Skip to main content

Questions tagged [certificate]

Public key certificate - also digital certificate or identity certificate. A document that contains information about a user's or machine's identity, matched up with its public key, and is validated and cryptographically signed by a certificate authority. Certificates are intended to provide a trustworthy way to distribute and determine the correct public key for a given user or machine.

1 vote
0 answers
29 views

Keycloak access to private ssl key file

I use letsencrypt certs for ssl and need to setup a keycloak to work with these certificates. Keycloak is running in the docker container, if it is important. So, I mount certs as volumes to the ...
BUKTOP's user avatar
  • 143
1 vote
0 answers
243 views

A certificate chain processed but terminated in a root certificate which is not trusted by the trust provider

I noticed that some binaries on my machine were showing up as "Invalid Signature", and looking closer at one of them in particular (Microsoft's "widgets.exe") I noticed something ...
Patrick's user avatar
  • 732
0 votes
1 answer
55 views

How to transfer wpa2-enterpise wifi profile from one computer to another computer

I have a school network that uses wpa2-enteprise security connection with AES encryption. IT has connected my BYOD laptop to the network and I would to copy the Wi-Fi to another computer to connect to ...
jacob's user avatar
  • 1
0 votes
0 answers
72 views

How to remove smart card certificates (use “certutil”) in 2024?

I am trying to use a script to remove smart card certificates in the personal certificate store. I am aware of how to do this manually through internet options however I would like to use a script to ...
jaytheman221's user avatar
0 votes
1 answer
72 views

How do we create an SSL certificate on a website hosted on a Mac OS Sonoma system using a third-party SSL provider?

We have a website that we are hosting from a MacBook. We would like to add an SSL certificate to the website itself. Is there a way to do this, or should we just add the SSL to the whole system? We ...
AJGomez's user avatar
0 votes
1 answer
28 views

openssl certificate signing: subject line not copied

When I create CSR, I have the subject line specified. $ openssl req -in csr -noout -text ... Certificate Request: Data: Version: 1 (0x0) Subject: CN = 12345-67890, serialNumber = ...
user180574's user avatar
1 vote
1 answer
31 views

Can I fix this encoding issue with a copy and pasted .p12 Certificate?

Wondering if there is a work around, whether it be from advanced settings in Gmail or another text editor or command line fix for a pretty stupid issue. I hastily opened a .p12 Certificate in Notepad, ...
Jeffrey Hlavac's user avatar
0 votes
1 answer
65 views

"Security Alert" certificate in windows, finding the problematic program

You can see I have probably a hundred of these windows stacked up (given the soft shadow now a hard outline). I searched through superuser (here), tried chat GPT, no luck. I am trying to find the ...
Web and Flow's user avatar
3 votes
1 answer
311 views

How do I obtain a trusted, signed, client certificate for use with an FTPS site in IIS and tied to a Windows user?

I've been asked by a third party to setup an FTPS site for them to connect to. I am doing this on IIS 10. It is required that the third-party client uses a client certificate which is tied to the FTP ...
readyStateFail's user avatar
0 votes
1 answer
84 views

TLS Certificate Verification Error

We have a WordPress website configured to send mail using smtp.office365.com via the WP Mail plugin, but can't currently send mail with SSL Verification enabled. Without verification, the email works ...
Kyudos's user avatar
  • 401
1 vote
1 answer
63 views

Trying to create a .crt and .key for apache using certutil/certreq end up with empty files

I have this cert_functions.ps1 file $ErrorActionPreference = "Stop" $PSDefaultParameterValues['*:ErrorAction']='Stop' function New-WorkstationCertificateRequestConfiguration { param( ...
Daviid's user avatar
  • 118
1 vote
0 answers
33 views

Web site certificate [closed]

I have bought a certificate for my local iis web site . I have generated a csr online with a csr generator. The ceritificate will be issue shortly. I want to know if this certificate will run with my ...
Tchelo's user avatar
  • 11
1 vote
1 answer
204 views

The Windows trusted the self-signed certificate but Google Chrome returned the NET::ERR_CERT_AUTHORITY_INVALID error

I created a self-signed Root CA certificate, then created an IA certificate signed with Root CA, and finally created a server certificate signed with IA certificate. These are the commands that I use: ...
Tần Quảng's user avatar
0 votes
0 answers
93 views

An error occurred while reading data from the provider: The remote certificate is not valid according to the validation procedure, PowerBI Postgresql

I wanted to use PowerBI to view and manage things on my Postgresql Database server, but when I select obtain data from another source and select Postgresql DB and enter the credentials (server, DB ...
Caeruleum's user avatar
1 vote
1 answer
55 views

What is the proper way to restore EFS certificate?

I have backed up my EFS certificate (.pfx) along with the password I used for it. And then I followed this tutorial to restore it which seemed pretty straight forward. I didn't encounter any errors ...
user9564371's user avatar

15 30 50 per page
1
2 3 4 5
94