Questions tagged [certificate]

Public key certificate - also digital certificate or identity certificate. A document that contains information about a user's or machine's identity, matched up with its public key, and is validated and cryptographically signed by a certificate authority. Certificates are intended to provide a trustworthy way to distribute and determine the correct public key for a given user or machine.

Filter by
Sorted by
Tagged with
0 votes
1 answer
49 views

Does an Extended Validation (EV) Code Signing Certificate protect the downloader if the installer is compromised

A friend of mine has some software available on his website and the installer for it has been infected with some malware. The infection happened on the hosted server without my friend knowing. ...
Rob's user avatar
  • 101
0 votes
2 answers
38 views

Self signed certificate using own CA not working on intranet

I have made a CA and generated a self-signed certificate signed using that CA after that I bind it with my local website on IIS server works fine on my PC, but when I access it on other PC on the same ...
Suman jha's user avatar
0 votes
1 answer
31 views

Debian: how to resolve "unable to get local issuer certificate" and "unable to verify the first certificate"?

I have a problem with curl downloading an image from a webserver. curl: (60) SSL certificate problem: unable to get local issuer certificate So I tried to investigate with openssl $ openssl s_client -...
realtebo's user avatar
  • 590
4 votes
2 answers
200 views

How to get the type of encoding used in a X509 Subject field?

In RFC 5280 is written that for example the X520OrganizationName can use one of the following encodings: X520OrganizationName ::= CHOICE { teletexString TeletexString ...
FireEmerald's user avatar
0 votes
2 answers
36 views

Make a site hosted in IIS server use https and access it within the intranet

I have a site hosted on my IIS server and I can access it on http:localhost. I made a self-signed certificate and added it to the site and can access it via https:\\localhost. I want the site to be ...
Suman jha's user avatar
0 votes
1 answer
22 views

Does Chrome support OID Filters in the TLS handshake

Cite from rfc8446 The "oid_filters" extension allows servers to provide a set of OID/value pairs which it would like the client's certificate to match. This extension, if provided by the ...
Desperado's user avatar
  • 101
1 vote
1 answer
24 views

Failed to generate a Let's Encrypt certificate on Asustor NAS with error Ref. 5402

While trying to generate a Let's Encrypt certificate for my Asustor NAS through Settings -> Certificate Manager (following the instructions), the process repeatedly failed with error Ref. 5402. ...
Nicolas Holthaus's user avatar
0 votes
1 answer
59 views

How to get a certificate out of Chrome now the padlock has gone?

I am used to clicking on the padlock in Chrome downloading the certificate and installing that in my jre. Now the padlock has gone, I can not find how to download the certificate anymore.
WendyG's user avatar
  • 103
0 votes
0 answers
30 views

How to install the certificate used to sign an executable using PowerShell?

This question is a follow up to Programmatically getting an executable's Certificate Details. I want to know how I can install the certificate to the cert store used to sign the executable using ...
yasouser's user avatar
  • 313
0 votes
0 answers
84 views

Outlook 365 - Cannot confirm security alert for self-signed certificate

I use Outlook on a few of my machines with my own email server in the backend. This email server is used with a self signed certificate which I am using for about 5 years. To this point I was able to ...
realShadow's user avatar
1 vote
0 answers
39 views

Chrome network requests stall for exactly 10 seconds when using custom local SSL hostnames and certificates

I develop websites locally with mkcert tool to create SSL certificates for my domain (eg project.local). Then I point project.local to 127.0.0.1 in my hosts file (/private/etc/hosts for me on Mac). I ...
Brad's user avatar
  • 141
0 votes
0 answers
38 views

Limit RDP use with certificate

I need help with RDP in home environment. I need to access my home computer from my class with RDP and I only want to allow access to remote machines that have a certificate issued by me (yes, I ...
Unix's user avatar
  • 29
0 votes
1 answer
22 views

