwxrwx 1 root root 60 Jul 29 12:36 GeoTrust_Universal_CA.pem -> /usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA.crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 Global_Chambersign_Root
-2008.pem -> /usr/share/ca-certificates/mozilla/Global_Chambersign_Root-2008.crt
lrwxrwxrwx 1 root root 57 Jul 29 12:36 GlobalSign_Root_CA.pem -> /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 GlobalSign_Root_CA
-R2.pem -> /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA-R2.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 GlobalSign_Root_CA
-R3.pem -> /usr/share/ca-certificates/mozilla/GlobalSign_Root_CA-R3.crt
lrwxrwxrwx 1 root root 58 Jul 29 12:36 Go_Daddy_Class_2_CA.pem -> /usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt
lrwxrwxrwx 1 root root 79 Jul 29 12:36 Go_Daddy_Root_Certificate_Authority
-G2.pem -> /usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority-_G2.crt
lrwxrwxrwx 1 root root 65 Jul 29 12:36 GTE_CyberTrust_Global_Root.pem -> /usr/share/ca-certificates/mozilla/GTE_CyberTrust_Global_Root.crt
lrwxrwxrwx 1 root root 94 Jul 29 12:36 Hellenic_Academic_and_Research_Institutions_RootCA_2011.pem -> /usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt
lrwxrwxrwx 1 root root 62 Jul 29 12:36 Hongkong_Post_Root_CA_1.pem -> /usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt
lrwxrwxrwx 1 root root 44 Jul 29 12:36 IGC_A.pem -> /usr/share/ca-certificates/mozilla/IGC_A.crt
lrwxrwxrwx 1 root root 49 Jul 29 12:36 Izenpe.com.pem -> /usr/share/ca-certificates/mozilla/Izenpe.com.crt
drwxr-xr-x 2 root root 4096 Jan 18 2017 java
lrwxrwxrwx 1 root root 46 Jul 29 12:36 Juur-SK.pem -> /usr/share/ca-certificates/mozilla/Juur-SK.crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 Microsec_e-Szigno_Root_CA_2009.pem -> /usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt

