Skip to main content

All Questions

0 votes
1 answer
72 views

How do we create an SSL certificate on a website hosted on a Mac OS Sonoma system using a third-party SSL provider?

We have a website that we are hosting from a MacBook. We would like to add an SSL certificate to the website itself. Is there a way to do this, or should we just add the SSL to the whole system? We ...
AJGomez's user avatar
0 votes
0 answers
466 views

How to fix error ERR_SSL_VERSION_OR_CIPHER_MISMATCH

I'm working on a PHP and while the application works in Internet Explorer, within Edge, where I want to run this application, I get error ERR_SSL_VERSION_OR_CIPHER_MISMATCH. How to fix this error?
mourad semi's user avatar
0 votes
1 answer
79 views

SSL for subdomain

Can anyone please tell me, we have an SSL certificate for *.example.com but now we need separate SSL certificate for abc.example.com only for one subdomain. Is it possible? *.example.com which is ...
Sidra Siddique's user avatar
0 votes
1 answer
971 views

How can I deploy a CA Certificate on several machines through network [closed]

Is there a way to deploy a CA's X509 certificate on several client machine's (Windows) in a Intranet environment?
user avatar
1 vote
1 answer
340 views

Invalid Certificate for a NAS WebDAV. Dangerous?

I just set up a NAS cloud (WD MyCloud EX2) and I access to it via local network and https WebDAV for remote locations, as mobile phones and computers. My IP is Dynamic, so I use DynDNS. The problem ...
riqui's user avatar
  • 13
4 votes
2 answers
3k views

Accept self-signed certificate system-wide without installing as root CA

For an intranet server I use a self-signed certificate which I want to trust system-wide. I added the certificate exception to Firefox, but this is not possible in Chrome, console applications, IDEs, ....
PhilLab's user avatar
  • 143
0 votes
1 answer
902 views

How to remove Server Temp Key from SSL Certificate Chain

When I test my connection to my server: echo q | openssl s_client -connect abc.def.com:8443 I get back (extract): No client certificate CA names sent Peer signing digest: SHA512. Server ...
caesar's user avatar
  • 1
0 votes
0 answers
785 views

Security warning while running signed JNLP file using javaws

Getting security warning while running signed JNLP file using javaws eventhough Self signed CA is in java trust store. Below security warning message was displayed.
Aaryan's user avatar
  • 1
0 votes
2 answers
571 views

Deactivating PEM Files

To this time, I could not find this question on somewhere else. If there is one, please let me know. One of my old employee got used to use a pem file we generated (Idk when) to login in our freebsd ...
hatirlatici's user avatar
0 votes
0 answers
279 views

Require password for ssl user certificates every time

I get this screen when I login in using my SSL user certificate: However, I am not asked for the certificate password nor my phone's pin. How can I make Android require me to enterSSLpassword or ...
gjvnq's user avatar
  • 101
136 votes
3 answers
25k views

Why does my browser think that https://1.1.1.1 is secure?

When I visit https://1.1.1.1, any web browser I use considers the URL to be secure. This is what Google Chrome shows: Normally, when I try to visit an HTTPS site via its IP address, I get a security ...
Deltik's user avatar
  • 19.7k
1 vote
0 answers
14k views

NET::ERR_CERT_AUTHORITY_INVALID on Chrome

I have generated self signed certificate for my server. After importing root CA cert to my browser, I was trying to access my website via Chrome, I am however getting "NET::ERR_CERT_AUTHORITY_INVALID" ...
Pawel's user avatar
  • 111
1 vote
0 answers
371 views

Add exception to the list of disabled signature algorithms on Firefox?

I'm currently accessing some internal websites with Firefox. The certificates for the websites are signed with RSASSA-PSS, which is trusted by Chrome but not by Firefox. I understand that Mozilla ...
Franklin Yu's user avatar
2 votes
1 answer
21k views

Verify pem certificate chain using openssl

I am trying to write a code which receives a pcap file as an input and returns invalid certificates from it. I have parsed certificate chains, and I'm trying to verify them. Because I get the ...
kobibo's user avatar
  • 131
0 votes
1 answer
1k views

pfSense self-signed GUI cert works on LAN with Firefox, but FreeNAS' doesn't. How to fix it?

I'm using pfSense and FreeNAS locally. There's no DNS or LAN-wide CA service, devices use NetBIOS/Samba for shares and standard private IPv4 addresses otherwise. Both pfSense and FreeNAS provide a web-...
Stilez's user avatar
  • 1,745
0 votes
2 answers
1k views

Why does my website Certificate have a different 'Issued by' on different computers?

