Questions tagged [certificate]

Certificates are a Public Key and Identifying Information

Filter by
Sorted by
Tagged with
0 votes
1 answer
2k views

Intermediate certificate not sent to clients? [duplicate]

I have installed intermediate certificate on server according to all tutorials for IIS, that is: "Certificates MMC snap-in, you choose computer store, you'll have the option to place the intermediate ...
user avatar
0 votes
1 answer
379 views

Can Subject Alternative Name(SAN) Certificate install on different Web Server or OS? [closed]

Let say: application.house.com apache tomcat : physical server email.house.com apache tomcat : virtual finance.house.com Oracle Wallet Manager : physical server ...
epiziv's user avatar
  • 1
0 votes
2 answers
714 views

Outlook/Exchange certificate errors

I have an SBS 2011 server running Exchange 2010 on which the self signed certificate recently expired. I have taken steps to re-issue the certificate but both still cause Outlook to throw a security ...
Karl's user avatar
  • 131
-2 votes
1 answer
993 views

Need Help Forcing SSL for Remote Desktop

I have a standard windows 2008 R2 server (non-domain). I have a web service (non-IIS) I have a certificate issues from "GlobalSign" that came in a .pfx file. It's properties allow for Server ...
SSLStumped's user avatar
3 votes
1 answer
1k views

How to buy a X.509 certificate for signing digital payloads

I am in a situation where my software is calling a third party web service (SOAP) and using WS-Security for client authentication using a client certificate and digital signing of the message contents....
Mike Marshall's user avatar
14 votes
2 answers
78k views

Outlook security alert - The name on the security certificate is invalid or does not match the name of the site

SBS 2008 running Exchange 2007 and IIS6.0 CompanyA has two other companies that operate under the same roof. To accommodate email, we have 3 Exchange accounts per user to manage this. All users use ...
Mike66350216's user avatar
0 votes
1 answer
657 views

How can I generate a non ec private key from openssl via Windows?

I'm experiencing different behavior with an openssl from a linux host and a windows host. I have a pfx that I generated via a windows ca. I use openssl to dissect that pfx to create 3 pem files (ca ...
l0sts0ck's user avatar
  • 213
2 votes
3 answers
721 views

Steps to produce a self-signed certficate(s) that, after being trusted, will work for two different IPs without a security warning

We have a test server that I'm trying to change over to HTTPS/SSL, and it has both an internal IP and an external IP. We have to use self-signed certificates for this particular server. There was ...
Panzercrisis's user avatar
2 votes
1 answer
3k views

How to solve the CA bundle included with OpenSSL may not be valid or up to date issue while trying to install a Puppet module?

Trying to fetch a module, I have the following output Notice: Preparing to install into /usr/local/etc/puppet/modules ... Notice: Downloading from https://forgeapi.puppetlabs.com ... Error: Could not ...
A__A__0's user avatar
  • 443
1 vote
1 answer
596 views

Attach certificate to remote desktop connection - not gateway services

I have a Windows server that I want to attach a 3rd party signed certificate for remote desktop connections. This is not a remote desktop services server, i.e. it is just remote desktop administration....
Jordan S's user avatar
2 votes
1 answer
19k views

Importing a certificate and granting permissions on Windows Server 2012 R2

On Windows 2012 R2, winhttpcertcfg -i FileName -a CertAccount -c LOCAL_MACHINE\MY -p Password installs the certificate on Trusted Root Store instead of LOCAL_MACHINE\MY. I also need to grant access to ...
Honorificabilitudinitas's user avatar
3 votes
2 answers
234 views

Certificate distribution and management

I am planning to setup PKI for our organization as we're fed up with all of these security warnings when using self-signed certs. I want an offline root CA and two issuing CAs and I want to set that ...
Alex's user avatar
  • 516
1 vote
1 answer
690 views

Require smart cards for connections to Windows 2012 remote access server

We have a Windows 2012 server accepting VPN connections over SSTP and authenticating them using the Network Policy Server feature on the same server. For client authentication we've set it up to ...
Kim Johnsson's user avatar
0 votes
1 answer
345 views

Solution for SSL client certificates with user self service

I'm administrating a linux-based small business network. User information is centrally stored in an OpenLDAP directory. There is an existing CA which is currently used to sign server certificates. It ...
jan's user avatar
  • 103
-3 votes
1 answer
548 views

Is my FTP account compromised? [closed]

Today I tried to connect to my ftp account with Cyberduck. There was a popup screen saying that I had an "Unsecured FTP connection" and that "The server supports encrypted connections. Do you want to ...
developer's user avatar
  • 555
3 votes
1 answer
6k views

SSL chain verification problems - Barracuda load balancer

I've installed a new SSL certificate using SHA1 hashing. Im user a security certificate by GeoTrust SSL CA - G2 but With WebServices communications I'm getting a PKIX error. The follow page: https://...
Miguel Resendiz's user avatar
0 votes
0 answers
838 views

When is a deleted Windows computer-certificate really gone?