Teil 3 von 3:
lrwxrwxrwx 1 root root 64 Jul 29 12:36 Microsec_e-Szigno_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA.crt
lrwxrwxrwx 1 root root 83 Jul 29 12:36 NetLock_Arany_=Class_Gold=Főtanúsítvány.pem -> /usr/share/ca-certificates/mozilla/NetLock_Arany=Class_Gold=Főtanúsítvány.crt
lrwxrwxrwx 1 root root 70 Jul 29 12:36 NetLock_Business
=Class_B=Root.pem -> /usr/share/ca-certificates/mozilla/NetLock_Business=Class_B=Root.crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 NetLock_Express
=Class_C=Root.pem -> /usr/share/ca-certificates/mozilla/NetLock_Express=Class_C=Root.crt
lrwxrwxrwx 1 root root 68 Jul 29 12:36 NetLock_Notary
=Class_A=Root.pem -> /usr/share/ca-certificates/mozilla/NetLock_Notary=Class_A=Root.crt
lrwxrwxrwx 1 root root 72 Jul 29 12:36 NetLock_Qualified
=Class_QA=Root.pem -> /usr/share/ca-certificates/mozilla/NetLock_Qualified=Class_QA=Root.crt
lrwxrwxrwx 1 root root 78 Jul 29 12:36 Network_Solutions_Certificate_Authority.pem -> /usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt
lrwxrwxrwx 1 root root 70 Jul 29 12:36 OISTE_WISeKey_Global_Root_GA_CA.pem -> /usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GA_CA.crt
lrwxrwxrwx 1 root root 49 Jul 29 12:36 PSCProcert.pem -> /usr/share/ca-certificates/mozilla/PSCProcert.crt
lrwxrwxrwx 1 root root 60 Jul 29 12:36 QuoVadis_Root_CA_1_G3.pem -> /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt
lrwxrwxrwx 1 root root 60 Jul 29 12:36 QuoVadis_Root_CA_2_G3.pem -> /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt
lrwxrwxrwx 1 root root 57 Jul 29 12:36 QuoVadis_Root_CA_2.pem -> /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt
lrwxrwxrwx 1 root root 60 Jul 29 12:36 QuoVadis_Root_CA_3_G3.pem -> /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt
lrwxrwxrwx 1 root root 57 Jul 29 12:36 QuoVadis_Root_CA_3.pem -> /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt
lrwxrwxrwx 1 root root 55 Jul 29 12:36 QuoVadis_Root_CA.pem -> /usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 Root_CA_Generalitat_Valenciana.pem -> /usr/share/ca-certificates/mozilla/Root_CA_Generalitat_Valenciana.crt
lrwxrwxrwx 1 root root 59 Jul 29 12:36 RSA_Security_2048_v3.pem -> /usr/share/ca-certificates/mozilla/RSA_Security_2048_v3.crt
lrwxrwxrwx 1 root root 55 Jul 29 12:36 Secure_Global_CA.pem -> /usr/share/ca-certificates/mozilla/Secure_Global_CA.crt
lrwxrwxrwx 1 root root 58 Jul 29 12:36 SecureSign_RootCA11.pem -> /usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt
lrwxrwxrwx 1 root root 53 Jul 29 12:36 SecureTrust_CA.pem -> /usr/share/ca-certificates/mozilla/SecureTrust_CA.crt
lrwxrwxrwx 1 root root 72 Jul 29 12:36 Security_Communication_EV_RootCA1.pem -> /usr/share/ca-certificates/mozilla/Security_Communication_EV_RootCA1.crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 Security_Communication_RootCA2.pem -> /usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 Security_Communication_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt
lrwxrwxrwx 1 root root 63 Jul 29 12:36 SG_TRUST_SERVICES_RACINE.pem -> /usr/share/ca-certificates/mozilla/SG_TRUST_SERVICES_RACINE.crt
lrwxrwxrwx 1 root root 61 Jul 29 12:36 Sonera_Class_1_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Sonera_Class_1_Root_CA.crt
lrwxrwxrwx 1 root root 61 Jul 29 12:36 Sonera_Class_2_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt
lrwxrwxrwx 1 root root 58 Jul 29 12:36 spi-cacert-2008.pem -> /usr/share/ca-certificates/spi-inc.org/spi-cacert-2008.crt
-rw-r–r-- 1 root root 1078 Dez 17 2016 ssl-cert-snakeoil.pem
lrwxrwxrwx 1 root root 73 Jul 29 12:36 Staat_der_Nederlanden_Root_CA
-G2.pem -> /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA-G2.crt
lrwxrwxrwx 1 root root 68 Jul 29 12:36 Staat_der_Nederlanden_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA.crt
lrwxrwxrwx 1 root root 59 Jul 29 12:36 Starfield_Class_2_CA.pem -> /usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt
lrwxrwxrwx 1 root root 80 Jul 29 12:36 Starfield_Root_Certificate_Authority
