Skip to main content

Questions tagged [ssl-certificate]

The tag has no usage guidance.

15 votes
8 answers
202k views

Continually getting https certificate errors on all browsers

I recently switched to a new laptop running Windows 7. For some reason I am constantly getting certificate errors when hitting sites where I really shouldn't be getting them - twitter, picasa, google ...
Jaco Pretorius's user avatar
136 votes
3 answers
25k views

Why does my browser think that https://1.1.1.1 is secure?

When I visit https://1.1.1.1, any web browser I use considers the URL to be secure. This is what Google Chrome shows: Normally, when I try to visit an HTTPS site via its IP address, I get a security ...
Deltik's user avatar
  • 19.7k
108 votes
8 answers
135k views

Avoid password prompt for keys and prompts for DN information

I am using following code to generate keys: apt-get -qq -y install openssl; mkdir -p /etc/apache2/ssl; openssl genrsa -des3 -out server.key 1024; openssl req -new -key server.key -out server.csr; cp ...
user avatar
41 votes
4 answers
20k views

cURL on Ubuntu 14: all Let's Encrypt certificates are expired (error 60)

Today out of a sudden all HTTPS requests, that my Ubuntu 14 server sends to websites with SSL certificates issued by Let's Encrypt, started to fail. The error produced by cURL is: curl: (60) SSL ...
Finesse's user avatar
  • 1,121
16 votes
3 answers
60k views

How to make Chrome trust Windows system root CA certificate?

Our corporate machine administrators distribute corporate root CA certificates via Active Directory, but Chrome does not trust system certificates by default. Is there any way to tweak Chrome to trust ...
Franklin Yu's user avatar
8 votes
2 answers
1k views

How to tell which resources are loaded "insecurely" with Chrome using https

I understand this is because I'm loading some stuff via http:// but does that mean a single http reference can't appear in the source? Even in examples like <a href="http://...">...</a>? ...
macek's user avatar
  • 6,325
3 votes
2 answers
46k views

Getting Certificate error on IE and Chrome but opens in FireFox

I am trying to open https://github.com on IE 11 and Chrome but it gives a SSL certificate error NET::ERR_CERT_AUTHORITY_INVALID on chrome with no option to proceed ahead. It's happening with almost ...
Akshay's user avatar
  • 141
2 votes
2 answers
4k views

Can I disable certificate error/warning in Firefox/Chrome/Internet Explorer?

Exactly as the title says; I don't mind which browser, I just want to type "https://........" and see the page normally without any certificate error, knowing that I might risk myself by allowing an ...
Poni's user avatar
  • 553
29 votes
3 answers
97k views

How to add a self-signed certificate as an exception in Chrome?

I have a number of network devices that I access over HTTPS. However, they are self-signed certificates, so Chrome displays a warning page. In earlier versions of chrome, I seem to remember an "add ...
Force Flow's user avatar
  • 4,116
26 votes
5 answers
50k views

How to fix Firefox 59 no longer accepting my self signed SSL certificate on .dev virtualhost

On my local Apache environment I have a site that requires SSL for development, so I have been using a self signed certificate. The local site has worked fine in Firefox and Chrome until now, but ...
kontur's user avatar
  • 540
24 votes
3 answers
55k views

How to provide a verified server certificate for Remote Desktop (RDP) connections to Windows 10

We have a Windows 10 Pro machine at our office which has an open port to the internet for incoming remote desktop connections (a ‘host’). It is well protected by complex password and limited number of ...
gogoud's user avatar
  • 1,396
17 votes
1 answer
19k views

How to add a domain to existing certificate generated by Let’s Encrypt/Certbot?

This question is a continuation of essentially the same question that was closed for being "off-topic" on Stack Overflow. The OP's question: I am just simply trying to add the domain test.example....
Mike Godin's user avatar
14 votes
1 answer
19k views

How to tell `links` to ignore expired SSL certificate and proceed?

I'm using the links browser and trying to connect to an HTTPS site. I then get: Verification failure: certificate has expired this is "fine" (i.e. was decided to be tolerated) for this internal-only ...
0xC0000022L's user avatar
  • 7,213
8 votes
3 answers
12k views

Getting SSL certificate error on valid certificate when accessing via Curl

I have a wildcard SSL certificate which powers *.mysite.com. The site is accessible from all browsers without any problem. There is also a service (on a different server) with URL: service.mysite.com....
kargirwar's user avatar
  • 183
8 votes
2 answers
29k views

Trust SSL certificate to local system account

I have the following need: A windows service needs to connect to a svn repository through https. The service needs also to run as local system account for IO permissions on the machine. Now when the ...
Matteo Mosca's user avatar
8 votes
3 answers
59k views

How to turn off Opera server certificate messages?

