Skip to main content

All Questions

Tagged with
1 vote
0 answers
1k views

Chrome V84 certificate valid but "Not Secure"

Chrome pushed out version 84.0.4147.89 this week and started marking one of our websites as "Not Secure" even though our certificate is valid. This is only happening on Win7 machines, other ...
SQLTemp's user avatar
  • 1,527
0 votes
0 answers
67 views

Chrome can't load HTTPS IP

I have so many applications that need to load in Chrome via IP but in https OpenVas Nessus Kibana and more .. I kept getting this on each one of them, there is no option for me to click "Visit ...
code-8's user avatar
  • 444
4 votes
1 answer
7k views

How can I ignore SEC_ERROR_UNKNOWN_ISSUER for an internal corporate site in Firefox

I am getting SEC_ERROR_UNKNOWN_ISSUER in Firefox 71 when I try to visit an internal corporate website that I know is secure. This didn't used to happen and works on Chrome and Safari. How can I ...
alpian's user avatar
  • 193
2 votes
0 answers
478 views

Mysterious ERR_CONNECTION_RESET on specific website, what's the cause?

I have three Windows 10 machines in my home network, one desktop (LAN) and two laptops (WLAN). I am trying to access a certain website (belastingdienst.nl, the Dutch tax agency website). Results (...
honeybees's user avatar
0 votes
1 answer
155 views

Is there a default cert that can be used for SSL with localhost without installation?

I have an app that will require a simple webserver to run (https) on localhost. I need to install this server on many devices. I can create a server certificate, but I want to avoid manually ...
Mars's user avatar
  • 101
2 votes
0 answers
1k views

Add permanent SSL exception for expired certificate in Chrome

I tried to add a SSL exception according to these insctructions: Export current certificate as file (*.cer) Import it under Trusted Root Certification Authorities After I restart Chrome 78 I don't ...
testing's user avatar
  • 869
3 votes
0 answers
2k views

How to use an EC private key with curl+libnss?

I am attempting to use a client certificate with curl. If I use a curl binary built against openssl or libressl, it works without issue. If I use a curl built with libnss, then it refuses to load the ...
programmerq's user avatar
9 votes
1 answer
40k views

nginx: [warn] "ssl_stapling" ignored, issuer certificate not found for certificate

I ran these two commands separately: openssl dhparam -dsaparam -out ./certs/dhparam.pem 4096 openssl req -x509 -nodes \ -days 965 -newkey rsa:2048 \ -keyout ./certs/nginx-selfsigned.key -out ./...
MrCholo's user avatar
1 vote
1 answer
111 views

How do I set up DNS, AWS S3, AWS Cloudfront, and AWS Certificate Manager to secure multiple sites

I am trying to secure multiple static AWS S3 websites delivered via AWS Cloudfront CDN with one certificate. This AWS article says I should be able to do this, but it's not working. One is a web-app,...
LWSChad's user avatar
  • 111
1 vote
1 answer
2k views

SSL Certificate for IP Address 1.1.1.1? [duplicate]

How can a IP address have SSL Certificate with different issud to and not showing SSL error? https://1.1.1.1/ The above CloudFlare's site is HTTPS enabled and showing https://1.1.1.1/ in address bar....
Valarpirai's user avatar
1 vote
1 answer
270 views

What order are TLS/SSL certificate attributes checked for validity? Is there a standard?

Imagine an SSL certificate with the following parameters - we're going to concoct the worst imaginable cert by doing every possible thing wrong: Old, vulnerable cipher Vulnerable signature alrgorithm ...
Karu's user avatar
  • 4,772
0 votes
1 answer
202 views

Configuring an auto-renewing certificate for an Azure based cloud application

I'm porting a tool that I originally developed for AWS to Kubernetes under Azure (AKS). It builds a cloud based application consisting of a number of microservices running in AWS Fargate. One of these ...
user3280383's user avatar
16 votes
1 answer
32k views

How do I view Current User Certificates, and not Local Machine Certificates, on Windows?

When installing a certificate on Windows, you are given two choices: If I click Next, I can choose to allow the Certificate Import Wizard to figure out where to put it for me, but does this mean it ...
NobleUplift's user avatar
  • 1,615
1 vote
2 answers
144 views

Self-signing SSL certificate to secure web traffic on ClearOS on LINUX

I am very much a beginner when it comes to SSL certificate for securing website traffic. I am currently running a Linux version of ClearOS web server. Everything works as it should, but now I want to ...
ThN's user avatar
  • 1,288
33 votes
5 answers
41k views

Why does Chrome say "Your connection to this site is not secure" even if the certificate is valid?

My site has a valid certificate, but Chrome marks it as insecure. I tried my site using Brave and Firefox, and both mark it as secure. I also ran this online test, and everything looks fine: https:/...
Jean-François Beauchamp's user avatar

15 30 50 per page
1 2
3
4 5
8