I have a small home server still running WHSv1 (and yes, I know Windows Server 2003 is no longer supported). Website is resisted through 'Windows Live Custom Domains'. When I go to the website from ...
Arges86's user avatar
  • 28
0 votes
2 answers
672 views

website with expired SSL

A website I'm trying to register at has an expired SSL certificate. I have the option to either use HTTPS with an expired certificate or HTTP, which option would be more secure? Is the expired SSL ...
Rob's user avatar
  • 3
1 vote
1 answer
373 views

Yahoo.com - Certificate from untrusted issuer

If I try to reach flickr.com or yahoo.com, I get the message that the certificate is issued by an untrusted issuer and the CSS is not loaded. See screenshot: Is that an issue on my end or does yahoo ...
jan's user avatar
  • 111
-1 votes
2 answers
2k views

Website security certificate page not shown

I access an https:// blackberry website for administration with two different pc, on pc1 appear the security certificate webpage where i can choose to close the webpage or continue (not recommended); ...
dori4n's user avatar
  • 11
0 votes
1 answer
158 views

Can an SSL cert (not self-signed) be used to create another SSL cert for another host in the same domain?

I have a regular SSL certificate issued by Network Solutions for a given host, say "host A". Can I create another SSL cert for the wiki host that has the host A cert in its trust path and therefore ...
AlJo's user avatar
  • 1
4 votes
1 answer
9k views

Does having an SSL certificate make ssh/sftp connections any more automatic?

When I log in to a new machine (or from a new machine) using ssh/sftp, I get prompted with the "here's this random string of hex digits; should I trust it?" question. And, since I never have the ...
jhfrontz's user avatar
  • 155
5 votes
2 answers
396 views

CertPatrol warns: "this certificate wasn't due yet"

Cert-patrol warns me on numerous websites, including gmail, that the certificate being used wasn't due yet. Is this something I need to worry about? Why does this occur? Here is a screen-shot (you ...
highBandWidth's user avatar
5 votes
3 answers
1k views

import Certificate in WIndow Xp

I have created a temporary certificate. I am trying to import this certificate.I am importing Certificate to Personnel store of Local Computer and then using FindPrivateKey solution to find privatekey ...
Niraj Choubey's user avatar
0 votes
0 answers
311 views

How to delete or untrust all root certificates in OSX?

I right clicked on all the root certificates, but it doesn't allow me to delete them, or to untrust them all at once. How can this be done? Is it safe to do this?
tony_sid's user avatar
  • 14.5k
1 vote
0 answers
926 views

Revocation information not available for certificate?

I'm trying to download SQL Server 2008 R2 Enterprise Edition from MSDNAA on my Windows 7 laptop. When I attempted to start the download, I was shown the following prompt: Revocation Information for ...
William Lawn Stewart's user avatar
3 votes
1 answer
986 views

How to find what elements on SSL page are insecure? [duplicate]

Possible Duplicate: How to tell which resources are loaded “insecurely” with Chrome using https I"m using a major tax site for this year's taxes, and I am getting the "Some elements ...
v15's user avatar
  • 1,965
8 votes
1 answer
2k views

Do intermediate certificates get cached in Firefox?

If someone visits site A which has a certificate issues by GoDaddy which also supplied a intermediate certificate between GoDaddy and their CA, would Firefox cache the intermediate certificate and use ...
Kit Sunde's user avatar
  • 2,411
3 votes
3 answers
15k views

Security Warning: The Server you are connected to is using a security certificate that cannot be verified. The Target principal name is incorrect

I'm trying to get my mails using Outlook 2007 and POP3 using SSL but I get this security warning every time I try to receive mails: The Server you are connected to is using a security certificate ...
mani_007's user avatar
  • 135
4 votes
1 answer
581 views

How does SSL work? Isn't there a hole?

I was reading this article, specifically the "SSL in action" part. It says: When Client connects to company.com on its SSL-secured port, the company sends back its public key (and some other ...
mpen's user avatar
  • 12.2k
3 votes
2 answers
3k views

How would you change a home wireless router with a self-signed admin site certificate to be more secure?

littleblackbox is publishing "private keys" that are accessible on publicly available firmwares. Debian calls these "snake-oil" certs. Most of these routers are securing their HTTPS certs with these, ...
jldugger's user avatar
  • 294
2 votes
2 answers
2k views

Tool for managing large numbers of SSL certificates

My organisation has a lot of SSL certificates and managing them is a pain: we need to keep backups of private keys and certificates, keep them secure, deal with certificate renewals (we use different ...
Jodrell's user avatar
  • 21