Questions tagged [certificate]

Public key certificate - also digital certificate or identity certificate. A document that contains information about a user's or machine's identity, matched up with its public key, and is validated and cryptographically signed by a certificate authority. Certificates are intended to provide a trustworthy way to distribute and determine the correct public key for a given user or machine.

Filter by
Sorted by
Tagged with
0 votes
1 answer
5k views

How to make Chrome auto select certificate for URLs on Linux?

When I run my auto tests on Selenium I receive certificate selection pop up. As I managed to find out this issue can be resolved on windows by creating a registry key. Unfortunately that answer did ...
0 votes
1 answer
6k views

Windows 10 requires certificate confirmation everytime the certificate is used

I have to press "OK" everytime I authenticate to a server using particular certificate on win10. It is used by within a msoftware, but the software provider told me that it is caused by the OS. How do ...
0 votes
1 answer
48 views

Does an Extended Validation (EV) Code Signing Certificate protect the downloader if the installer is compromised

A friend of mine has some software available on his website and the installer for it has been infected with some malware. The infection happened on the hosted server without my friend knowing. ...
0 votes
2 answers
38 views

Self signed certificate using own CA not working on intranet

I have made a CA and generated a self-signed certificate signed using that CA after that I bind it with my local website on IIS server works fine on my PC, but when I access it on other PC on the same ...
4 votes
2 answers
200 views

How to get the type of encoding used in a X509 Subject field?

In RFC 5280 is written that for example the X520OrganizationName can use one of the following encodings: X520OrganizationName ::= CHOICE { teletexString TeletexString ...
0 votes
1 answer
31 views

Debian: how to resolve "unable to get local issuer certificate" and "unable to verify the first certificate"?

I have a problem with curl downloading an image from a webserver. curl: (60) SSL certificate problem: unable to get local issuer certificate So I tried to investigate with openssl $ openssl s_client -...
24 votes
3 answers
80k views

keytool commands to replace existing SSL certificate?

I've a linux centos server running glassfish 3.1.2 app server. The default certs coming from GlassFish install for ports 4848 and 8181 are 1024 bits. I need to replace these with 2048 bits versions. ...
0 votes
2 answers
36 views

Make a site hosted in IIS server use https and access it within the intranet

I have a site hosted on my IIS server and I can access it on http:localhost. I made a self-signed certificate and added it to the site and can access it via https:\\localhost. I want the site to be ...
1 vote
1 answer
5k views

Tracking removal of client certificates

I connect to some remote web services that require a client certificate for authentication. Using certain tools (eg. SOAPUI), I can specify the certificate directly, but when doing quick requests to ...
-1 votes
1 answer
66 views

Getting SSL/TLS certificates for SSL enabled services

I need to run RabbitMQ and Mosquitto brokers in SSL mode. I assume that I need CA certificate to generate server key and certificate. How can I obtain this? I need trusted one - not self signed. I ...
1 vote
1 answer
24 views

Failed to generate a Let's Encrypt certificate on Asustor NAS with error Ref. 5402

While trying to generate a Let's Encrypt certificate for my Asustor NAS through Settings -> Certificate Manager (following the instructions), the process repeatedly failed with error Ref. 5402. ...
0 votes
1 answer
22 views

Does Chrome support OID Filters in the TLS handshake

Cite from rfc8446 The "oid_filters" extension allows servers to provide a set of OID/value pairs which it would like the client's certificate to match. This extension, if provided by the ...
0 votes
2 answers
10k views

How do I add a self signed root CA to Ubuntu 21.04

I have an EC2 instance that I am trying to get a local wget to work. I have my own CA set of keys,crt,pem I have been using it to sign my company's certificate cert requests, and has been working ...
36 votes
3 answers
94k views

Where is my RDP server certificate stored?

Given the recent issues of Man-in-the-Middle attacks, i actually paid attention to the warning i get when connecting to a server: Selecting View Certificate, i was going to check the SHA1 Thumbprint: ...
1 vote
1 answer
6k views

How can I installed an email certificate via Outlook 2016?

Recently, I have noticed that when I send an email to a Gmail account from Outlook 2016, the recipient sees a question mark next to my email address as follows: The question mark only appears when I ...
0 votes
1 answer
59 views

How to get a certificate out of Chrome now the padlock has gone?

I am used to clicking on the padlock in Chrome downloading the certificate and installing that in my jre. Now the padlock has gone, I can not find how to download the certificate anymore.
89 votes
10 answers
251k views

How to create my own certificate chain?