We got a strange issue affecting a very small number (1%) of Windows 7 clients in our domain. These laptops are issued a Computer-certificate (X509) through AD for VPN access. We have a PowerShell ...
Tonny's user avatar
  • 6,352
2 votes
0 answers
556 views

Windows - Replace subject from CSR when issuing certificate

I've received a CSR from a client with a CN, but not with all the subject fields we require. According to this answer from Scott*, it should be possible to specify the final subject values when the ...
Bruno's user avatar
  • 281
2 votes
1 answer
1k views

S/MIME: signed mails with disclaimer from mail filter/mailscanner?

We have a Mailscanner, which scans incoming and outgoing mails and add a small disclaimer (Mail was checked for Viruses... bla bla bla). So far i can add a disclaimer without signing the mail, or ...
fips123's user avatar
  • 361
0 votes
2 answers
995 views

Is a Multiple Domain SSL Cert necessary for Exchange?

We have a client with an external domain of abc.com and an internal domain of xyz.local. I see a lot of articles stating that for Exchange you should have a multi-domain cert that has Subject ...
skinneejoe's user avatar
-1 votes
1 answer
2k views

SSL certificate is not properly installed on Glassfish

I am an java developer not an web server/IT infra guy so i dont know wether I am asking this question correctly or not, So i apologies if I am wrong somewhere. Previously we are having an spring web ...
user1372488's user avatar
1 vote
0 answers
397 views

Openssl cert not accepted on cisco load balancer

Been fighting a expired cert issue for the past few days. I am updating a cisco ace load balancer with an updated cert. However every time I attempt to validate the cert it is not valid or does not ...
mikedopp's user avatar
  • 329
0 votes
1 answer
120 views

Exchange certificate - different issuer external to internal?

We have a GoDaddy signed SAN cert for our Exchange 2010 server, internally it works fine - issuer is GoDaddy and cert chain checks out. Externally the same SAN seems to be used (the domains are the ...
mylesagray's user avatar
2 votes
1 answer
6k views

How can I transfer a certificate from an account to another on Windows

Long story short, I have some configuration file for a tool containing sensitive information and the client want them encrypted. I want to use EFS for this, but there is a problem : the account doing ...
Teocali's user avatar
  • 123
1 vote
1 answer
305 views

How to install a root certificate from file

We are in the process of migrating to Exchange 2013 on Server 2012 R2, and will be using third party certificates once fully up and running. In the meantime, however, I have been asked to use a root ...
Steve's user avatar
  • 25
0 votes
0 answers
132 views

Self Signed SSL Cert - Browser Warning

I generated a new self-signed cert for one of our intranet sites. The old cert expired today. I pushed the new cert out via GPO and deleted the old one. I can see on the client that the new cert has ...
MSCF's user avatar
  • 135
0 votes
1 answer
132 views

HTTPS Certificate error

I have a telephone system in my office which hosts its administration interface on a local webserver secured by https. When I try to access the interface I always get a certificate error, even after ...
user2147674's user avatar
1 vote
1 answer
893 views

Do I need to resign/regen a cert when moving IPs?

Are these errors related to moving a site to a new IP and keeping the same SSL CERT? Will I need to regen/sign to fix this? [Sun Jun 22 07:13:11.054280 2014] [mpm_worker:notice] [pid 2775:tid ...
Jason's user avatar
  • 3,941
2 votes
1 answer
499 views

Using virtual smart card for server-side keys?

Does anybody know if it's possible to store private keys, belonging to service account or computer account, on Windows 8 VSC (virtual smart card)? As far as I understand, requirement for 8-symbols (...
Cat Mucius's user avatar
0 votes
1 answer
565 views

images not cached with self-signed SSL certificate

I'm experiencing a problem where certain content (images) are not being cached when loaded from an https connection. The issue is occurring on both local and remote hosts, both are using self-signed ...
Makita's user avatar
  • 101
14 votes
1 answer
31k views

Unable to generate certificate with Subject Alternate Name using Java 1.7 keytool utility

I'm having an issue generating a keypair with subject alternate name using the Java keytool utility from Java 1.7. I'm attempting to follow the instructions found here. An example of the command I'm ...
Deacon's user avatar
  • 243
9 votes
5 answers
26k views

Why is Windows 2012 R2 not trusting my self-signed certificate?

In a testing environment, I'm currently being held up from testing some things that need to be deployed soon (actually already, but you know how deadlines go...) because Windows refuses to trust the ...
Kromey's user avatar
  • 3,681
1 vote
2 answers
2k views

Creating a GoDaddy wildcard certificate

I have to replace a certificate with a wildcard certificate and I am unsure of the process that I need to take to do this - I have Googled this but I can't find anything particularly straightforward, ...
tipyn's user avatar
  • 31
7 votes
2 answers
7k views

Limit on X509v3 Subject Alternative Name DNSname length

I have been searching through RFC 5280, 1034, and 1123 trying to figure out what a max string length is, but I can't find it. I'm wondering if any of you happen to know. For those of you who know ...
John Ruiz's user avatar
  • 333
4 votes
2 answers
9k views

Delete SCCM Certificate from Command Line

So we have a situation where a contractor deployed about 200 Windows 7 computers that were cloned improperly. The SCCM cert was not cleaned off the reference machine before it was sysprepped. Now ...
Wes Sayeed's user avatar
  • 1,922
1 vote
0 answers
624 views

What's the Correct Way to Implement Certificates on an RDS Farm?