Need advice regarding setting up SSL on my webserver

I just acquired an SSL Cert for our domain tspack.us - so I am assuming that the Cert is ONLY good for that exact name correct? I technically can't use www.tspack.us because it won't match exactly ...
Mike Anderson's user avatar
0 votes
1 answer
29 views

Trying to find RDP Certification, not showing cert manager

I connected to a machine via RDP, and I'm wondering where I can find the RDP certification. I checked certlm.msc and certmgr.msc, I used the 'Find' action and nothing pops up when entering the name of ...
xchangecode's user avatar
0 votes
0 answers
71 views

StrongSwan IPSec VPN - IKEv2 - LetsEncrypt Certificate Issue (building CRED_PRIVATE_KEY - RSA failed, tried 10 builders)

StrongSwan IPSec VPN - IKEv2 - LetsEncrypt Certificate Issue (building CRED_PRIVATE_KEY - RSA failed, tried 10 builders) I followed the link below for setup IKEv2 VPN Using Strongswan and Let's ...
helius.dev's user avatar
0 votes
0 answers
75 views

Access is Denied - Certreq.exe

I am getting an "access is denied" message when attempting to use the certreq from the commandline. TLDR; I am a domain admin, and a local admin on the machine (inherited). I am using an ...
koda's user avatar
  • 1
9 votes
1 answer
1k views

On January 6th 2024, eduroam does not work anymore on all devices. Is the certificate outdated? How do I update it?

Eduroam does not work anymore from one day to the other, checked on many devices: At first, I ran into this on my Linux laptop. Then, my iPhone iOS tried to connect again and again, always dropping ...
questionto42's user avatar
  • 2,257
1 vote
2 answers
341 views

How to make S/MIME certificates available to mail recipients

I would like to use S/MIME encryption with our emails. I think that I understand how things are working and I am able to send encrypted mails between people when they have all the necessary ...
TomS's user avatar
  • 451
0 votes
1 answer
177 views

New self-signed TLS certificate on IIS 7.5 and Windows 7 not recognized

TL;DR: I have Win7 and IIS 7.5 with only one website on my PC, which is a dev copy of a site I am developing for a friend. The site has an admin module that requires HTTPS. Pre-Covid, everything ...
Rebeccah's user avatar
  • 131
0 votes
1 answer
596 views

Certificate is valid, but website shown as not secure on some browsers

So I'm currently trying to set up a website over https. I have a webserver running Ubuntu and Apache2, and DNS records are set to direct example.com and www.example.com traffic. I have a valid ...
guninvalid's user avatar
1 vote
2 answers
110 views

Invalid SSL certificate for Wikimedia, only on my PC and only on LAN; resolves correctly on Wi-Fi

Since yesterday I'm having trouble with anything related to the https://upload.wikimedia.org/ URLs, they all give an ERR_CERT_COMMON_NAME_INVALID error. I tried some troubleshooting and I noticed that ...
bimbo1989's user avatar
  • 111
1 vote
1 answer
90 views

Running GitHub Actions unders specific, existing Windows user

I am trying to run a GHA workflow in a GitHub-hosted runner for Windows (windows-latest) under a specific, already existing Windows user instead of the default C:\Users\runneradmin. Options involving ...
JSalazAlt's user avatar
0 votes
0 answers
90 views

Certificate Authority works in Linux but fails in MacOS

I want to create a self-signed root certificate authority, such that the certificates signed by this CA are trusted by the OS which trusts the CA. After following a couple different guides, I managed ...
David's user avatar
  • 101
2 votes
1 answer
548 views

How to create CA + 2 Certificates *with XCA* - For Host-to-Host IPSec authentication (No AD)

(This is a question about using XCA, not openssl, and this is my motivation) I created CA, Server, and Client certificates: Within XCA, do I need to create these certificates differently? Does each ...
Amit's user avatar
  • 260
0 votes
0 answers
381 views