-G2.pem -> /usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority-G2.crt
lrwxrwxrwx 1 root root 89 Jul 29 12:36 Starfield_Services_Root_Certificate_Authority
-G2.pem -> /usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority-G2.crt
lrwxrwxrwx 1 root root 73 Jul 29 12:36 StartCom_Certification_Authority_2.pem -> /usr/share/ca-certificates/mozilla/StartCom_Certification_Authority_2.crt
lrwxrwxrwx 1 root root 74 Jul 29 12:36 StartCom_Certification_Authority_G2.pem -> /usr/share/ca-certificates/mozilla/StartCom_Certification_Authority_G2.crt
lrwxrwxrwx 1 root root 71 Jul 29 12:36 StartCom_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/StartCom_Certification_Authority.crt
lrwxrwxrwx 1 root root 92 Jul 29 12:36 S-TRUST_Authentication_and_Encryption_Root_CA_2005_PN.pem -> /usr/share/ca-certificates/mozilla/S-TRUST_Authentication_and_Encryption_Root_CA_2005_PN.crt
lrwxrwxrwx 1 root root 57 Jul 29 12:36 Swisscom_Root_CA_1.pem -> /usr/share/ca-certificates/mozilla/Swisscom_Root_CA_1.crt
lrwxrwxrwx 1 root root 57 Jul 29 12:36 Swisscom_Root_CA_2.pem -> /usr/share/ca-certificates/mozilla/Swisscom_Root_CA_2.crt
lrwxrwxrwx 1 root root 60 Jul 29 12:36 Swisscom_Root_EV_CA_2.pem -> /usr/share/ca-certificates/mozilla/Swisscom_Root_EV_CA_2.crt
lrwxrwxrwx 1 root root 61 Jul 29 12:36 SwissSign_Gold_CA
-G2.pem -> /usr/share/ca-certificates/mozilla/SwissSign_Gold_CA-G2.crt
lrwxrwxrwx 1 root root 65 Jul 29 12:36 SwissSign_Platinum_CA
-G2.pem -> /usr/share/ca-certificates/mozilla/SwissSign_Platinum_CA-G2.crt
lrwxrwxrwx 1 root root 63 Jul 29 12:36 SwissSign_Silver_CA
-G2.pem -> /usr/share/ca-certificates/mozilla/SwissSign_Silver_CA-G2.crt
lrwxrwxrwx 1 root root 50 Jul 29 12:36 Taiwan_GRCA.pem -> /usr/share/ca-certificates/mozilla/Taiwan_GRCA.crt
lrwxrwxrwx 1 root root 67 Jul 29 12:36 TC_TrustCenter_Class_2_CA_II.pem -> /usr/share/ca-certificates/mozilla/TC_TrustCenter_Class_2_CA_II.crt
lrwxrwxrwx 1 root root 67 Jul 29 12:36 TC_TrustCenter_Class_3_CA_II.pem -> /usr/share/ca-certificates/mozilla/TC_TrustCenter_Class_3_CA_II.crt
lrwxrwxrwx 1 root root 68 Jul 29 12:36 TC_TrustCenter_Universal_CA_I.pem -> /usr/share/ca-certificates/mozilla/TC_TrustCenter_Universal_CA_I.crt
lrwxrwxrwx 1 root root 61 Jul 29 12:36 TeliaSonera_Root_CA_v1.pem -> /usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt
lrwxrwxrwx 1 root root 63 Jul 29 12:36 Thawte_Premium_Server_CA.pem -> /usr/share/ca-certificates/mozilla/Thawte_Premium_Server_CA.crt
lrwxrwxrwx 1 root root 66 Jul 29 12:36 thawte_Primary_Root_CA
-G2.pem -> /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA-G2.crt
lrwxrwxrwx 1 root root 66 Jul 29 12:36 thawte_Primary_Root_CA
-G3.pem -> /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA-G3.crt
lrwxrwxrwx 1 root root 61 Jul 29 12:36 thawte_Primary_Root_CA.pem -> /usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA.crt
lrwxrwxrwx 1 root root 55 Jul 29 12:36 Thawte_Server_CA.pem -> /usr/share/ca-certificates/mozilla/Thawte_Server_CA.crt
lrwxrwxrwx 1 root root 58 Jul 29 12:36 Trustis_FPS_Root_CA.pem -> /usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt
lrwxrwxrwx 1 root root 67 Jul 29 12:36 T-TeleSec_GlobalRoot_Class_2.pem -> /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt
lrwxrwxrwx 1 root root 67 Jul 29 12:36 T-TeleSec_GlobalRoot_Class_3.pem -> /usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt
lrwxrwxrwx 1 root root 104 Jul 29 12:36 TÜBİTAK_UEKAE_Kök_Sertifika_Hizmet_Sağlayıcısı
-Sürüm_3.pem -> /usr/share/ca-certificates/mozilla/TÜBİTAK_UEKAE_Kök_Sertifika_Hizmet_Sağlayıcısı-Sürüm_3.crt
lrwxrwxrwx 1 root root 85 Jul 29 12:36 TURKTRUST_Certificate_Services_Provider_Root_1.pem -> /usr/share/ca-certificates/mozilla/TURKTRUST_Certificate_Services_Provider_Root_1.crt
lrwxrwxrwx 1 root root 88 Jul 29 12:36 TURKTRUST_Certificate_Services_Provider_Root_2007.pem -> /usr/share/ca-certificates/mozilla/TURKTRUST_Certificate_Services_Provider_Root_2007.crt
