Skip to main content

Questions tagged [ssl-certificate]

The tag has no usage guidance.

162 questions with no upvoted or accepted answers
1 vote
0 answers
3k views

TLS 1.2 connection with lftp

I'm trying to connect to a server from my RHEL 7 server that only accepts FTPS, TLS 1.2 connections. The only client available seems to be lftp. When I try to connect, it hangs on "TLS negotiation......
Scott's user avatar
  • 11
1 vote
1 answer
2k views

openssl how to generate CSR with S/MIME Capabilities

what req_extensions should I pass to openssl to include "S/MIME Capabilities" into my CSR? Please see example openssl s_client outpout below from installed certificate. I aware of "X509v3 ...
iNio's user avatar
  • 63
1 vote
0 answers
82 views

Angularjs PUT & DELETE Aborted on PreFlight with IE11

Our AngularJs WebApp communicates CORS CRUD operations against a WebApi service hosted in IIS that is SSL, and requires Certificates. All Verbs - GET, POST, PUT, DELETE, work in Chrome, but... IE11 ...
Ryan Lege's user avatar
1 vote
0 answers
422 views

How do I manually connect to a WPA2 EAP-TLS school network using cloudpath on linux?

I’ve been trying to join my school’s wifi network with little success. Our school uses Cloudpath Enrollment System (used to be called Xpressconnect or something). All devices have to install and run ...
user11984782's user avatar
1 vote
0 answers
290 views

Disabling the self-signed certificate exception for Java

I'm trying to access a Java Applet over https, the big burden is the applet is self-signed (which I currently have no control over) and the https port changes every time because it is behind a private ...
Devon's user avatar
  • 111
1 vote
0 answers
560 views

Strongswan ikev2: https stops working on client when connected to vpn server

I have set up strongswan 5.3.3-1 on OpenWRT 15.05 based router. Followed this tutorial The certificate for Server side authentication is issued by Let's Encrypt - I use it for my synology box and it ...
drew1kun's user avatar
  • 2,167
1 vote
0 answers
14k views

NET::ERR_CERT_AUTHORITY_INVALID on Chrome

I have generated self signed certificate for my server. After importing root CA cert to my browser, I was trying to access my website via Chrome, I am however getting "NET::ERR_CERT_AUTHORITY_INVALID" ...
Pawel's user avatar
  • 111
1 vote
0 answers
9k views

certificate verify failed - Open VPN

When establishing open vpn connection, i am facing error "TLS_ERROR: BIO read tls_read_plaintext error: error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed" SSL ...
syed imty's user avatar
  • 111
1 vote
0 answers
371 views

Add exception to the list of disabled signature algorithms on Firefox?

I'm currently accessing some internal websites with Firefox. The certificates for the websites are signed with RSASSA-PSS, which is trusted by Chrome but not by Firefox. I understand that Mozilla ...
Franklin Yu's user avatar
1 vote
0 answers
725 views

Get ssl server name from ssl handshake - tshark

I am trying to verify a certificate using openssl. I verified the certificate chain itself and I want to check if the subject of the certificate matches the server name from the SSL field. My code ...
kobibo's user avatar
  • 131
1 vote
0 answers
603 views

"Error certificate signature failure getting chain" when combining certificates in a PKCS12 keystore

I got the above error when I tried to combine a server certificate, a private key and a certificate chain into a PCKS#12 keystore (step 3) prior to convert it to a JKS keystore. Below are the steps I ...
techie11's user avatar
  • 203
1 vote
0 answers
113 views

How to get domain name of laptop

I need to create a certificate signing request to get a certificate from a CA for my laptop: openssl req -subj "/CN=<my common name>" -new -key client-key.pem -out client.csr In order to ...
Kenenbek Arzymatov's user avatar
1 vote
1 answer
6k views

Retrieve ssl certificate from a server using ssl-cert nmap script: what security issues?

I'm a student in computer security, and I'm wondering what would be the risks for a server if I can retrieve its SSL certificate using the nmap script ssl-cert ? Thank you
mric750's user avatar
  • 127
1 vote
0 answers
3k views

Your connection is not private in Chrome and Internet Explorer

There is a problem with my Google Chrome and Internet Explorer when I am visiting https sites mostly google.com and anything related to Google is not working... See screenshot of chrome and internet ...
Code Mountain's user avatar
1 vote
1 answer
73 views

Wildcard Server Certificate cannot be saved in IIs

I am using a domain wildcard certificate and want to get that installed on a new server. In IIS Manager > Server Certificate, I use Complete Certificate Request to add the cert and it's showing in ...
ydoow's user avatar
  • 483

15 30 50 per page
1 2
3
4 5
11