"Unknown Publisher" warning when installing a cumulative update on Windows 11 Pro

I'm installing the latest cumulative update (2023-11) on Windows 11 Pro and I get the "Unknown Publisher" warning from the UAC. Manually installing the Microsoft Corporation certificate into ...
user avatar
0 votes
0 answers
146 views

Trusted global root ca not updated with restricted internet access

I have two windows machines that have restricted internet access and can only load windows updates from the internet. I wanted to check our certificate on those machines but our certificate is invalid ...
sirzento's user avatar
  • 177
0 votes
1 answer
49 views

Create certificates for self-hosted apps, for access within the LAN

I use Cloudfare Tunnel to access my apps form outside the network, but if I'm at home, I want to skip the tunnel, and access them directly using the same domain name and https connection as if from ...
Adi's user avatar
  • 131
1 vote
0 answers
47 views

How to restore Microsoft root certificates after moving them to untrusted list?

I have been experimenting with security options on m my Windows 10 and moved all Microsoft root certificates from trusted into untrusted position. Not sure if that was the problem but my admin ...
Star Practical's user avatar
1 vote
0 answers
53 views

Forcing Firefox to validate SSL certificates from Sophos

A network I'm often connected to uses a Sophos network block on many sites. I would like to try to get around this. I looked at the solution from how to make firefox ignore all ssl certification ...
silvanathecat's user avatar
0 votes
0 answers
68 views

pkcs11 print certificate validity date

I'm using an SmartCart to store a certificate and use it to connect to an openvpn. I'm trying to retrieve the certification validity date through the command line. I'm able to check for some info but ...
Noman_1's user avatar
  • 101
0 votes
0 answers
245 views

Select a certificate for authentication always popping up also cuts internet

I have a Windows 11 OS with installed apps such as Office and anti-virus (Kaspersky Premium). Previously, I downloaded Adobe Acrobat (crack) because I just needed to do a one-time activity using ...
typicalguy's user avatar
1 vote
1 answer
241 views

firefox certificate manager tab Authentication Decisions does not let remove decisions

On firefox I cannot select which certificate to use when entering some sites that require certificate. I have found some posted answers to similar questions explaining how to use the certificate ...
PA.'s user avatar
  • 716
0 votes
1 answer
20 views

Issue reading certificate from file in Ubuntu

I need to pass the certificate as a parameter in a request. I have exported the certificate through Chrome. Now I am trying to read it. I tried the following after looking through a few blogs: ...
NutsAndBolts's user avatar
0 votes
1 answer
200 views

Is there a way to convert a CA certificate to a QR code?

Is there a way to convert a CA certificate to a QR code so that it can be downloaded and installed with a phone? We want the QR code to install the certificate on the phone so that users can join the ...
Mirving's user avatar
0 votes
0 answers
336 views

Windows certutil exports with empty password but openssl pkcs12 fails

Here are the commands I follow to create a certificate and accept it usin Windows Server's CA Server. certreq -new -f -q $answerFile.FullName $requestFile.FullName certreq -submit -f -q -config $...
Daviid's user avatar
  • 144
0 votes
1 answer
192 views

Using certutil certificate in apache, missing key

$ConfigContent = @" ; Request.inf [Version] Signature="`$Windows NT$" [NewRequest] Subject = "CN=$CN,C=ES,ST=Barcelona,L=Barcelona,O=$O" KeySpec = 1 KeyLength = 2048 ...
Daviid's user avatar
  • 144
8 votes
3 answers
2k views

PDF signature added in Linux seen as invalid in Windows, yet certificate chain is all there

I signed a PDF document in linux using JsignPDF and my Globalsign certificate; all looks to be in order, see: # pdfsig test_signed.pdf Digital Signature Info of: test_signed.pdf Signature #1: - ...
Henry Law's user avatar
  • 209
0 votes
1 answer
958 views

get certificate expiry date in unix time (or any other numeric) format

This is needed to compare to current time and see how much is left. I investigated the matters and it seems people are inventing scripts getting date/time in text from the openssl output, converting ...
Anonymous's user avatar
  • 161
1 vote
1 answer
150 views

