Questions tagged [ssl-certificate]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
5 votes
1 answer
8k views

Using HTTPS in client browsers on a local network without internet connection

I'm working on a web application running on a server. There will be clients (smartphone browsers) connecting to the server via HTTPS over a WiFi that wouldn't be connected to the internet. It would ...
McLayn's user avatar
  • 153
4 votes
1 answer
2k views

Accept self-signed certificate system-wide without installing as root CA

For an intranet server I use a self-signed certificate which I want to trust system-wide. I added the certificate exception to Firefox, but this is not possible in Chrome, console applications, IDEs, ....
PhilLab's user avatar
  • 143
0 votes
1 answer
2k views

How do I solve the certificate error in debian. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none

So I am trying to install React on my computer which runs ChromeOS but I am running debian side by side. When I try to execute the command curl -sL https://deb.nodesource.com/setup_12.x | sudo -E bash ...
Arnav's user avatar
  • 1
3 votes
2 answers
16k views

Website spits out PR_CONNECT_RESET_ERROR in firefox's incognito

So I have a site that uses letsencrypt and ssl works fine when I'm browsing my site in firefox. The moment I try browsing my site using incognito mode in firefox my browser throws this secure ...
exts's user avatar
  • 153
0 votes
0 answers
164 views

Problems with certificate validation on Ubuntu 16.04LTS and Cloudflare

I am running a webserver on Ubuntu 16.04 LTS. My CMS relies for updates on a site hosted with a Cloudflare certificate. My problem is that is started recently to be not accessible anymore. When I ...
Kermit_The_Hog's user avatar
0 votes
1 answer
844 views

How to remove Server Temp Key from SSL Certificate Chain

When I test my connection to my server: echo q | openssl s_client -connect abc.def.com:8443 I get back (extract): No client certificate CA names sent Peer signing digest: SHA512. Server ...
caesar's user avatar
  • 1
2 votes
0 answers
125 views

Since installing an SSL certificate the featured images from my portfolio aren't displaying on my website homepage

I'm using Wordpress for my website with a Phlox theme and the Elementor and Phlox plug-ins. Since installing the SSL certificate the feature images are not displaying on my home page. The area it ...
user12047975's user avatar
0 votes
0 answers
952 views

How to compare 2 SSL Certs

I'm having a problem, which I'm trying to fix from last few days. We have a production server, which has a cert and it supports TLS1, TSL1.1, TLS1.2. We also have a staging server, which is used for ...
Sendhil Kumar's user avatar
0 votes
1 answer
2k views

Configuring Certbot for my website: "Network is unreachable"

I am trying to add SSL certificate on my website, I use for this Cerbot from this guide. And when I am typing this command sudo certbot --nginx I see this error: root@vps685363:~# sudo certbot --...
M7six's user avatar
  • 1
1 vote
0 answers
395 views

How do I manually connect to a WPA2 EAP-TLS school network using cloudpath on linux?

I’ve been trying to join my school’s wifi network with little success. Our school uses Cloudpath Enrollment System (used to be called Xpressconnect or something). All devices have to install and run ...
user11984782's user avatar
0 votes
1 answer
167 views

SSL lock invalid certificate

So I installed a self signed root certificate on my windows and then accessed my domain using https, chrome acknowledges the certificate from my domain but still has a not secure error instead of ...
user1074935's user avatar
0 votes
1 answer
2k views

Docker CA Cert Issue on docker login

Please note before marking this as a duplicate, this question HAS been asked elsewhere but the answers provided are not solving my problem. I am following the instructions at: https://docs.docker.com/...
billmill's user avatar
  • 103
0 votes
0 answers
104 views

Unable to GitLab after changing the ExternalUrl parameter in gitlab.rb

here is a what we tried to do. We installed GitLab few weeks ago with a FQDN, say xyz.company.com as the ExternalUrl. We used the software for last couple of weeks and everything was working just fine ...
skoppisetti's user avatar
0 votes
0 answers
895 views

Rekall Tool : SSL Error - Certificate_verify_failed (_ssl.c:1076)

I have a problem with SSL certificate. I would like to explain my problem. I'm trying to install Rekall tool and it's memory forensic framework. I installed Python 3.7 then I created new virtualenv ...
Yavuz's user avatar
  • 1
0 votes
0 answers
734 views

Eigen download ssl certificate verify failed

I am trying to install the finite element software Firedrake, but I'm getting the following error message: ... Failed to clone loopy using ssh, falling back to https. Successfully cloned repository ...
 mheldman's user avatar
33 votes
2 answers
94k views

ERR_SSL_KEY_USAGE_INCOMPATIBLE Solution

I recently encountered the error message ERR_SSL_KEY_USAGE_INCOMPATIBLE in chrome using a self signed certificate. I spent hours trying to solve the problem before finally re-generating the ...
Tiffany's user avatar
  • 431
0 votes
0 answers
746 views

Security warning while running signed JNLP file using javaws

Getting security warning while running signed JNLP file using javaws eventhough Self signed CA is in java trust store. Below security warning message was displayed.
Aaryan's user avatar
  • 1
0 votes
1 answer
903 views

