Skip to main content

All Questions

0 votes
1 answer
73 views

How do we create an SSL certificate on a website hosted on a Mac OS Sonoma system using a third-party SSL provider?

We have a website that we are hosting from a MacBook. We would like to add an SSL certificate to the website itself. Is there a way to do this, or should we just add the SSL to the whole system? We ...
AJGomez's user avatar
0 votes
0 answers
209 views

Access is Denied - Certreq.exe

I am getting an "access is denied" message when attempting to use the certreq from the commandline. TLDR; I am a domain admin, and a local admin on the machine (inherited). I am using an ...
koda's user avatar
  • 1
0 votes
1 answer
271 views

Using certutil certificate in apache, missing key

$ConfigContent = @" ; Request.inf [Version] Signature="`$Windows NT$" [NewRequest] Subject = "CN=$CN,C=ES,ST=Barcelona,L=Barcelona,O=$O" KeySpec = 1 KeyLength = 2048 ...
Daviid's user avatar
  • 118
5 votes
1 answer
19k views

curl: (35) schannel: next InitializeSecurityContext failed - The revocation function was unable to check revocation for the certificate

tl;dr How can I fix "The revocation function was unable to check revocation for the certificate" when using a custom proxy+cert combination? Can I disable this check somehow for the whole ...
ctote's user avatar
  • 409
5 votes
1 answer
837 views

Change back to old Certificate-Viewer in Chrome

How can I change my Google Chrome/Chromium-based web-browsers to open the old certificate viewer, the one built-in to Microsoft Windows instead of the "new" Chromium one? Old (goal) Windows ...
Dani's user avatar
  • 61
0 votes
0 answers
150 views

How to obtain a certificate request from an existing certificate

I've got a server where a .p12 is on it that has been converted to a .pem (files: certserver.p12, certserver.pem, certserver.pass for the password). I now got a request to make a new certificate-...
Thomas's user avatar
  • 445
0 votes
0 answers
123 views

Code signing certificates

We recently launched a software application built using electron where the app does check a firebase database upon launch of the app and for some reason, it was triggering the Norton Antivirus ...
Len Morales Jr's user avatar
1 vote
0 answers
972 views

Using OpenSSH config file with -addext and -subj parameters

I'm trying to create a bash script to manage a PKI. I want to use OpenSSL conf file to specify some parameters for the generated and signed certs using my CA. I specified default parameters as below: ...
Tratosca's user avatar
1 vote
1 answer
3k views

Chrome saying certificate is not valid even though it's marked as trusted

I'm running on MacOS Ventura 13.1, Chrome version 109. I remember I downloaded the relevant certificates months ago and it used to work fine, but - and I'm not sure it was after I upgraded the OS, I ...
cabutchei's user avatar
1 vote
2 answers
3k views

How do I get the eduroam network settings right on Linux? With that CA certificate, and without the installer from the eduroam website?

I tried to follow an eduroam guide on a university site. That you can download the public installer from http://www.eduroam.org/, choose the university, and that is all. For Linux, this was a Python ...
questionto42's user avatar
  • 2,423
0 votes
1 answer
704 views

Get public key from CSR or CRT

I have certificate request that contains RSA Public-Key. Looks like Modulus part is public key by itself. But according to my understanding it must contain 256 bytes while modulus part contains 257 ...
vico's user avatar
  • 2,603
1 vote
1 answer
930 views

Public certificate and Private DNS

Essentially, I have private domain called abc.local and an internal site that I want to be using HTTPS. I have no Private PKI and planning to create an SSL certificate using Public CA. Let's say I ...
ykalyxav's user avatar
6 votes
2 answers
13k views

Make Chrome trust the Linux system certificate store or select certificates via policies

I need to trust a self-signed certificate on a lot of managed Linux desktops. I have imported them into the trust store of the OS, curl, wget etc. trust them. However browsers like Firefox and Chrome (...
Mining_Pickaxe's user avatar
3 votes
0 answers
2k views

SSL verification doesn't happen with curl cacert option

This is my understanding of curl --cacert option : We can make curl perform SSL verification against a custom truststore by providing a PEM file path to this option. It is mostly used when we are ...
Monish Kamble's user avatar
0 votes
1 answer
3k views

openssl unable to pass -config and -signkey options in the same command

I am attempting to generate a self-signed certificate with my custom config file for openssl. However, the options -config and -signkey are generating errors as below when used in the same command. ...
Anirban's user avatar
  • 131
0 votes
1 answer
18k views