While I'm browsing the Internet, Opera always pop out a lots of from these Server certificate expired boxes. Several times it pops out a tons from them and I have to click to Approve on each of them ...
totymedli's user avatar
  • 5,264
7 votes
1 answer
17k views

Expired web/SSL certificate error on only one computer

I have a strange problem with one website's SSL certificate that only affects one computer Windows 7 operating system. The site works fine on other Win 7 computers with no error, pulling valid ...
mjblay's user avatar
  • 196
5 votes
2 answers
19k views

Why is the local certificate store missing in Windows 8.1?

I am trying to import a self-signed certificate into the local certificate store of the Trusted Root CAs on my Windows 8.1 machine, but that store is missing. Importing it into the Trusted Root CAs ...
user1301428's user avatar
  • 3,365
4 votes
1 answer
581 views

How does SSL work? Isn't there a hole?

I was reading this article, specifically the "SSL in action" part. It says: When Client connects to company.com on its SSL-secured port, the company sends back its public key (and some other ...
mpen's user avatar
  • 12.2k
4 votes
2 answers
16k views

Website spits out PR_CONNECT_RESET_ERROR in firefox's incognito

So I have a site that uses letsencrypt and ssl works fine when I'm browsing my site in firefox. The moment I try browsing my site using incognito mode in firefox my browser throws this secure ...
exts's user avatar
  • 163
2 votes
3 answers
10k views

Installing vagrant plugin on the corporate network

I'm trying to install Vagrant plugin on corporate network with its own root certificate, but it fails with: $ vagrant plugin install vagrant-timezone --plugin-source http://rubygems.org Installing ...
kenorb's user avatar
  • 25.8k
2 votes
1 answer
3k views

Chrome disable security warning for Intranet sites

I have a site in my internal network that has a valid certificate for it's external hostname (blabla.example.com). But when I access it from my LAN I use it's IP address to connect to it and Chrome ...
Vitor Py's user avatar
  • 284
2 votes
0 answers
1k views

Browser prompts client certificates only from current user store ignoring local machine store

I've implemented an application, which installs X509 client certificates on the user's computer. They are supposed to be used to log in to the SSO system. They are installed both in the context of ...
dradzikowski's user avatar
1 vote
1 answer
5k views

Web browsers say certificates expired or not yet valid, even though the certificate is valid for today's date and system clock is accurate

I just formatted my computer and reinstalled Windows (Windows 7 Home Premium SP1), and when I try to visit certain websites (eg Wikipedia), the sites do not load. The sites fail to load in both Chrome ...
Humid Morning's user avatar
1 vote
1 answer
2k views

Digitally sign Gmail emails with S/MIME

When some of my contacts send mails, I see "signed by gmail" in the headers. In my mail client (Mail.app) I can see that it is a Verisign certificate. Is there a way to get a certificate from Google (...
Clément's user avatar
  • 121
1 vote
3 answers
3k views

Mumble - Can't log in as SuperUser for the first time

I am trying to set up a Mumble LAN server for my household. I have downloaded and installed Mumble and Murmur and set up murmur.ini but when I try to log in as SuperUser for the first time to ...
Tristan's user avatar
  • 11
0 votes
1 answer
2k views

digicert secure server ca signed by unknown authority mac os

Related to: Why won't OS X trust GitHub's SSL certificate? Why when I download this certificate and drag/drop into my Keychain on OSX, it shows as I downloaded from here: https://www....
justingordon's user avatar
  • 1,633
0 votes
2 answers
484 views

What file to add to nginx certificate

I got a RaspberryPi on which I want to host Owncloud. So I followed this tutorial and it works well except the SSL part. I don't want to use self signed. I set my own subdomain and it works without ...
janw's user avatar
  • 201
0 votes
0 answers
918 views

LetsEncrypt certificate (generated thru Vesta CP) does not work for subdomain at Centos 7

1 ) Add cert I've added up a SSL certificate for a subdomain sm.webscraping.pro (VPS, Centos 7) at VestaCP using Lets Encrypt support option, see below: 2 ) Files The certificate files are in the ...
Igor Savinkin's user avatar
0 votes
2 answers
6k views

Links SSL Error

What version of links does the user called "bytepool" have that he's able to find this workaround? Refer to link below. How to tell `links` to ignore expired SSL certificate and proceed? He writes "...
jerz4lunch's user avatar

15 30 50 per page