Skip to main content

All Questions

Tagged with
0 votes
1 answer
27 views

Certificate for multiple DNS names: Besides Subject Alternative Name, anything else required for correct verification?

I have created a LetsEncrypt certificate that contains two domains, one.example.com and two.example.com (Note, I am aware of wildcard certificates but this question is multiple names in one ...
divB's user avatar
  • 589
0 votes
0 answers
35 views

SSL Error: ERR_SSL_PROTOCOL_ERROR - only happening with Chrome -- all other browsers fine

I get the following error in Chrome: ERR_SSL_PROTOCOL_ERROR when trying to connect to a client website. This only happens in Chrome and for everyone. The "website" is hosted in IIS and is ...
monkeySeeMonkeyDo's user avatar
-1 votes
1 answer
66 views

How to add Private key to SSL Cert

I have been supplied a certificate file; CSR; Public Key and Private key by my SSL Cert reseller, all in txt files with ciphertext inside. I have to renew a ssl cert hosted on a IIS server, and the ...
Scott E's user avatar
0 votes
0 answers
25 views

Broke my mac network after apache/ssl changes

I tried to configure Apache2 with SSL for local web development on my Mac (MacOS Ventura). What I did with apache/ssl was : install httpd and make some basic configuration. Enable mod_ssl module, ...
Amandine Dt's user avatar
0 votes
0 answers
87 views

Finding CA Cert from a Synology NAS to use it with curl --cacert

My Synology uses self-signed certificate, so I need to include it with curl --cacert /path/to/cert.pem to connect safely from a terminal to NAS using https. How can I find this certificate on my ...
Async's user avatar
  • 1
-1 votes
1 answer
1k views

Can AD CA certificates for internally facing sites be inherently trusted?

Is AD CA (AD Certificate Services properly configured) all that's needed for (SSL certs on) internally facing sites to be trusted w/o any additional configuration on domain-joined clients? Say: ...
kindzmarauli's user avatar
0 votes
0 answers
59 views

Client fails TLS handshake

A client is trying to connect to my website using a client certificate. However, they get a 400 error. They gave me their public certificates excluding root CA in a .crt file. This is the access log: ...
A. Abassi's user avatar
0 votes
1 answer
55 views

Website refuses to load, but works fine everywhere else. SSL Certificate related

I have a computer which has stopped connecting to a website. Normally this computer would just get rebuilt with the standard image we have for the computer, but there's a lot of bespoke software which ...
JohnnyVegas's user avatar
  • 3,526
0 votes
0 answers
446 views

Update openssl to 3.1.1 from 1.0.2n in Nodejs

I am working on an old node.js project which is using the Openssl version 1.0.2n. I found only a dll (libeay32.dll) using in this project and in that that dll openssl version is 1.0.2n. Since Openssl ...
mhhabib's user avatar
  • 101
0 votes
0 answers
177 views

Network Access Points providing cert on connection, how?

How is it connection providers in public locations are able to send a certificate on connection? I seem to recall there is a protocol they use, but I read that many years ago. Or is it as simple as on ...
LeosSire's user avatar
0 votes
0 answers
150 views

How to obtain a certificate request from an existing certificate

I've got a server where a .p12 is on it that has been converted to a .pem (files: certserver.p12, certserver.pem, certserver.pass for the password). I now got a request to make a new certificate-...
Thomas's user avatar
  • 445
0 votes
0 answers
123 views

Code signing certificates

We recently launched a software application built using electron where the app does check a firebase database upon launch of the app and for some reason, it was triggering the Norton Antivirus ...
Len Morales Jr's user avatar
1 vote
0 answers
972 views

Using OpenSSH config file with -addext and -subj parameters

I'm trying to create a bash script to manage a PKI. I want to use OpenSSL conf file to specify some parameters for the generated and signed certs using my CA. I specified default parameters as below: ...
Tratosca's user avatar
1 vote
1 answer
3k views

Chrome saying certificate is not valid even though it's marked as trusted

I'm running on MacOS Ventura 13.1, Chrome version 109. I remember I downloaded the relevant certificates months ago and it used to work fine, but - and I'm not sure it was after I upgraded the OS, I ...
cabutchei's user avatar
1 vote
2 answers
364 views

https from Internet to a private server

I finished a local install of Nextcloud on an old pc I run as a server connected to my LAN. I can access it directly using the private IP address of the server in my local network. My question is ...
AhmedWael216's user avatar
1 vote
0 answers
106 views

SSL expired web root certificate for one client, on some computers but not others

I'm a non-network pro who has a situation with one of our largest clients. They get the red Certificate Invalid icon, because of an outdated, expired root certificate. However, our certificate is up ...
daprezjer's user avatar
  • 111
2 votes
2 answers
451 views

How to teach git to trust github on linux?

