Questions tagged [certificate]

Public key certificate - also digital certificate or identity certificate. A document that contains information about a user's or machine's identity, matched up with its public key, and is validated and cryptographically signed by a certificate authority. Certificates are intended to provide a trustworthy way to distribute and determine the correct public key for a given user or machine.

532 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
7 votes
0 answers
5k views

Edge "security certificate is not secure" since bash installation

Description I am running Windows 10 Insider - Build 14316. I managed to reproduce the issue by reverting the update and try it again to see exactly when the problem occurs. So, I activated Ubuntu On ...
Chostakovitch's user avatar
6 votes
0 answers
1k views

Can I make "Always trust software from" unchecked by default?

While installing an application, I received a prompt to install a driver which had a checked checkbox next to the text "Always trust software from [company]": Since there have been instances of ...
Miroslav Policki's user avatar
5 votes
0 answers
242 views

ntfsdecrypt - Key does not have an EFS purpose OID

I'm trying to copy EFS-encrypted files from an NTFS partition using: ntfsdecrypt -k mycert.pfx /dev/sda2 -i 32768 and I get: Key does not have an EFS purpose OID Failed to extract the private RSA key....
Small Boy's user avatar
  • 166
5 votes
1 answer
1k views

What are null certificates in Gnome Seahorse?

In the "Default Trust" tab in Seahorse there are several personal certificates named simply "(null)", which are issued by "No name". There's nothing on their property pages. What are these? Can they ...
l0b0's user avatar
  • 7,341
4 votes
0 answers
2k views

Force browser to use local machine certificate store for client certificates

It appears that browsers are only capable of reading local user certificate store for user certificates and not local machine store. See https://jpassing.com/2021/09/27/do-browsers-use-client-...
niproblema's user avatar
4 votes
0 answers
2k views

Publishing an S/Mime Certificate to the GAL with Powershell

I help manage an environment where all of our users should have access to an email certificate from an external CA for the purpose of sending encrypted email. A number of these users are on Macs, and ...
TurtlesInAPowerShell's user avatar
4 votes
0 answers
8k views

How to update/restore Windows 7 trusted root certificate store?

Microsoft tells us, that there should be an update available. When actually searching for it, only two hits show up and they are for windows 2000. At the bottom of the article, they even promise a ...
Xan-Kun Clark-Davis's user avatar
4 votes
2 answers
33k views

Order of client certificates in the 'Select a certificate' dialog in Windows 10

I have several web sites where I have to log in using different client certificates. In Edge (and Internet Explorer) on Windows 10 I'm presented with this dialog: most often, the certificate shown is ...
Peter Hahndorf's user avatar
4 votes
2 answers
17k views

"-2146893807 NTE_NOT_FOUND" when repair certificate store

I try to repair my certificate store in Windows 10 by doing C:\WINDOWS\system32>certutil -store -user my ‎330000019dba8d5dddb98062a900000000019d my "Personal" CertUtil: -store command ...
n179911's user avatar
  • 3,673
4 votes
1 answer
1k views

How did Symantec get a certificate on my laptop?

I just bought a Dell Inspiron 5559 and I immediately proceeded to switch the hard drive for a fast SSD and install Windows 10 Pro from an ISO downloaded from Microsoft. Since almost everything is ...
Pablo Fernandez's user avatar
3 votes
0 answers
549 views

Difference between add-certificates, add-trusted-cert and import when using security CLI

I've read the MAN page for the security command but there seems to be three ways to get certificate data into the machine. add-certificates Add certificates contained in the specified files to the ...
Luke Puplett's user avatar
  • 1,601
3 votes
0 answers
33k views

Extract RSA Public Key from public Certificate

I have public certificate with 2048 bit RSA public key for encrypt data. I need use openssl to extract this public key. Certyficate is PEM .cer file, and extracted key should be PEM too. I use command ...
InnerWorld's user avatar
3 votes
0 answers
2k views

How to use an EC private key with curl+libnss?

I am attempting to use a client certificate with curl. If I use a curl binary built against openssl or libressl, it works without issue. If I use a curl built with libnss, then it refuses to load the ...
programmerq's user avatar
3 votes
0 answers
419 views

Firefox Multi Wildcard Certificate handling

I have an issue that only appears in Firefox. The Situation Short: I use a Internal PKI The CA Root and Intermidiate certificates are imported in Firefox The PKI has signed a SSL Certificate with ...
Titafubaki's user avatar
3 votes
1 answer
35k views

Verify return code: 21 (unable to verify the first certificate)

I have a self-signed certification, I'm using it locally for my API. As you can see in the screenshot is working fine using Docker and Apache for the server side. The problem is when I tried to use ...
Pablo Morales's user avatar
3 votes
0 answers
524 views

Windows 7 still shows certificate as valid after deleting from cert store

I am toying around with self-signed certificates for TLS (closed network). I temporarily added one to my Trusted Root Certification Authorities store on Windows 7, and then verified that it showed as ...
Parker Kemp's user avatar
3 votes
1 answer
752 views

How long does a self-signed certificate's "Proceed Anyway" exception last in Google Chrome?

