Questions tagged [ssl-certificate]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
1 vote
0 answers
4k views

Unable to load CA private key when creating the intermediate pair

Following the tutorial at LINK to create the root pair and intermediate pair. Creating the root pair works fine, but when I try to create the intermediate pair using: openssl ca -config openssl.cnf -...
Mike's user avatar
  • 11
41 votes
4 answers
19k views

cURL on Ubuntu 14: all Let's Encrypt certificates are expired (error 60)

Today out of a sudden all HTTPS requests, that my Ubuntu 14 server sends to websites with SSL certificates issued by Let's Encrypt, started to fail. The error produced by cURL is: curl: (60) SSL ...
Finesse's user avatar
  • 1,121
0 votes
0 answers
298 views

Why is my browser showing the wrong certificate?

I have installed wordpress on my Synology and opened up the appropriate ports on my route to expose the Synology on the internet. I have purchased a domain from GoDaddy I have setup a ddns using no-...
A j's user avatar
  • 195
0 votes
1 answer
6k views

How to automaticly renew ZeroSSL certificate?

How can I automaticly renew ZeroSSL certificate for nginx? I tried using the ZeroSSL bot but it uses certificates from Lets encrypt instead of ZeroSSL, but I can't use Lets Encrypt certificate, ...
doc. Chocholoušek's user avatar
0 votes
1 answer
66 views

How the SSL/TLS CA certificate will update in my device if it is renewed from server maintainer?

How the SSL/TLS CA certificate will update if it renewed from website maintainer. Actually Rooot CA certificate expiry for 1 or 2 years, after that server maintainer should go to certificate Authority ...
rammohan's user avatar
0 votes
1 answer
5k views

Can't reach apache server with ssl through haproxy

In my network i have a DNS server, a HAProxy server and 2 webservers. When i try to go through the haproxy (getting the domain IP from the DNS server) it gives me a different error then when i go ...
ben shalev's user avatar
0 votes
1 answer
72 views

SSL for subdomain

Can anyone please tell me, we have an SSL certificate for *.example.com but now we need separate SSL certificate for abc.example.com only for one subdomain. Is it possible? *.example.com which is ...
Sidra Siddique's user avatar
2 votes
1 answer
543 views

Redirection fail on Apache2 for SSL subdomain configuration

On my Apache2 server I've enabled this 3 subdomain sites. database.example.com <VirtualHost *:80> ServerName database.example.com ServerAlias www.database.example.com DocumentRoot /usr/...
dudi's user avatar
  • 133
12 votes
2 answers
61k views

How do I use the openssl command to decode a certificate/public key .PEM file?

I have my localhost TSL/SSL certificate from Chrome stored to a .PEM file. Was wondering how do I use the oppenssl command to decode it into a list of human-readable fields. Googling this only ...
Daniel Donnelly's user avatar
1 vote
2 answers
4k views

SSL certificate authentication on Outlook 365 (cloud)

We can send emails using an Office 365 account from third-party devices using STARTTLS encryption on a SMTP server (port 587). The device I am using does not support STARTTLS, only plain vanilla SMTP (...
klonq's user avatar
  • 73
0 votes
1 answer
455 views

Apache tomcat 9 SSL connector: have to manually write https:// the first attempt on a browser

thanks in advance for any help. I've set up an apache tomcat 9 environment to access my site with an SSL certificate. The issue is that I need it to be able to access to the site by just typing in the ...
Julio Orrego's user avatar
0 votes
1 answer
636 views

Debug CA certificates issue - DigiCert GlobalRoot CA

There is something wrong, with the way, my Linux machine checks the certificate chain, and I'm unable to debug it Two hosts, that are currently affected, where i've tested the issue repo.fortinet.com ...
Marek Sebera's user avatar
0 votes
1 answer
3k views

Why is Chrome not trusting imported, self-signed Root CA?

I receive in Chrome the error NET::ERR_CERT_AUTHORITY_INVALID even though I imported the company's Root CA into Chrome's trust store (via settings > certificates > authorities). I imported the ...
Alv123's user avatar
  • 121
0 votes
0 answers
555 views

Is it possible to use SSL client certificate authentication with client programs that do not specifically accommodate them?

I have set up a webserver with several self-hosted apps for my personal use. In order to make sure that I am the only person who can connect to my server, I have generated client authentication ...
Stonecraft's user avatar
1 vote
1 answer
25 views

Easy switching between multiple sets of ca certificates?

My new job requires company's custom CA certificate to be installed. It is ok until I'm working, but I don't want this CA certificate to be active during non-working time. Are there any ways ...
Kirzilla's user avatar
  • 197
1 vote
1 answer
2k views

Apache2 gives me an internal 500 error while trying to force HTTPS for the client using .htaccess files when using a self-signed certificate

I have an Ubuntu Server 20.04 LTS running Apache2 web server. As what different tutorials explain, I have created a private certificate key file and also a .crt Certificate file using the following ...
Matin B.'s user avatar
  • 125
0 votes
0 answers
485 views

How come Chrome/Edge allow entering domains that have invalid domain SSL certificates?

