Skip to main content

All Questions

Tagged with
0 votes
0 answers
293 views

curl: (60) SSL: unable to obtain common name from peer certificate

I'm trying to create self-signed certificates for my webserver but it's not going well. The title is the error message curl gives me when I run curl --noproxy "*" https://example.com (with ...
Seal_bebbe's user avatar
0 votes
0 answers
75 views

How to add certificates to an existing PKCS#7 bundle (p7b) file?

I have a PKCS#7 bundle (p7b file) that holds many public S/MIME certificates, and I need two more certificates in the bundle. Is there a way to add these certificates using openssl (or possibly ...
not2savvy's user avatar
  • 227
0 votes
0 answers
805 views

Verify return code: 21 unable to verify the first certificate

I'm encountering an issue on my Ubuntu server when attempting to establish an email connection from the frontend application. The error message I receive reads: "Verify return code: 21 unable to ...
Swapneswar Mohapatra's user avatar
1 vote
1 answer
2k views

Use openssl 3 to create a self-signed certificate just like what "New-SelfSignedCertificate" can

First of all, I did googling about openssl, such as this one, and also tried dozens of time on creating a valid self-signed certificate. But I guess asking on serverfault would be much quicker. My ...
user53815's user avatar
2 votes
1 answer
267 views

openssl ignores intermediate certificate in pkcs12 file

After creating a new S/MIME certificate, I am stuck with creating a valid PKCS #12 file that is accepted by most mail clients: $ openssl verify smime.pfx CN = [email protected], emailAddress = mail@...
Stephan Windmüller's user avatar
1 vote
0 answers
669 views

How to convert a DER private key to PEM

I have a private key that is in binary format. I'm not sure if this is DER format but I need to convert it to PEM. I'm using openssl with this command: openssl rsa -inform DER -outform PEM -in test....
dssof's user avatar
  • 111
0 votes
1 answer
340 views

self signed certificate for a site that can only be access through VPN

I read a lot of articles about self signed certificates and I'm not exactly sure if I'm getting near to what I want to actually achieve. I'm trying to implement a self signed certificate so that the ...
Reefo Relaxo's user avatar
0 votes
1 answer
2k views

OpenSSL 3.0 generating p12 certificate issue with FIPS

I am running the OpenSSL command to generate bundle.p12 with -legacy option. RHEL 9 FIPS Enabled setup. openssl pkcs12 -export -legacy -in cacert.pem -inkey cakey.pem -out bundle.p12 Error creating ...
user1631072's user avatar
-1 votes
1 answer
767 views

How to verify signed file? [closed]

How to check a validity of a file using openssl and cms? I've got a file (foo.bin) and a signature (foo.bin.cms) which is include x509 der format certificate. is there any way to check validity of ...
Nav Boom's user avatar
8 votes
2 answers
1k views

SAN certificate with URI fragment

I need to generate a TLS certificate with a SAN URI where the URI has a fragment (has a hash '#'). But when I try to generate a certificate using openssl, the fragment gets stripped. # generate key ...
Rich Remer's user avatar
1 vote
1 answer
632 views

Error message "The format of the file is invalid" when attempting to import certificate on HP printer

On some HP printers, when I try to import a certificate to enable HTTPS for the printer's Embedded Web Server (EWS), I get the error message "The format of the file is invalid". This happens ...
Jay Michaud's user avatar
  • 4,003
0 votes
2 answers
13k views

How to convert .cer and .key file to .pem?

I have a .cer certificate, .key file and I would like to convert it to the .pem format. How do I convert them to .pem?
Wassim BEN FATMA's user avatar
-1 votes
2 answers
452 views

SSL certificate

I have root and intermediate certificate, and I need to create the certificate which I need to install on RADIUS server. However, I don't have clear idea in my head about this. Here are my questions: ...
Quirik's user avatar
  • 99
1 vote
1 answer
2k views

OpenVPN - Can client certificates and keys be created if you only have ca.crt

All servers are debian 9 linux. I have 200 servers with openvpn installed, each with three to four clients (tunnel 2) clients ---> server1 (1 of 200) (also client for jumpserver) ---> jumpserver ...
Cruise5's user avatar
  • 73
0 votes
1 answer
271 views

How can I create a self-signed certificate that works with the browser?

I have been trying to create a self-signed certificate. The Firefox browser says the certificate is "not secure." I created the certificate following this SO explaination: Is it possible to ...
brohjoe's user avatar
  • 101

15 30 50 per page
1
2 3 4 5
9