LetsEncrypt cert works for HTTPS but not WSS

I installed a letsencrypt cert on CentOS 7 and get no errors when connecting with any browser with https://www.example.com. But trying web sockets wss://www.example.com:4445 produces ...
jerryrig's user avatar
0 votes
1 answer
232 views

Combining an SSL cert and a js script into one file

I'm trying to combine the SSL cert I got from GoDaddy with a JavaScript file I have saved. I'm trying to run them together on port 443.
Kissa Allen's user avatar
0 votes
1 answer
3k views

SSL Certificate Cannot Be Trusted

i am getting below nessus findings on all my servers,kindly suggest for the fixing the below RDP related issues port used by certificates 443 and 3389 51192 SSL Certificate Cannot Be Trusted 57582 ...
bhagwat's user avatar
0 votes
1 answer
805 views

How can I verify that an SSL certificate file matches the key file?

I recently received an error that my SSL certificate did not match the private key. How can I validate that the cert matches the key?
Moshe's user avatar
  • 1,299
17 votes
1 answer
18k views

How to add a domain to existing certificate generated by Let’s Encrypt/Certbot?

This question is a continuation of essentially the same question that was closed for being "off-topic" on Stack Overflow. The OP's question: I am just simply trying to add the domain test.example....
Mike Godin's user avatar
-1 votes
1 answer
9k views

Godaddy SSL Certificate on Tomcat - jsse.alias_no_key_entry Error

<Connector protocol="org.apache.coyote.http11.Http11NioProtocol" port="8443" maxThreads="200" scheme="https" secure="true" SSLEnabled="true" keystoreFile=...
Thangaraj G's user avatar
0 votes
2 answers
989 views

How can I link AWS SSL to AWS Wordpress

I have created an EC2 instance for WordPress on AWS. My domain, its hosted zone, and SSL certificate all run on AWS. Can you guys please help me to connect my domain with SSL certificate? Really ...
blue hawk's user avatar
2 votes
1 answer
2k views

Enable HTTPS on Amazon AWS for EC2, without cloudfront or load balancer

I have my ec2 instance running on HTTP on my domain. I have created a certificate using AWS certificate manager. It is issued, but not in use. Like in the image here (if it matters it was used DNS ...
Cristian Ghinea's user avatar
0 votes
1 answer
1k views

Apache/2.4.38 serving wrong certificate file

I have an Apache/2.4.25 site serving https for virtualhosts quite happily. I have a new server using Apache/2.4.38 and a very similar, but smaller, config to the other machine. When I access a ...
stef's user avatar
  • 1
2 votes
1 answer
278 views

Cannot Renew Apache LetsEncrypt Cert

Ok so I forgot to renew my Let's Encrypt Server Certificate, and well I just can't startup Apache. Here is the present CentOS is giving me instead: service httpd status Redirecting to /bin/systemctl ...
Davy Jones's user avatar
1 vote
1 answer
2k views

SSL Certificate for IP Address 1.1.1.1? [duplicate]

How can a IP address have SSL Certificate with different issud to and not showing SSL error? https://1.1.1.1/ The above CloudFlare's site is HTTPS enabled and showing https://1.1.1.1/ in address bar....
Valarpirai's user avatar
0 votes
1 answer
1k views

Self signed Certificate Warning for Chrome browser

After booting, on the first launch of Chrome browser, every time I see a pair of self signed root certificate warnings by Kaspersky Antivirus. It happens only with Chrome, and not with Firefox or IE. ...
bobby789's user avatar
0 votes
1 answer
310 views

Chrome dropping www subdomain on request

I have currently setup a website with a ssl cert which does not support wildcards and points to the bare domain. Upon testing the URL on different browsers I noticed that when requesting the domain ...
user3657850's user avatar
1 vote
1 answer
832 views

Chrome: NET::ERR_CERT_DATE_INVALID for self signed certificate?

I have a self signed certificate that doesn't expire for a year, but Chrome is complaining with: Your connection is not private NET::ERR_CERT_DATE_INVALID Why is this happening if the certificate ...
Brad Parks's user avatar
  • 2,998
0 votes
1 answer
1k views

How to connect to my Synology NAS using OpenVPN?

I have a Synology NAS at home. I have installed the VPN Server package and enabled Open VPN. I don't want to use the QuickConnect and I want to minimise the number of port for port forwarding. I ...
A j's user avatar
  • 195
20 votes
1 answer
88k views

Create Certificate Signing Request (CSR) with Subject Alternative Name (SAN) on Windows without third party tools

I need to create a CSR on Windows with Subject Alternative Names. Normally I use the built in feature from IIS but it does not give the alternative to use Subject Alternative Name (SAN). I know that ...
Ogglas's user avatar
  • 2,074
5 votes
1 answer
9k views

netsh "Error: 87 The parameter is incorrect" when using hostnameport

I am using the following netsh command successfully: netsh http add sslcert ipport=127.0.0.1:9000 appid={7B8DB713-2C51-41B5-AE6F-6DAA07833DBE} certhash=69fed34fdf164e7feac5e17823b94d0f30ab05c5 but ...
Moby Disk's user avatar
  • 337
2 votes
1 answer
1k views

Bridge Network in Windows 10 Generates ERR_SSL_BAD_RECORD_MAC_ALERT in Chrome

I have a weird problem, for which I researched a lot, but no luck! I have created an External Switch in Hyper-V, which in turn creates a network bridge on my Wifi adapter. I'm facing this issue that, ...
Farzad's user avatar
  • 155
0 votes
1 answer
79 views

Why would a website include both subdomains and a wildcard in SAN field?

