Skip to main content

Questions tagged [self-signed-certificate]

A self signed certificate is signed with its own private key instead of the private key of a higher or publicly trusted certificate authority (CA).

0 votes
0 answers
24 views

How to check OpenSSL: alert internal error, handshake failure for CA

Context is our Mosquitto broker, running on a certain domain. User can connect via TLS only. We are using a self-signed certificate for this purpose, because we want to sign client certificates by ...
BairDev's user avatar
  • 125
3 votes
1 answer
89 views

Certificate issued by private root CA does not work on iOS

I created a certificate issued by a private root CA so that I can automatically trust the self-signed certificate inside my organization. The steps that I took lead to a correct handling and automatic ...
Marcel V.'s user avatar
0 votes
0 answers
161 views

Creating Web Secure Proxy in GCP - Certificate Issue

I am trying to configure GCP Secure Web Proxy https://cloud.google.com/secure-web-proxy/docs/overview. The proxy is under IP: 10.10.0.16. Besides that, it has a local DNS Zone proxy.carecode.lan that ...
p.magalhaes's user avatar
0 votes
0 answers
293 views

curl: (60) SSL: unable to obtain common name from peer certificate

I'm trying to create self-signed certificates for my webserver but it's not going well. The title is the error message curl gives me when I run curl --noproxy "*" https://example.com (with ...
Seal_bebbe's user avatar
-1 votes
1 answer
135 views

How to securely access a machine using PowerShell remoting over the Internet?

I have an Azure VM where PowerShell remoting is enabled and WinRM has the HTTPS listener configured to use a self-signed certificate. I can launch some commands on the VM from another machine on the ...
Palec's user avatar
  • 129
1 vote
2 answers
416 views

Certificate chains on server and client

I have OpenSSL Certificate Authority, and I have generated Root certificate (self-signed), Intermediate certificate (signed by Root certificate), Server certificate (signed by Intermediate certificate)...
John's user avatar
  • 115
0 votes
0 answers
308 views

OpenLDAP won't look at CA certificate

I have set up an LDAP server that I would like to connect to from a client machine. Ubuntu is OS of both server and client, TLS is active and since this is a practice project, all my certificates are ...
Seal_bebbe's user avatar
1 vote
1 answer
2k views

Use openssl 3 to create a self-signed certificate just like what "New-SelfSignedCertificate" can

First of all, I did googling about openssl, such as this one, and also tried dozens of time on creating a valid self-signed certificate. But I guess asking on serverfault would be much quicker. My ...
user53815's user avatar
0 votes
1 answer
599 views

How do I login to private Docker Registry with a self signed cert using WSL2 on Windows?

I have a private Docker registry that uses https and a self signed certificate. I have this working on my OSX machine by adding the certificate to The keychain. However, I would not like to connect to ...
Jackie's user avatar
  • 191
1 vote
0 answers
883 views

Entra Id (AAD) certificate based authentication (CBA) client certificate validation failed ("invalid request") error

I'm trying to get CBA to work according to this article: https://learn.microsoft.com/en-us/entra/identity/authentication/how-to-certificate-based-authentication I created a self-signed CA for testing ...
The F's user avatar
  • 11
1 vote
1 answer
867 views

Error: The issuer of this certificate could not be found for AD issued Code Signing Certificate

Problem I've created a certificate through AD certificate services, but it has the error "The issuer of this certificate could not be found." despite the full chain being present in the PFX. ...
JohnLBevan's user avatar
  • 1,344
0 votes
1 answer
292 views

Openstack instance launch with self signed certificate throwing nova api error

trying to build a test environment with openstack:antelope on three nodes; controller, compute and networking. everything seems to be set up fine except i use a self-signed certificate and when i ...
aclaverie's user avatar
0 votes
1 answer
164 views

How to tell sqlsrv extension (php8.1-fpm) to accept self signed certificate?

I am currently encountering a problem on a Moodle server which uses an external MS SQL DB for its authentication and enrollments. During connection, an error occurs related to a self-signed ...
Gbl's user avatar
  • 5
0 votes
1 answer
277 views

Configure OpenVPN with existing certificate

I want to configure OpenVPN with available certificates, without using easy-rsa. I use openssl to generate private.key and csr.csr. Then I use opensource CA EJBCA to authenticate csr and create a ...
Patrick's user avatar
0 votes
0 answers
36 views

self signed for a site accessible through VPN

I'd like to know if what I'm doing is right or is there another way to do this? I have this site that is accessible through VPN and i'd like the end users not to see the "not secured" ...
Reefo Relaxo's user avatar

15 30 50 per page
1
2 3 4 5
10