As is usual with most web development, I have a web server using a self-signed certificate for HTTPS access. I notice myself needing to go through the "Proceed anyway" prompt in Chrome once about ...
example6's user avatar
3 votes
0 answers
872 views

Chrome security tab missing "View Certificate" Button

So a while back Chrome removed the URL bar link to the page certificate. That's fine. I guess. However, I have a self-signed certificate I'm using, and I used Chrome to go to a URL using it. I ...
Erhannis's user avatar
  • 340
3 votes
1 answer
9k views

The request specifies conflicting certificate templates : Web Server/Copy of User

I have an enterprise CA and I duplicate a User certificate template for authentication, and when I submit a certificate from web enrollment I got this error message: Certificate Request Denied. ...
Magesh's user avatar
  • 41
3 votes
0 answers
2k views

Why can't signtool find certificate in machine store?

We have a code signing certificate that is working in TeamCity builds using the following command: signtool sign /a /v /sm /s my /n "NAME_ISSUED_TO" /d "DESCRIPTION" FILENAME Unfortunately the ...
Alan Spark's user avatar
3 votes
0 answers
6k views

How to use .pfx in certificate store in CURL for Windows 7

I want to use cURL to access a remote server, and I need to identify myself using a private key or the remote server gives a 401 "Unauthorized". I'm on Windows 7 (work machine, not my choice) and my ...
Brendan White's user avatar
3 votes
0 answers
1k views

Change Windows 7 RDP host certificate expiration date

My Windows 7 desktop computer uses a self-signed certificate to identify its RDP host. So to prevent a man-in-the-middle attack, I have to manually verify the thumbprint the first time my RDP client ...
David Chamberlain's user avatar
3 votes
1 answer
2k views

S/MIME email Public Certificate?

Is there a way to create a public certificate for a S/MIME email certificate? I would like to share the public key on my website so people can send me encrypted emails. However I can only find "...
Guest154845123's user avatar
3 votes
1 answer
191 views

How to monitor changes in security certificates?

We all like the pseudo-safety granted us by security certificates. It's beneficial in many ways, I'm not saying the contrary. However, I have a concern about my information privacy at my workplace. ...
Tipx's user avatar
  • 335
3 votes
0 answers
3k views

How to I make a Windows certificate exportable?

I'm looking for a tool or solution that would allow me make a certificate that is marked as non-exportable to be exportable. I am aware about Jailbreak tool but because the tool does not fully ...
sorin's user avatar
  • 11.8k
3 votes
1 answer
12k views

How can I fix the Expiring Certificates window that appears whenever I restart (Windows 10)?

Whenever I restart my computer, I see the following window... If I check the box next to the certificates listed and click Done, I see... This is on Windows 10 and includes software like Office (...
Aron Boyette's user avatar
2 votes
0 answers
591 views

After loading Root Certs, loaded==false: NSS error code: -8018

Certificates are a very complicated issue. After a lot of tries and victories to run a open source in Linux called FreedomGPT, I received this error related to NSS certificate. More details showed in ...
Chaves's user avatar
  • 21
2 votes
1 answer
739 views

Verifying the certificate chain with OpenSSL

I require the OpenSSL command to verify the certificate chain. In the certificate, the signature hash is signed by the signer's private key.
user avatar
2 votes
0 answers
22 views

Digital Signature for project

i want to know for me to sign digitally software(i am not a developer just an investor) Do i need to use services like comodo or it can be done manually, for example i freelance soft like desktop app ...
kodomination's user avatar
2 votes
0 answers
197 views

Why is there always a root certificate with my computer name for server auth in my computer?

I'm running Windows 11, when I run sigcheck64 -tuv or sigcheck64 -tv i get I don't know why on all my computers (not networked or connected to each other), there is a root certificate with their ...
user avatar
2 votes
0 answers
2k views

SSL verification doesn't happen with curl cacert option

This is my understanding of curl --cacert option : We can make curl perform SSL verification against a custom truststore by providing a PEM file path to this option. It is mostly used when we are ...
Monish Kamble's user avatar
2 votes
0 answers
115 views

InspIRCd ssl connection fails with Cloudflare certificate

I am trying to implement SSL into my IRC server, I have downloaded and installed the certificate, key, and ca-bundle from Cloudflare. And I can connect successfully without SSL but when I do try to ...
Ethan James's user avatar
2 votes
0 answers
4k views

WSL2 trying to launch VSCode with code . results in error "Please install missing certificates."