lrwxrwxrwx 1 root root 85 Jul 29 12:36 TURKTRUST_Certificate_Services_Provider_Root_2.pem -> /usr/share/ca-certificates/mozilla/TURKTRUST_Certificate_Services_Provider_Root_2.crt
lrwxrwxrwx 1 root root 58 Jul 29 12:36 TWCA_Global_Root_CA.pem -> /usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt
lrwxrwxrwx 1 root root 72 Jul 29 12:36 TWCA_Root_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt
lrwxrwxrwx 1 root root 42 Jan 18 2017 ucsCA.pem -> /usr/local/share/ca-certificates/ucsCA.crt
lrwxrwxrwx 1 root root 63 Jul 29 12:36 UTN_DATACorp_SGC_Root_CA.pem -> /usr/share/ca-certificates/mozilla/UTN_DATACorp_SGC_Root_CA.crt
lrwxrwxrwx 1 root root 66 Jul 29 12:36 UTN_USERFirst_Email_Root_CA.pem -> /usr/share/ca-certificates/mozilla/UTN_USERFirst_Email_Root_CA.crt
lrwxrwxrwx 1 root root 69 Jul 29 12:36 UTN_USERFirst_Hardware_Root_CA.pem -> /usr/share/ca-certificates/mozilla/UTN_USERFirst_Hardware_Root_CA.crt
lrwxrwxrwx 1 root root 99 Jul 29 12:36 Verisign_Class_1_Public_Primary_Certification_Authority
-G2.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_1_Public_Primary_Certification_Authority-G2.crt
lrwxrwxrwx 1 root root 99 Jul 29 12:36 Verisign_Class_1_Public_Primary_Certification_Authority
-G3.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_1_Public_Primary_Certification_Authority-G3.crt
lrwxrwxrwx 1 root root 94 Jul 29 12:36 Verisign_Class_1_Public_Primary_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_1_Public_Primary_Certification_Authority.crt
lrwxrwxrwx 1 root root 99 Jul 29 12:36 Verisign_Class_2_Public_Primary_Certification_Authority
-G2.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_2_Public_Primary_Certification_Authority-G2.crt
lrwxrwxrwx 1 root root 99 Jul 29 12:36 Verisign_Class_2_Public_Primary_Certification_Authority
-G3.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_2_Public_Primary_Certification_Authority-G3.crt
lrwxrwxrwx 1 root root 96 Jul 29 12:36 Verisign_Class_3_Public_Primary_Certification_Authority_2.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_3_Public_Primary_Certification_Authority_2.crt
lrwxrwxrwx 1 root root 99 Jul 29 12:36 Verisign_Class_3_Public_Primary_Certification_Authority
-G2.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_3_Public_Primary_Certification_Authority-G2.crt
lrwxrwxrwx 1 root root 99 Jul 29 12:36 Verisign_Class_3_Public_Primary_Certification_Authority
-G3.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_3_Public_Primary_Certification_Authority-G3.crt
lrwxrwxrwx 1 root root 99 Jul 29 12:36 VeriSign_Class_3_Public_Primary_Certification_Authority
-G4.pem -> /usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority-G4.crt
lrwxrwxrwx 1 root root 99 Jul 29 12:36 VeriSign_Class_3_Public_Primary_Certification_Authority
-G5.pem -> /usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority-G5.crt
lrwxrwxrwx 1 root root 94 Jul 29 12:36 Verisign_Class_3_Public_Primary_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_3_Public_Primary_Certification_Authority.crt
lrwxrwxrwx 1 root root 99 Jul 29 12:36 Verisign_Class_4_Public_Primary_Certification_Authority
-G3.pem -> /usr/share/ca-certificates/mozilla/Verisign_Class_4_Public_Primary_Certification_Authority-_G3.crt
lrwxrwxrwx 1 root root 86 Jul 29 12:36 VeriSign_Universal_Root_Certification_Authority.pem -> /usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt
lrwxrwxrwx 1 root root 58 Jul 29 12:36 Visa_eCommerce_Root.pem -> /usr/share/ca-certificates/mozilla/Visa_eCommerce_Root.crt
lrwxrwxrwx 1 root root 84 Jul 29 12:36 WellsSecure_Public_Root_Certificate_Authority.pem -> /usr/share/ca-certificates/mozilla/WellsSecure_Public_Root_Certificate_Authority.crt
lrwxrwxrwx 1 root root 51 Jul 29 12:36 WoSign_China.pem -> /usr/share/ca-certificates/mozilla/WoSign_China.crt
lrwxrwxrwx 1 root root 45 Jul 29 12:36 WoSign.pem -> /usr/share/ca-certificates/mozilla/WoSign.crt
lrwxrwxrwx 1 root root 59 Jul 29 12:36 XRamp_Global_CA_Root.pem -> /usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt
root@ucs01:~# ls -l /etc/ssl/certs |grep kopano
root@ucs01:~#