I would like to set up my own OCSP Responder for testing purposes, and this requires me to have a Root certificate with a few certificates generated from it. I've managed to create a self-signed ...
0 votes
0 answers
84 views

Outlook 365 - Cannot confirm security alert for self-signed certificate

I use Outlook on a few of my machines with my own email server in the backend. This email server is used with a self signed certificate which I am using for about 5 years. To this point I was able to ...
0 votes
0 answers
30 views

How to install the certificate used to sign an executable using PowerShell?

This question is a follow up to Programmatically getting an executable's Certificate Details. I want to know how I can install the certificate to the cert store used to sign the executable using ...
1 vote
0 answers
39 views

Chrome network requests stall for exactly 10 seconds when using custom local SSL hostnames and certificates

I develop websites locally with mkcert tool to create SSL certificates for my domain (eg project.local). Then I point project.local to 127.0.0.1 in my hosts file (/private/etc/hosts for me on Mac). I ...
4 votes
5 answers
10k views

How to import a root certificate into a Synology server?

I am looking for a way to import a root certificate in a Synology server (the certificate comes from a ssl intercepting proxy). I have copied the certificate to /usr/share/ca-certificates/<...
2 votes
1 answer
4k views

Find and delete duplicate root certificates

We are in a disconnected domain and have just implemented updated root certificates via group policy. I have found now though, that there are a number of duplicated root certificates in the users ...
0 votes
0 answers
38 views

Limit RDP use with certificate

I need help with RDP in home environment. I need to access my home computer from my class with RDP and I only want to allow access to remote machines that have a certificate issued by me (yes, I ...
1 vote
2 answers
2k views

Find SSL Certificate in use

I would like to know which SSL certificate is used for accessing a certain website. In my browser (Chrome, FF), the icon next to the URL does not show a SSL connection. Also in Chrome it states "Your ...
0 votes
1 answer
22 views

Need advice regarding setting up SSL on my webserver

I just acquired an SSL Cert for our domain tspack.us - so I am assuming that the Cert is ONLY good for that exact name correct? I technically can't use www.tspack.us because it won't match exactly ...
0 votes
1 answer
29 views

Trying to find RDP Certification, not showing cert manager

I connected to a machine via RDP, and I'm wondering where I can find the RDP certification. I checked certlm.msc and certmgr.msc, I used the 'Find' action and nothing pops up when entering the name of ...
0 votes
1 answer
9k views

User Certificate's show "Cannot find the certificate and private key for decryption." in Windows

Have a number of computers where user certificates suddenly stop working. Running certutil -silent -user -store my shows that all user certificates for the affected user have stopped working. my ...
1 vote
2 answers
2k views

SSH does not allow password authentication

I have SSH access to my server using a certificate. I have configured a user on the same server that would connect using a password, but using Putty, the server only seems to offer certificate login ...
2 votes
1 answer
5k views

How to disable «Secure Connection Failed» for all visited sites?

UPD: Problem was reproduced for me in Windows 10 EN Enterprise LTSB 64-bit. I install Windows → I download browsers (more I do not download anything after installation) → I get same errors. 1. ...
0 votes
3 answers
17k views

How to disable driver certificate verification in Windows 10

I just built a new machine and need to load an older driver for one of my 44" Designjet printers, but Win 10 will not allow either the driver for Win 7 64-bit or for Win 8 64-bit because they lack a ...
2 votes
1 answer
10k views

curl: (35) schannel: next InitializeSecurityContext failed - The revocation function was unable to check revocation for the certificate

tl;dr How can I fix "The revocation function was unable to check revocation for the certificate" when using a custom proxy+cert combination? Can I disable this check somehow for the whole ...
29 votes
1 answer
134k views

Where are digital certificates physically stored on a Mac OS X machine?

Can someone tell me and maybe link to literature which describes it, where are the digital certificates storage location on Mac OS X? I know I could access the certificates with the “Keychain” ...
4 votes
2 answers
17k views

"-2146893807 NTE_NOT_FOUND" when repair certificate store

I try to repair my certificate store in Windows 10 by doing C:\WINDOWS\system32>certutil -store -user my ‎330000019dba8d5dddb98062a900000000019d my "Personal" CertUtil: -store command ...
2 votes
5 answers
7k views

Certificate not trusted over Win7 to Win7 Remote Desktop connection

I'm experiencing a certificate issue while connecting two Windows 7 machines together via Remote Desktop. I have installed the certificate, but I'm getting a message that says the cert is not trusted. ...
0 votes
0 answers
70 views