I'm trying to launch VS Code from WSL2 using the command code ., the command spots that there is an update available for VS Code server and tries downloading it, however the download fails with a ...
Jokru's user avatar
  • 27
2 votes
0 answers
5k views

Which app is giving this pop-up? "To allow the app to access your private key, enter the password"

I'm getting the following unexpected pop-up on a regular basis. I have no idea which program is producing it, and entering my usual passwords doesn't work. Using Process Explorer, I've determined ...
Strill's user avatar
  • 912
2 votes
1 answer
431 views

Can't revoke GPG key on Ubuntu keyserver

I am trying to revoke a GPG key on the Ubuntu keyserver. I have imported the revocation certificate into my GPG keychain and have used gpg --keyserver http://keyserver.ubuntu.com --send-key ...
Ben Zelnick's user avatar
2 votes
0 answers
415 views

Password prompt when accessing a personal certificate in Firefox

When importing a personal certificate (for digital signatures and identification on government websites) into Firefox I get asked for the password to decrypt the private key. However when using this ...
janvr's user avatar
  • 21
2 votes
1 answer
2k views

A lot of my windows drivers have expired dates for the certificate, and some are not even signed, is this normal?

I just gathered all the drivers in my system32/drivers folder and checked their certificate (my windows is updated and its a windows 10 x64) But i found that so many of them have expired certificate! ...
Mery Ted's user avatar
  • 121
2 votes
0 answers
1k views

Why can't I add an elliptic curve certificate (smartcard, Yubikey, piv) as protector to a BitLocker protected partition?

Yubikey as SmartCard I have been using a SmartCard (Yubikey 4, PIV interface) with RSA certificate to unlock BitLocker protected drives. The certificates are self-signed and generated by the Encrypted ...
A71's user avatar
  • 550
2 votes
0 answers
455 views

Mysterious ERR_CONNECTION_RESET on specific website, what's the cause?

I have three Windows 10 machines in my home network, one desktop (LAN) and two laptops (WLAN). I am trying to access a certain website (belastingdienst.nl, the Dutch tax agency website). Results (...
honeybees's user avatar
2 votes
1 answer
50 views

How does a certificate get verfied by client root certificate stored in the browser

Once the client receives certificate from the webserver. How the webserver public certificate is being verified by the root trusted certificate installed in the browser? I still can't understand the ...
kiran kumar's user avatar
2 votes
0 answers
1k views

Add permanent SSL exception for expired certificate in Chrome

I tried to add a SSL exception according to these insctructions: Export current certificate as file (*.cer) Import it under Trusted Root Certification Authorities After I restart Chrome 78 I don't ...
testing's user avatar
  • 879
2 votes
1 answer
483 views

Chromium doesn't accept self-signed Root CA

I'm use Ubuntu 18.04 and Chromium browser 78.0.3904.70. I have an self-signed Root CA that I need import to Ubuntu. This certificate is need for launch localhost web app. I added certificate following ...
hrrmsnlvl's user avatar
2 votes
0 answers
2k views

Cannot push docker image to private registry - cert error

I am trying to setup private docker registry. I have installed it on some on premise server and made sure it's available at some domain, for explanation purpose let's assume it's hub.mydomain.com. It ...
Tomasz Kapłoński's user avatar
2 votes
0 answers
3k views

ERR_CERT_AUTHORITY_INVALID on localhost:8080 but NOT on localhost:3000, Why?

I properly (it seems) added a self-signed cert to chromium on ubuntu 18.04. I am using docker, (laradock ~ php-fpm, nginx, mysql, redis, workspace) and I have added the certificate on nginx to the ...
EffectiX's user avatar
  • 131
2 votes
0 answers
162 views

How can I get Thunderbird to trust a _non_ self-signed certificate for which I don't have the issuing CA?

A contact is trying to establish encrypted and signed communication with me using S/MIME. She has a certificate from her organization, which was issued from a non-public CA. It is not a self-signed ...
Ed McMan's user avatar
  • 510
2 votes
1 answer
4k views

Configure Postfix mail server to send emails to Gmail

I am running a Postfix mail server on an Apache web server on Ubuntu 18.04. Problem: I am able to send emails to my work email address, but I am unable to send them to my Gmail account. They do not ...
Moritz's user avatar
  • 121
2 votes
1 answer
417 views

OpenSSL CA Certificate generation failing without error message

I want to create a CA Certificate out of a CSR. The process is failing with no error message though, so I don't know where to find a solution. [user@computer myca]$ openssl ca -config openssl.cnf -...
Anthony's user avatar
  • 21
2 votes
1 answer
3k views

How can I add SSL in keycloak in docker

I'm having an issue adding SSL certificate to Keycloak that is running on docker. I bought an SSL Certificate from Godaddy, but don't know how to add Keycloak on docker. I was looking through Google ...
TimeFrame's user avatar
  • 121
2 votes
0 answers
2k views

What is the best way to set up an OCSP responder (pkicreate, OpenSSL, other)?

I set up a root and intermediate CAs with OpenSSL and started issuing server certificates. For MS RDP (RemoteApp) it required OCSP, so I also set up an OCSP responder with OpenSSL. Testing with ...
Adriano_pinaffo's user avatar
2 votes
0 answers
2k views

Convert RSA Private CRT Key to key file

Using the command openssl rsa -in Alice.key -text -inform PEM -noout, it is possible to view a RSA private key's data. My question is that if I have a list of all of the properties (modulus, public ...
Matt's user avatar
  • 229

1
2 3 4 5
11