OK, danke.

Ich vermute, dass hier folgendes passiert:

  1. Das System ist relativ alt, und damit ist auch das Paket ziemlich alt, das die bekannten CA-Zertifikate enthält (ca-certificates).
  2. Das CA-Zertifikat, von dem das verwendete Zertifikat verwendet wird, ist noch nicht in besagtem Paket enthalten (das zeigen die Symlinks).
  3. Damit vertraut curl/openssl/allgemein das System dem Serverzertifikat nicht.

Lösung ist, das CA-Zertifikat dem System bekannt zu machen. Dazu legen Sie die Datei /usr/local/share/ca-certificates/USERTrust_RSA_Certification_Authority.crt mit folgendem Inhalt an:

-----BEGIN CERTIFICATE-----
MIIF3jCCA8agAwIBAgIQAf1tMPyjylGoG7xkDjUDLTANBgkqhkiG9w0BAQwFADCB
iDELMAkGA1UEBhMCVVMxEzARBgNVBAgTCk5ldyBKZXJzZXkxFDASBgNVBAcTC0pl
cnNleSBDaXR5MR4wHAYDVQQKExVUaGUgVVNFUlRSVVNUIE5ldHdvcmsxLjAsBgNV
BAMTJVVTRVJUcnVzdCBSU0EgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNMTAw
MjAxMDAwMDAwWhcNMzgwMTE4MjM1OTU5WjCBiDELMAkGA1UEBhMCVVMxEzARBgNV
BAgTCk5ldyBKZXJzZXkxFDASBgNVBAcTC0plcnNleSBDaXR5MR4wHAYDVQQKExVU
aGUgVVNFUlRSVVNUIE5ldHdvcmsxLjAsBgNVBAMTJVVTRVJUcnVzdCBSU0EgQ2Vy
dGlmaWNhdGlvbiBBdXRob3JpdHkwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIK
AoICAQCAEmUXNg7D2wiz0KxXDXbtzSfTTK1Qg2HiqiBNCS1kCdzOiZ/MPans9s/B
3PHTsdZ7NygRK0faOca8Ohm0X6a9fZ2jY0K2dvKpOyuR+OJv0OwWIJAJPuLodMkY
tJHUYmTbf6MG8YgYapAiPLz+E/CHFHv25B+O1ORRxhFnRghRy4YUVD+8M/5+bJz/
Fp0YvVGONaanZshyZ9shZrHUm3gDwFA66Mzw3LyeTP6vBZY1H1dat//O+T23LLb2
VN3I5xI6Ta5MirdcmrS3ID3KfyI0rn47aGYBROcBTkZTmzNg95S+UzeQc0PzMsNT
79uq/nROacdrjGCT3sTHDN/hMq7MkztReJVni+49Vv4M0GkPGw/zJSZrM233bkf6
c0Plfg6lZrEpfDKEY1WJxA3Bk1QwGROs0303p+tdOmw1XNtB1xLaqUkL39iAigmT
Yo61Zs8liM2EuLE/pDkP2QKe6xJMlXzzawWpXhaDzLhn4ugTncxbgtNMs+1b/97l
c6wjOy0AvzVVdAlJ2ElYGn+SNuZRkg7zJn0cTRe8yexDJtC/QV9AqURE9JnnV4ee
UB9XVKg+/XRjL7FQZQnmWEIuQxpMtPAlR1n6BB6T1CZGSlCBst6+eLf8ZxXhyVeE
Hg9j1uliutZfVS7qXMYoCAQlObgOK6nyTJccBz8NUvXt7y+CDwIDAQABo0IwQDAd
BgNVHQ4EFgQUU3m/WqorSs9UgOHYm8Cd8rIDZsswDgYDVR0PAQH/BAQDAgEGMA8G
A1UdEwEB/wQFMAMBAf8wDQYJKoZIhvcNAQEMBQADggIBAFzUfA3P9wF9QZllDHPF
Up/L+M+ZBn8b2kMVn54CVVeWFPFSPCeHlCjtHzoBN6J2/FNQwISbxmtOuowhT6KO
VWKR82kV2LyI48SqC/3vqOlLVSoGIG1VeCkZ7l8wXEskEVX/JJpuXior7gtNn3/3
ATiUFJVDBwn7YKnuHKsSjKCaXqeYalltiz8I+8jRRa8YFWSQEg9zKC7F4iRO/Fjs
8PRF/iKz6y+O0tlFYQXBl2+odnKPi4w2r78NBc5xjeambx9spnFixdjQg3IM8WcR
iQycE0xyNN+81XHfqnHd4blsjDwSXWXavVcStkNr/+XeTWYRUc+ZruwXtuhxkYze
Sf7dNXGiFSeUHM9h4ya7b6NnJSFd5t0dCy5oGzuCr+yDZ4XUmFF0sbmZgIn/f3gZ
XHlKYC6SQK5MNyosycdiyA5d9zZbyuAlJQG03RoHnHcAP9Dc1ew91Pq7P8yF1m9/
qS3fuQL39ZeatTXaw2ewh0qpKJ4jjv9cJ2vhsE/zB+4ALtRZh8tSQZXq9EfX7mRB
VXyNWQKV3WKdwrnuWih0hKWbt5DHDAff9Yk2dDLWKMGwsAvgnEzDHNb842m1R0aB
L6KCq9NjRHDEjf8tM7qtj3u1cIiuPhnPQCjY/MiQu12ZIvVS5ljFH4gxQ+6IHdfG
jjxDah2nGN59PRbxYvnKkKj9
-----END CERTIFICATE-----