If you browse to biji.co/ads.txt manually via Chrome/Edge it works. In Firefox though it fails: Websites prove their identity via certificates. Firefox does not trust this site because it uses a ...
LWC's user avatar
  • 926
3 votes
1 answer
5k views

How to use existing CA and Server key with EasyRsa?

i have an existing ca key and cert. how do i tell easyrsa to use that to generate server and client certs, instead of generating its own? All the docs seem to mention to do an init-pki to initialize a ...
pdeva's user avatar
  • 1,861
0 votes
1 answer
799 views

Is it possible to remove SAN from a certificate?

I've bought a certificate from an online provider. The CSR only contains a single SN (mysubdomain.example.com). The certificate issued, contains the SN i provided in my CSR, but for some reason the ...
Repox's user avatar
  • 103
0 votes
0 answers
883 views

Internet Explorer drops "this site is not secure" whenever opening the Syncthing web app

On a machine where I don't have any admin privileges, I have installed Syncthing. But whenever I start/restart the software I get this warning in IE: This site is not secure Error ...
Foad's user avatar
  • 626
0 votes
0 answers
399 views

OpenVPN Server 2.3.1, how to switch from dh1024.pem to dh4096.pem

I had to generate new keys to use the latest version of OpenVPN client to connect to my Netgear R7000 router, as the stock ones used MD5 which is no longer supported. I followed a guide to generate ...
mfloris's user avatar
  • 261
-1 votes
1 answer
82 views

Enable SSL for any domain automatically

We are building a site builder and users can set their own domain. Is there any way to enable SSL for their domains automatically? For example, a wildcard letsencrypt certificate but not just for *....
hjahan's user avatar
  • 113
0 votes
1 answer
488 views

Having existing pair of crt/private key how can I generate new private key and new CSR for renewing the SSL certificate?

I need to renew SSL certificate for the first time. I do not have original CSR, but I do have certificate.crt/private.key pair. The system told me I need to specify the same data in CSR to be accepted....
PiotrK's user avatar
  • 431
1 vote
1 answer
5k views

How does Chrome use .p12 certificates?

When I import a .p12 into Chrome, it requires a password. Once supplied, it is now stored in Chrome's key store and I never need to import my password again to use it. How does Chrome manage this? ...
pstatix's user avatar
  • 245
2 votes
0 answers
2k views

Self-signed SSL Certificate for Nginx not working with Chrome

I've generated a Self-signed SSL Certificate and Authority for my localhost nginx dev environment and imported the Certificate Authority in both Firefox and Chrome. - Firefox: works perfectly, the ...
Bruno Leveque's user avatar
1 vote
1 answer
1k views

Error Converting .DER file to .PEM file

I'm trying to convert this file in DER format to PEM. Using openssl.exe utility (tried in versions 0.98.1 and 1.02 of openssl) I tried the following commands: openssl x509 -inform der PA_AD_RB_V2_3....
JMSlasher's user avatar
  • 113
0 votes
1 answer
517 views

Any Hotfix available for Windows 7 Ultimate or Windows 7 (no service packs installed) for auto updating Root certificates

I am aware that a hotfix is available for Windows 7 service pack 1 "Support for urgent Trusted Root updates for Windows Root Certificate Program in Windows", but could not find a similar ...
IT researcher's user avatar
1 vote
1 answer
393 views

Which certificate files should I share?

I have used acme.sh (highly recommended) for generating certificates. I have got several files here in which I do not understand which should I share and which should I hold back. These are the files ...
sagar_acharya's user avatar
0 votes
1 answer
908 views

How can I deploy a CA Certificate on several machines through network [closed]

Is there a way to deploy a CA's X509 certificate on several client machine's (Windows) in a Intranet environment?
user avatar
0 votes
1 answer
2k views

Convert DER encoded certifcate to PGP file

I have company.cer file which is a DER encoded certificate which I received from someone. I need to convert this file to a PGP file so that I can use gpg --import <key> How can I do this? I ...
Ninja Dude's user avatar
3 votes
1 answer
2k views

macOS - Getting SSL certificate error on valid certificate when accessing via git

2 days ago we started to get an error in git when pulling updates from our repository via HTTPs: "SSL certificate problem: certificate has expired" Seems like a duplicate of the issue below, but ...
timmi4sa's user avatar
1 vote
1 answer
318 views

Invalid Certificate for a NAS WebDAV. Dangerous?

I just set up a NAS cloud (WD MyCloud EX2) and I access to it via local network and https WebDAV for remote locations, as mobile phones and computers. My IP is Dynamic, so I use DynDNS. The problem ...
riqui's user avatar
  • 13
0 votes
1 answer
173 views

SSL | Error WARNING: cannot verify certificate

Last week one of my domains stopped loading http content. Domain pings, apache is active, I restarted apache. It looks like the reason is there is a problem with the SSL certificate. Should I just do ...
mister mcdoogle's user avatar
8 votes
3 answers
12k views

Getting SSL certificate error on valid certificate when accessing via Curl

I have a wildcard SSL certificate which powers *.mysite.com. The site is accessible from all browsers without any problem. There is also a service (on a different server) with URL: service.mysite.com....
kargirwar's user avatar
  • 183
1 vote
0 answers
71 views

How do I restrict access to all ports with source's PublicKey like SSH does?