Recently on my linux system i have run into an issue of not being able to commit to my own github repository. When i try to do it, that's what i get: my prompt: > git push --verbose Pushing to ...
Srv19's user avatar
  • 361
1 vote
0 answers
429 views

Cloudflare Nginx SSL Not Trusted/400 bad request (No required ssl certificate was sent)

Similar to this the error I am receiving from this thread (https://community.cloudflare.com/t/getting-400-bad-request-no-required-ssl-certificate-was-sent-using-nginx-and-cloudflare-authenticated-...
Jason Chan's user avatar
1 vote
1 answer
953 views

Replacing SSL certificate via SSH with local files

I need to replace a ssl certificate on an Ubuntu webserver which expires soon. My client sent me some certificate files: server.key server.csr intermedio.pem CSR_trustico.pem Certificato.crt.txt How ...
Vueer's user avatar
  • 123
0 votes
0 answers
170 views

Switch from Internet Explorer to Edge Chromium / Chrome

I'm working on a legacy application created with HTML 4 and PHP 5, my purpose is to run the application on Edge chromium, the style of the application is good on internet explorer but when I tried to ...
mourad semi's user avatar
0 votes
0 answers
466 views

How to fix error ERR_SSL_VERSION_OR_CIPHER_MISMATCH

I'm working on a PHP and while the application works in Internet Explorer, within Edge, where I want to run this application, I get error ERR_SSL_VERSION_OR_CIPHER_MISMATCH. How to fix this error?
mourad semi's user avatar
0 votes
0 answers
65 views

installing SSL on 2 exchange servers

I have 2 exchange servers run for one email service, and I need to renew the SSL certificate. Do I need to issue 2 SSL, or one is enough? If one is enough how can I replicate it between them?
Ali Muhanad's user avatar
3 votes
0 answers
2k views

SSL verification doesn't happen with curl cacert option

This is my understanding of curl --cacert option : We can make curl perform SSL verification against a custom truststore by providing a PEM file path to this option. It is mostly used when we are ...
Monish Kamble's user avatar
0 votes
1 answer
18k views

How to find the file location of a website's ssl certificate

I am trying to access the SSL certificate for a certain website (textnow.com) but I can't find where it is stored on my computer, even in the certificate manager. Also, when I click on the lock next ...
Kovy Jacob's user avatar
0 votes
0 answers
93 views

mistaccaly created extra ssl certificate generate -> NET::ERR_CERT_COMMON_NAME_INVALID

i am very new to web hosting and you can check my website https://www.potatino.com/, it show error : NET::ERR_CERT_COMMON_NAME_INVALID i am using digital-ocean my certificates currently are: ...
ketan's user avatar
  • 1
0 votes
0 answers
926 views

Certificate authority (CA) in Ubuntu 21.10 is installed but it does not work

I've installed certificates before within Windows and Ubuntu [server] and it works normally, but today I tried to install certificates on Ubuntu Desktop 21.10 over RDP + AD user, and it does not work ...
rx1984's user avatar
  • 101
0 votes
1 answer
741 views

Chrome 96 - How to tell if a website is using an EV SSL certificate?

When using Chrome 96, how do I tell if an SSL certificate is an EV SSL certificate? Here's what Chrome does display:
mbmast's user avatar
  • 321
-1 votes
1 answer
2k views

SSL certificates for local web applications [closed]

My understanding is that there are three ways you could go about setting up a intranet web server (local network only) for HTTPS. Self signed SSL certificate. Cons: Browsers typically don't likes ...
Chris_F's user avatar
  • 300
0 votes
1 answer
76 views

How the SSL/TLS CA certificate will update in my device if it is renewed from server maintainer?

How the SSL/TLS CA certificate will update if it renewed from website maintainer. Actually Rooot CA certificate expiry for 1 or 2 years, after that server maintainer should go to certificate Authority ...
rammohan's user avatar
0 votes
1 answer
6k views

Can't reach apache server with ssl through haproxy

In my network i have a DNS server, a HAProxy server and 2 webservers. When i try to go through the haproxy (getting the domain IP from the DNS server) it gives me a different error then when i go ...
ben shalev's user avatar

15 30 50 per page
1
2 3 4 5 6