Anschließend einmal den Befehl update-ca-certificates ausführen. Danach sollte dann curl -v https://download.kopano.io hoffentlich eine saubere Verbindung signalisieren.

ja das hat prima funktioniert der

liefert aubere Ergenisse, aber

apt-get update
hat weiterhin Fehler
Ign https://download.kopano.io Release
Fehl https://download.kopano.io Packages
The requested URL returned error: 404
Fehl https://download.kopano.io Packages
The requested URL returned error: 404
Fehl https://download.kopano.io Packages
The requested URL returned error: 404
Fehl https://download.kopano.io Packages
The requested URL returned error: 404
Fehl https://download.kopano.io Packages
The requested URL returned error: 404
Fehl https://download.kopano.io Packages
The requested URL returned error: 404
Fehl https://download.kopano.io Packages
The requested URL returned error: 404
W: Fehlschlag beim Holen von https://download.kopano.io/supported/core:/final/Univention_4.0/Packages The requested URL returned error: 404

W: Fehlschlag beim Holen von https://download.kopano.io/supported/archiver:/final/Univention_4.0/Packages The requested URL returned error: 404

W: Fehlschlag beim Holen von https://download.kopano.io/supported/webapp:/final/Univention_4.0/Packages The requested URL returned error: 404

W: Fehlschlag beim Holen von https://download.kopano.io/supported/files:/final/Univention_4.0/Packages The requested URL returned error: 404

W: Fehlschlag beim Holen von https://download.kopano.io/supported/mdm:/final/Univention_4.0/Packages The requested URL returned error: 404

W: Fehlschlag beim Holen von https://download.kopano.io/supported/smime:/final/Univention_4.0/Packages The requested URL returned error: 404

W: Fehlschlag beim Holen von https://download.kopano.io/supported/webmeetings:/final/Univention_4.0/Packages The requested URL returned error: 404

E: Einige Indexdateien konnten nicht heruntergeladen werden. Sie wurden ignoriert oder alte an ihrer Stelle benutzt.

Da muss es doch auch eine Protokoll-Datei geben um den eigentlichen Fehler ( kein UCS Update) in den Griff zu bekommen.

404 ist der Statuscode für »nicht gefunden« — sprich das Kopano-Repository für UCS 4.0 gibt es schlicht nicht mehr. Falls Sie Kopano nicht mehr verwenden, können Sie das Repository deaktivieren (dafür gibt’s UCR-Variablen, die entfernt werden müssen). Falls Sie Kopano aber weiterhin verwenden, kann es gut sein, dass Sie Probleme bei den Updates bekommen werden, da Sie vermutlich aus den Kopano-Repositories bereits neuere Pakete installiert haben, als sie direkt von UCS bekommen. Trotzdem müssen Sie auch in dem Fall das Kopano-Repository deaktivieren und anschließend das System aktualisieren.

Ich rate vor allen weiteren Arbeiten ganz dringend, ordentliche Backups anzufertigen.

Weitere Infos zum Update-Prozess mit Kopano finden Sie auch hier und hier.

Mastodon