StrongSwan IPSec VPN - IKEv2 - LetsEncrypt Certificate Issue (building CRED_PRIVATE_KEY - RSA failed, tried 10 builders)

StrongSwan IPSec VPN - IKEv2 - LetsEncrypt Certificate Issue (building CRED_PRIVATE_KEY - RSA failed, tried 10 builders) I followed the link below for setup IKEv2 VPN Using Strongswan and Let's ...
4 votes
2 answers
33k views

Order of client certificates in the 'Select a certificate' dialog in Windows 10

I have several web sites where I have to log in using different client certificates. In Edge (and Internet Explorer) on Windows 10 I'm presented with this dialog: most often, the certificate shown is ...
2 votes
1 answer
5k views

Certificate error in Skype: pmpubs

Yesterday while using Windows 8.1 and Skype, suddenly Certificate warnings, issued for the web page "pmpubs.com", certified from go daddy secure came up, and the onliest thing I could do was to allow ...
0 votes
0 answers
75 views

Access is Denied - Certreq.exe

I am getting an "access is denied" message when attempting to use the certreq from the commandline. TLDR; I am a domain admin, and a local admin on the machine (inherited). I am using an ...
28 votes
1 answer
56k views

Add to "My certificates" in Keychain Access? (Mac OS 10.10)

I have a certificate file like this: -----BEGIN CERTIFICATE----- MIIHCDCCBPC .... I can get it to show up under "Certificates" by going to "File->import items" (it is the "Elin" one). I can however ...
0 votes
2 answers
9k views

SSL Verify Failed error while insatlling Composer on Windows 7 with proxy

My error is whenever I try to install Composer using both the GUI and command line I get the same error with SSL verification failing and thus can't connect to HTTPs through my proxy. I am on a ...
9 votes
1 answer
1k views

On January 6th 2024, eduroam does not work anymore on all devices. Is the certificate outdated? How do I update it?

Eduroam does not work anymore from one day to the other, checked on many devices: At first, I ran into this on my Linux laptop. Then, my iPhone iOS tried to connect again and again, always dropping ...
0 votes
1 answer
6k views

Chrome still displays website as "not secure" despite Root-Ca being added to trusted certificates?

I have a very simple Apache 2 server which hosts a website. I wanted to add the secure HTTPS protocol and created a certificate chain using this tutorial: https://jamielinux.com/docs/openssl-...
1 vote
2 answers
341 views

How to make S/MIME certificates available to mail recipients

I would like to use S/MIME encryption with our emails. I think that I understand how things are working and I am able to send encrypted mails between people when they have all the necessary ...
3 votes
1 answer
9k views

The request specifies conflicting certificate templates : Web Server/Copy of User

I have an enterprise CA and I duplicate a User certificate template for authentication, and when I submit a certificate from web enrollment I got this error message: Certificate Request Denied. ...
0 votes
1 answer
177 views

New self-signed TLS certificate on IIS 7.5 and Windows 7 not recognized

TL;DR: I have Win7 and IIS 7.5 with only one website on my PC, which is a dev copy of a site I am developing for a friend. The site has an admin module that requires HTTPS. Pre-Covid, everything ...
0 votes
1 answer
596 views

Certificate is valid, but website shown as not secure on some browsers

So I'm currently trying to set up a website over https. I have a webserver running Ubuntu and Apache2, and DNS records are set to direct example.com and www.example.com traffic. I have a valid ...
3 votes
1 answer
35k views

Verify return code: 21 (unable to verify the first certificate)

I have a self-signed certification, I'm using it locally for my API. As you can see in the screenshot is working fine using Docker and Apache for the server side. The problem is when I tried to use ...
2 votes
1 answer
4k views

Configure Postfix mail server to send emails to Gmail

I am running a Postfix mail server on an Apache web server on Ubuntu 18.04. Problem: I am able to send emails to my work email address, but I am unable to send them to my Gmail account. They do not ...
21 votes
2 answers
53k views

Generate an ECDSA key and CSR with OpenSSL

I know how to generate an RSA Private Key and CSR: openssl genrsa -out my.key.pem 2048 openssl req -new -sha256 -key my.key.pem -out my.csr But, how do I do the same with an ECDSA (Elliptic Curve ...
11 votes
2 answers
27k views

How to always allow insecure connection for a certain url in chrome?

For internal usage, we have a system using a self-signed insecure SSL certificate, making Chrome warn me on each session: Your connection is not private Attackers might be trying to steal your ...

1
2 3 4 5
28