I want a server to block any and all incoming traffic on all ports with the exception of the traffic from those machines which can be (and are right there and then regardless of the port being ...
raw_orb's user avatar
  • 11
1 vote
0 answers
3k views

TLS 1.2 connection with lftp

I'm trying to connect to a server from my RHEL 7 server that only accepts FTPS, TLS 1.2 connections. The only client available seems to be lftp. When I try to connect, it hangs on "TLS negotiation......
Scott's user avatar
  • 11
1 vote
1 answer
27 views

SSL certificat returned by a server and fields interpretation

I have obtained the following certificate (I have just paste here, a part of it) via this command : openssl s_client -showcerts -connect ip:port 1 s:/C=US/O=DigiCert Inc/CN=DigiCert SHA2 Secure ...
Guillaume Paris's user avatar
0 votes
0 answers
99 views

How to retrieve a server certificate by just knowing the root CA

I have a client application in production which make a TLS connexion to a server. This server will get certified by a new CA in a short future (soon Amazon TrustStore service previously it was ...
Guillaume Paris's user avatar
0 votes
2 answers
9k views

Imported certificates go to other people windows 10

Edit: 27/04/2020 We came to the conclusion that the certificate stopped working as it does not work anymore on the old system either. So we keep working on "corrupted" certificates that may never ...
VarmintLP's user avatar
  • 324
5 votes
1 answer
7k views

How to allow specific SSL client certificates in Nginx?

Nginx's ssl_client_certificate and ssl_trusted_certificate directives can be used to allow client certificates signed by a given authority. But how can I allow specific certificates? I would like to ...
mimo's user avatar
  • 344
0 votes
1 answer
316 views

Keytool -import ssl certificate from personal CA on jboss 4.0.5 server

What i am trying to do for a few days already, and it drives me crazy, is to make a java website based on jboss 4.0.5 server to use ssl certificate(https). For this I'm following these instructions: ...
sTx's user avatar
  • 99
0 votes
0 answers
62 views

Chrome can't load HTTPS IP

I have so many applications that need to load in Chrome via IP but in https OpenVas Nessus Kibana and more .. I kept getting this on each one of them, there is no option for me to click "Visit ...
code-8's user avatar
  • 444
1 vote
1 answer
1k views

openssl how to generate CSR with S/MIME Capabilities

what req_extensions should I pass to openssl to include "S/MIME Capabilities" into my CSR? Please see example openssl s_client outpout below from installed certificate. I aware of "X509v3 ...
iNio's user avatar
  • 63
0 votes
1 answer
4k views

How to renew or refresh SSL certificates of yum "rhui" repositories in GCP?

Running RHEL 7 in GCP and trying to install packages with yum, all rhui repositories give an error like: https://cds.rhel.updates.googlecloud.com/pulp/repos/content/dist/rhel/rhui/server/7/7Server/...
Aki Ikaheimonen's user avatar
0 votes
0 answers
1k views

Wildcard cert on Synology NAS

I'm running Synology DSM 6.2.2-24922 Update 4 and I wish to setup a wildcard cert with Let's Encrypt. It has been over a year since I've tried this and that time it didn't go so well. I can remember I ...
Andreas Zita's user avatar
0 votes
0 answers
20 views

Renewed RootCA doesn't verify child certs

So i have a self signed rootCA which is expiring soon, so i created a new csr with updated info about the cert and company but im still using the same private key. I create the new rootCA and install ...
Ghaith Haddad's user avatar
2 votes
1 answer
1k views

Can I create client certificates from a server certificate that I buy from a certificate authority?

If i buy a certificate from Godaddy or a trusted certificate authority for my website. let's say example.com and i want to issue client certificates so i can validate certificates of clients ...
mohamed nasr's user avatar
0 votes
0 answers
519 views

SSL Certificate issues for everything

I recently factory reset my Windows 10 computer. I can no longer access Internet on any app. I tried chrome, steam, ie. I get "invalid SSL certificate" or "ERR_PROXY_CERTIFICATE_INVALID". This seems ...
user1109027's user avatar
1 vote
0 answers
82 views

Angularjs PUT & DELETE Aborted on PreFlight with IE11

Our AngularJs WebApp communicates CORS CRUD operations against a WebApi service hosted in IIS that is SSL, and requires Certificates. All Verbs - GET, POST, PUT, DELETE, work in Chrome, but... IE11 ...
Ryan Lege's user avatar
0 votes
1 answer
634 views

SSL Protocol error in jmeter recording

I am trying to record Android app scenario through Jmeter. Have enabled the proxy and applied the certificates, but in-between the recording , i am seeing SSL error issue where i am unable to proceed ...
KK_3353's user avatar

1
2
3 4 5
9