Skip to main content

All Questions

0 votes
1 answer
73 views

How do we create an SSL certificate on a website hosted on a Mac OS Sonoma system using a third-party SSL provider?

We have a website that we are hosting from a MacBook. We would like to add an SSL certificate to the website itself. Is there a way to do this, or should we just add the SSL to the whole system? We ...
4 votes
2 answers
3k views

Accept self-signed certificate system-wide without installing as root CA

For an intranet server I use a self-signed certificate which I want to trust system-wide. I added the certificate exception to Firefox, but this is not possible in Chrome, console applications, IDEs, ....
0 votes
0 answers
466 views

How to fix error ERR_SSL_VERSION_OR_CIPHER_MISMATCH

I'm working on a PHP and while the application works in Internet Explorer, within Edge, where I want to run this application, I get error ERR_SSL_VERSION_OR_CIPHER_MISMATCH. How to fix this error?
2 votes
1 answer
21k views

Verify pem certificate chain using openssl

I am trying to write a code which receives a pcap file as an input and returns invalid certificates from it. I have parsed certificate chains, and I'm trying to verify them. Because I get the ...
0 votes
1 answer
79 views

SSL for subdomain

Can anyone please tell me, we have an SSL certificate for *.example.com but now we need separate SSL certificate for abc.example.com only for one subdomain. Is it possible? *.example.com which is ...
136 votes
3 answers
25k views

Why does my browser think that https://1.1.1.1 is secure?

When I visit https://1.1.1.1, any web browser I use considers the URL to be secure. This is what Google Chrome shows: Normally, when I try to visit an HTTPS site via its IP address, I get a security ...
0 votes
1 answer
971 views

How can I deploy a CA Certificate on several machines through network [closed]

Is there a way to deploy a CA's X509 certificate on several client machine's (Windows) in a Intranet environment?
1 vote
1 answer
340 views

Invalid Certificate for a NAS WebDAV. Dangerous?

I just set up a NAS cloud (WD MyCloud EX2) and I access to it via local network and https WebDAV for remote locations, as mobile phones and computers. My IP is Dynamic, so I use DynDNS. The problem ...
0 votes
1 answer
902 views

How to remove Server Temp Key from SSL Certificate Chain

When I test my connection to my server: echo q | openssl s_client -connect abc.def.com:8443 I get back (extract): No client certificate CA names sent Peer signing digest: SHA512. Server ...
0 votes
0 answers
785 views

Security warning while running signed JNLP file using javaws

Getting security warning while running signed JNLP file using javaws eventhough Self signed CA is in java trust store. Below security warning message was displayed.
0 votes
2 answers
571 views

Deactivating PEM Files

To this time, I could not find this question on somewhere else. If there is one, please let me know. One of my old employee got used to use a pem file we generated (Idk when) to login in our freebsd ...
0 votes
0 answers
279 views

Require password for ssl user certificates every time

I get this screen when I login in using my SSL user certificate: However, I am not asked for the certificate password nor my phone's pin. How can I make Android require me to enterSSLpassword or ...
1 vote
0 answers
14k views

NET::ERR_CERT_AUTHORITY_INVALID on Chrome

I have generated self signed certificate for my server. After importing root CA cert to my browser, I was trying to access my website via Chrome, I am however getting "NET::ERR_CERT_AUTHORITY_INVALID" ...
1 vote
0 answers
371 views

Add exception to the list of disabled signature algorithms on Firefox?

I'm currently accessing some internal websites with Firefox. The certificates for the websites are signed with RSASSA-PSS, which is trusted by Chrome but not by Firefox. I understand that Mozilla ...
0 votes
1 answer
1k views

pfSense self-signed GUI cert works on LAN with Firefox, but FreeNAS' doesn't. How to fix it?

I'm using pfSense and FreeNAS locally. There's no DNS or LAN-wide CA service, devices use NetBIOS/Samba for shares and standard private IPv4 addresses otherwise. Both pfSense and FreeNAS provide a web-...

15 30 50 per page