We currently deploying six terminal servers in a farm that will be accessed by thin clients running Windows Embedded. The idea behind the thin clients is to have a seamless single-sign on whereby as ...
Wes Sayeed's user avatar
  • 1,922
0 votes
1 answer
759 views

Certificate management on a MS CRM Dynamics Online instance

Having spent a week on research on this topic I have no option but to ask this: How can one add a certificate to a MS Dynamics CRM 2013 Online? I can't just go and add the certificate to the servers ...
Miika's user avatar
  • 1
1 vote
0 answers
177 views

Exchange on WP7 - 80072F0D

Last week, the self-signed certificate on our Exchange 2010 mailserver expired, so we made a new one. Everything works fine after this, except mail on Windows Phone 7. All phones are giving an error ...
Jente's user avatar
  • 161
1 vote
0 answers
515 views

RPC over HTTP - Outlook

I'm trying to configure an Outlook client to use RPC over HTTP so that my client can read his mail without connecting to the VPN. The mailserver is an SBS2011 server and Outlook Anywhere has never ...
Jente's user avatar
  • 161
13 votes
3 answers
60k views

openssl: generate certificate request with non-DNS subject alternative names

To create a certificate request containing subject alternative names (SANs) for a host, with openssl, I can use a config file like this (snipped): [req] req_extensions = v3_req [ v3_req ] ...
Paolo Tedesco's user avatar
1 vote
1 answer
6k views

Sending to gmail with TLS and self signed certificate

Since many provider switched to TLS only connections, I cannot deliver to gmail anymore with a default plaintext postfix setup. My question is, can I use valid TLS / does google accept TLS with a ...
Daniel W.'s user avatar
  • 1,749
0 votes
2 answers
681 views

Subject Alternative Name when internal and external hostnames differ

I have two servers in an Active Directory domain. Both servers have apps that run in Tomcat. I'm ordering PKI certificates for these two servers. The servers are members of the AD domain "...
Michael Cornn's user avatar
3 votes
1 answer
6k views

802.1x certificates, EAP-TLS, RADIUS and Windows machines

When using 802.1x certificate-based authentication on Windows machines, should I use different certificate for each machine? There is RADIUS server running in the network, the machines use EAP-TLS to ...
David's user avatar
  • 387
0 votes
1 answer
3k views

Unable to install Certificate Enrolment Policy Web Service

I'm running on Windows 2k8 Enterprise edition, and when adding the Active Directory Certificate Services, I don't see the option to add the Certificate Enrolment Policy Web service in the dialog box. ...
stealthmode's user avatar
7 votes
1 answer
1k views

Does Apache needs to know about intermediate certificates for client authentication?

I have a following hierarchy of certificates. And I need to do a client authentication on Apache. . └── root (CA) - self signed ├── intermediate 1 (CA) | ├── client1 | ├── client2 ...
Victor Ronin's user avatar
1 vote
1 answer
2k views

Unable to install Network Deployment Enrollment Services (NDES)

I'm trying to install NDES on a Win2k8 R2 server, but I can't see the option. I've already added a user to IIS_IUSRS, and that user as sufficient priveleges since it is a part of the Administrator (...
stealthmode's user avatar
4 votes
2 answers
185 views

Beginning a company's digital certificate infrastructure [closed]

What type of digital certificate product do I need to begin a digital security infrastructure within my company and for use by our customers (pre-trusted by chaining)? I believe I need some kind of ...
Jason Kleban's user avatar
0 votes
0 answers
229 views

no local computer physical store, only registry and smartcard

I'm currently encountering an issue whereby i cannot see the "local computer" physical store, under trusted root CA, when attempting to install a cert. Instead the only stores i see are "Registry" and ...
Z Holt's user avatar
  • 219
13 votes
1 answer
46k views

How to detect whether a particular cert has been installed on a Windows box?

A pre-req for a particular application deployment is that we need a particular PKI certificate installed in the Windows Trusted Publishers cert store of the PCs before installing. Is there any way to ...
GAThrawn's user avatar
  • 2,464
0 votes
1 answer
3k views

Exchange Server 2013 has dependency on old PDC

I am in the process of completely upgrading a Exchange 2007 system running on server 2008 R2 Hyper-V VMs hosted on a Exchange 2008 R2 domain controller. It had all the FSMO roles on it, and it was the ...
Charles Bretana's user avatar

1
14 15
16
17 18
28