How to find the file location of a website's ssl certificate

I am trying to access the SSL certificate for a certain website (textnow.com) but I can't find where it is stored on my computer, even in the certificate manager. Also, when I click on the lock next ...
Kovy Jacob's user avatar
0 votes
0 answers
926 views

Certificate authority (CA) in Ubuntu 21.10 is installed but it does not work

I've installed certificates before within Windows and Ubuntu [server] and it works normally, but today I tried to install certificates on Ubuntu Desktop 21.10 over RDP + AD user, and it does not work ...
rx1984's user avatar
  • 101
0 votes
1 answer
741 views

Chrome 96 - How to tell if a website is using an EV SSL certificate?

When using Chrome 96, how do I tell if an SSL certificate is an EV SSL certificate? Here's what Chrome does display:
mbmast's user avatar
  • 321
0 votes
0 answers
918 views

LetsEncrypt certificate (generated thru Vesta CP) does not work for subdomain at Centos 7

1 ) Add cert I've added up a SSL certificate for a subdomain sm.webscraping.pro (VPS, Centos 7) at VestaCP using Lets Encrypt support option, see below: 2 ) Files The certificate files are in the ...
Igor Savinkin's user avatar
1 vote
0 answers
4k views

Unable to load CA private key when creating the intermediate pair

Following the tutorial at LINK to create the root pair and intermediate pair. Creating the root pair works fine, but when I try to create the intermediate pair using: openssl ca -config openssl.cnf -...
Mike's user avatar
  • 11
1 vote
1 answer
25 views

Easy switching between multiple sets of ca certificates?

My new job requires company's custom CA certificate to be installed. It is ok until I'm working, but I don't want this CA certificate to be active during non-working time. Are there any ways ...
Kirzilla's user avatar
  • 197
0 votes
1 answer
937 views

Is it possible to remove SAN from a certificate?

I've bought a certificate from an online provider. The CSR only contains a single SN (mysubdomain.example.com). The certificate issued, contains the SN i provided in my CSR, but for some reason the ...
Repox's user avatar
  • 103
1 vote
1 answer
5k views

How does Chrome use .p12 certificates?

When I import a .p12 into Chrome, it requires a password. Once supplied, it is now stored in Chrome's key store and I never need to import my password again to use it. How does Chrome manage this? ...
pstatix's user avatar
  • 245
1 vote
1 answer
467 views

Which certificate files should I share?

I have used acme.sh (highly recommended) for generating certificates. I have got several files here in which I do not understand which should I share and which should I hold back. These are the files ...
sagar_acharya's user avatar
0 votes
1 answer
971 views

How can I deploy a CA Certificate on several machines through network [closed]

Is there a way to deploy a CA's X509 certificate on several client machine's (Windows) in a Intranet environment?
user avatar
0 votes
1 answer
2k views

Convert DER encoded certifcate to PGP file

I have company.cer file which is a DER encoded certificate which I received from someone. I need to convert this file to a PGP file so that I can use gpg --import <key> How can I do this? I ...
Ninja Dude's user avatar
0 votes
2 answers
10k views

Imported certificates go to other people windows 10

Edit: 27/04/2020 We came to the conclusion that the certificate stopped working as it does not work anymore on the old system either. So we keep working on "corrupted" certificates that may never ...
VarmintLP's user avatar
  • 334
0 votes
0 answers
67 views

Chrome can't load HTTPS IP

I have so many applications that need to load in Chrome via IP but in https OpenVas Nessus Kibana and more .. I kept getting this on each one of them, there is no option for me to click "Visit ...
code-8's user avatar
  • 444
0 votes
1 answer
5k views

How to renew or refresh SSL certificates of yum "rhui" repositories in GCP?

Running RHEL 7 in GCP and trying to install packages with yum, all rhui repositories give an error like: https://cds.rhel.updates.googlecloud.com/pulp/repos/content/dist/rhel/rhui/server/7/7Server/...
Aki Ikaheimonen's user avatar
0 votes
0 answers
21 views

Renewed RootCA doesn't verify child certs

So i have a self signed rootCA which is expiring soon, so i created a new csr with updated info about the cert and company but im still using the same private key. I create the new rootCA and install ...
Ghaith Haddad's user avatar

15 30 50 per page