If you visit the XDA developers website and see the certificate information, they list both *.XDA-developers.com and each subdomain individually in the SAN field. If they used a wildcard, why do they ...
rsn's user avatar
  • 111
-1 votes
2 answers
11k views

How do I fix 'the SSL server certificate authority is not trusted' message in browser?

It started a few weeks ago. One of sites gives me a message NET::ERR_CERT_WEAK_SIGNATURE_ALGORITHM You attempted to reach some_web_site.org, but the server presented a certificate signed using a ...
Hrvoje T's user avatar
  • 1,949
0 votes
0 answers
78 views

ERR_CERT_WEAK_SIGNATURE_ALGORITHM Error

Many websites I try going to, I get the following error message: I tried doing the following things: Delete history, cookies, etc. Clear SSL State ipconfig /flushdns ipconfig /renew I get the ...
Steve's user avatar
  • 529
1 vote
1 answer
449 views

Facebook and Instagram images are broken in some browsers

On my main computer (Windows 10, 1803, 17134.165) no images or videos on Facebook or Instagram are displayed when using most browsers. All of the images and videos (from both sites) are being served ...
Shevek's user avatar
  • 16.6k
2 votes
0 answers
6k views

Vagrant: SSL verification error behind corporate proxy

My company uses a proxy. I am using a Windows 10 notebook, 64 bit. Vagrant version 2.1.1. When trying to install a Vagrant plugin, e.g. vagrant plugin install vagrant-proxyconf I see the following ...
Sebi's user avatar
  • 21
2 votes
1 answer
5k views

Tomcat SSL error after setting up certificate

After generating certificate and key pem file using openssl on ubuntu 16.04 I configured tomcat connector in server.xml file as given below but, when I start tomcat I get an error. In the browser ...
Vitthal Shirke's user avatar
0 votes
2 answers
518 views

Deactivating PEM Files

To this time, I could not find this question on somewhere else. If there is one, please let me know. One of my old employee got used to use a pem file we generated (Idk when) to login in our freebsd ...
hatirlatici's user avatar
2 votes
1 answer
1k views

Is it possible to sign a message with an SSL certificate for a website?

I want to take my website SSL certificate and sign a message so someone else can take my website SSL certificate and my message and verify it was signed using my certificate. How can I sign a message ...
toddmo's user avatar
  • 562
3 votes
2 answers
4k views

Any way to add exception on chrome for ERR_CERT_SYMANTEC_LEGACY error?

We have an intranet site with outdated (according to chrome) certificates It throws ERR_CERT_SYMANTEC_LEGACY error Is it possible to add an exception for url or domain? I have tried importing ...
Ruslan's user avatar
  • 131
0 votes
0 answers
212 views

Why does Windows show the Common Name rather than the Organisation for "Issued To" when viewing a SSL certificate

As per picture below, why does Windows use the CN (common name) rather than the O (organisation) for "Issued to:" when viewing an SSL certificate in Windows
eddiewould's user avatar
0 votes
0 answers
1k views

OpenVPN on CentOS failing TLS handshake

I'm trying to set up an OpenVPN on Centos, following the DigitalOcean guide https://www.digitalocean.com/community/tutorials/how-to-setup-and-configure-an-openvpn-server-on-centos-7 And I've done all ...
enrm's user avatar
  • 193
16 votes
3 answers
58k views

How to make Chrome trust Windows system root CA certificate?

Our corporate machine administrators distribute corporate root CA certificates via Active Directory, but Chrome does not trust system certificates by default. Is there any way to tweak Chrome to trust ...
Franklin Yu's user avatar
0 votes
0 answers
276 views

Require password for ssl user certificates every time

I get this screen when I login in using my SSL user certificate: However, I am not asked for the certificate password nor my phone's pin. How can I make Android require me to enterSSLpassword or ...
gjvnq's user avatar
  • 101
0 votes
0 answers
1k views

How to execute a exe on linux using wine with many arguments (openssl x590AT)

I need to execute this command in a linux server, i command line using wine: sudo wine /var/myfolder/openssl.exe x509AT -days 355 -AA /var/myfolder/cert/certificate.crt -AAkey /var/myfolder/cert/...
VitorMoreira's user avatar
137 votes
3 answers
25k views

Why does my browser think that https://1.1.1.1 is secure?

When I visit https://1.1.1.1, any web browser I use considers the URL to be secure. This is what Google Chrome shows: Normally, when I try to visit an HTTPS site via its IP address, I get a security ...
Deltik's user avatar
  • 19.6k

1 2
3
4 5
9