TLS certificate validation depth

Background: I'm using the curl library to upload files via TLS to a server with a DigiCert certificate. Phenomenon: During the handshake phase, the server sends a Hello message and returns the ...
Abner Sun's user avatar
-1 votes
1 answer
66 views

Getting SSL/TLS certificates for SSL enabled services

I need to run RabbitMQ and Mosquitto brokers in SSL mode. I assume that I need CA certificate to generate server key and certificate. How can I obtain this? I need trusted one - not self signed. I ...
Kal800's user avatar
  • 9
0 votes
1 answer
1k views

How to set up client certificate for EAP-TLS so that Windows finds it?

I am attempting to connect a Windows 10 Home machine to a WLAN secured with EAP-TLS. At the point I've reached I always get a "The user certificate required for the network can't be found on this ...
Seg Fault's user avatar
  • 138
0 votes
0 answers
49 views

Nextcloudcmd SSL issues

I'm encountering issues with nextcloudcmd on my Linux instance, more precisely SSL errors /usr/bin/nextcloudcmd --trust -u {USER_NAME} -p {PASSWORD} {SOURCE_DIR} {URL} output: 08-28 17:17:14:180 [ ...
THEoneANDonly's user avatar
0 votes
0 answers
43 views

IKE2 VPN with certificate?

I'm trying to create an IKE2 VPN connection on Windows11 with certificate. Trial #1: I was imported the certificate into Current User's location: With this method, I got a plain error during ...
Daniel's user avatar
  • 527
1 vote
0 answers
329 views

How to set length of certificate serial number explicitly?

I am newbie to openssl and I am trying to create a end-device certificate (from command-line options). I want to set the length of the serial number (16 bytes) of the certificate. I read that -...
Preeti 's user avatar
  • 131
0 votes
1 answer
125 views

DigitCert SMIME certificate cannot be exported. Personal Information Exchange - PKCS #12 (.PFX) option was greyed out in export wizard

As part of ensuring secure communication in our company we are trying to export SMIME certificate issued by Digicert unto our clients but we encountered few issues with regards to private keys not ...
john zuh's user avatar
0 votes
1 answer
85 views

offlineimap: get certificate of email server

I would like to use offlineimap as a backup for my emails. How do I obtain the certificate of the email server? Moreover, what do I have to do if I need the whole certificate chain? I suspect the ...
Manuel Schmidt's user avatar
1 vote
0 answers
3k views

Exporting non-exportable private key for .cer from Windows Certificate Manager

Problem Like many others, I am trying to export the private key associated with my .cer file to convert to .pfx. There are a number of hacked solutions e.g. https://stackoverflow.com/questions/...
Sterling Butters's user avatar
0 votes
0 answers
355 views

error making a custom CSR on windows 10. "One or more of the object's properties are missing or invalid"

I am trying to generate a custom CSR using mmc & certificates snap in. The cert will be a mTLS client cert using ECC. I go through the following steps: load certificates snap in for current ...
hkc's user avatar
  • 21
0 votes
0 answers
176 views

How to get rid of a smartcard certificate "user" in my Windows 11 login screen?

I installed a smartcard reader and a smartcard certificate used to sign my company's documents in my system. To my surprise, the smartcard certificate became a "user" in my computer's sign-...
Fernando D'Andrea's user avatar
2 votes
1 answer
10k views

curl: (35) schannel: next InitializeSecurityContext failed - The revocation function was unable to check revocation for the certificate

tl;dr How can I fix "The revocation function was unable to check revocation for the certificate" when using a custom proxy+cert combination? Can I disable this check somehow for the whole ...
ctote's user avatar
  • 379

1
2 3 4 5
28