Questions tagged [certificate]

Certificates are a Public Key and Identifying Information

Filter by
Sorted by
Tagged with
4 votes
2 answers
22k views

How to connect to a VPN with a certificate using the shipped VPN client within Mac OS X 10.6.6?

I'm trying to set up a VPN on a Mac OS X to connect to OpenVPN server. I've been provided the following files: client.key client.crt ta.key ca.crt I added to the Keychain System client.crt & ca....
John's user avatar
  • 41
4 votes
3 answers
4k views

Are "unexportable" certificates a real security measure or just security theater?

Recently I was working on recovering data from dead (bricked PSU) Windows XP machine, which included some client certificates installed into IE 6. I plugged in a temporary PSU and tried to export the ...
Grey Panther's user avatar
4 votes
1 answer
10k views

Cannot add a self signed certificate in Firefox

I need to set up an IIS webserver that will be accessed by a small, finite number of users. I was considering using a self-signed certificate only, and manually installing it on the user's systems. ...
galinette's user avatar
  • 193
4 votes
1 answer
5k views

SSH from Windows to Linux with AD certificates

I have a Windows client machine connected to Active Directory and a Linux server also connected to Active Directory (through PAM w/ LDAP), and I want to be able to do password-less SSH from Windows to ...
Christian Palmstierna's user avatar
4 votes
5 answers
9k views

How to redirect https://domain.com to https://www.domain.com using IIS?

I have a 301 set up which redirects http://domain.com to http://www.domain.com (http://www.domain.com$S$Q) but if I browse to https://domain.com I get an SSL error (as it expects www.domain.com). Is ...
Mr. Flibble's user avatar
4 votes
1 answer
5k views

Removing IIS10 Self-signed Certificate "WMSCV-SHA2-webserver"

On my IIS server, there are two certificates. One is issued by a real CA based on my request and is used as the SSL cert on the server's website. The other is a self-signed certificate with the name ...
The ITea Guy's user avatar
4 votes
1 answer
4k views

Internal Network CA: "Invalid Common Name" or Invalid Cert on everything (except Internet Explorer and Windows' Certificates mmc snapin)

We run an internal Certificate Authority powered by an Ubuntu 16.04 server and an OpenSSL backend for internal resources, on a mixed Windows / Linux environment. This CA is used with some internal ...
Thomas Ward's user avatar
4 votes
2 answers
2k views

Can I restrict an intermediate CA to only sign client certificates?

I want to use SCEP to give out client certificates, probably using ADCS. We already have an internal offline root CA in place (securely in a safe, only used for signing and revoking intermediate ...
Roel Harbers's user avatar
4 votes
2 answers
51k views

List all available templates from CA certutil or certreq

I need to request a certificate via command line I have investigated that certreq is the tool that can request the certificate. I am used to the gui to request the certificate by selecting one of the ...
kimo pryvt's user avatar
4 votes
2 answers
5k views

Multiple wildcard certificates for same common name on different servers

We've recently ventured into the cloud for hosting a number of websites. On our on-premise hosting we're using a wildcard certificate for a number of websites, and we want to do the same for our ...
user293368's user avatar
4 votes
2 answers
9k views

Delete SCCM Certificate from Command Line

So we have a situation where a contractor deployed about 200 Windows 7 computers that were cloned improperly. The SCCM cert was not cleaned off the reference machine before it was sysprepped. Now ...
Wes Sayeed's user avatar
  • 1,922
4 votes
1 answer
949 views

Use DNSSEC for secure connections

From my understanding DNSSEC allows me to create a public key and sign my DNS records. There appears to be multiple ways to have a certificate record (such as DANE see https://wiki.mozilla.org/...
user avatar
4 votes
1 answer
7k views

My Windows CA (certificate authority) main cert is expiring next week, what do I do?

I went ahead and renewed the Certificate Authority itself (right click the CA, all tasks, renew), using the same public/private keys. Do I need to do anything else to make sure things don't start to ...
TheCleaner's user avatar
  • 32.8k
4 votes
1 answer
14k views

Mac OS X Server: This root certificate is not trusted

I don't know much about certificates but one of them on a Snow Leopard Server just expired and I'm trying to replace it. It was self-signed at "birth" with the Mac mini server it came installed on. I ...
Meltemi's user avatar
  • 579
4 votes
2 answers
8k views

How to make iPhone Cisco VPN client work with ASA with certificate authentication

I have an ASA that's providing IPsec VPN services using certificate authentication (no xauth, just the certs). It works perfectly with the Cisco IPsec VPN Client. Now I'm trying to let iPhones connect....
Ben Jencks's user avatar
  • 1,371
4 votes
2 answers
4k views

How to export chrome user certificate

In ubuntu, I recently installed a client certificate in google chrome, and now I want to export it to other browsers. I installed the libnss3-tools package, but can't find the export option for ...
xain's user avatar
  • 677
4 votes
3 answers
6k views

Can we create certificate sign request (CSR) using HSM?

Can I generate a CSR using HSM? If Yes, then Please guide us. It would be very helpful. Following are our system details: We have HSM(SafeNet) Simulator to test developement application. we are ...
Sandip Patidar's user avatar
4 votes
1 answer
23k views

Error in converting crt certificate to pem

I generated a CA certificate using easyRSA and I intend to use it with FreeRadius to use starttls, now I found that the FreeRadius uses pem format for certificates, but in my case the cert is in ...
Mohammed Noureldin's user avatar
4 votes
1 answer
1k views

how to configure sendmail with multiple ssl certificates for multiple domains

I need to configure a server to host multiple email domains on a single IP, and thus install multiple ssl certificates. Miraculously, I have been able to get apache and dovecot to work with multiple ...
xivix's user avatar
  • 563
4 votes
2 answers
5k views

Install - Import PFX Certificate to separate local account's Personal store - Automated

I've been wrapping my head around automating a way to perform this task: We deploy Windows Server 2008 R2 images for our customers. We use PowerShell (version 2) to deploy our proprietary software ...
The_Gribbler's user avatar
4 votes
2 answers
10k views

How does Windows Event forwarding work with non domain computers? (certificates)

In reasearching this question I've looked at the following documents and none of them describe the options or flexibility of the event collector service. Microsoft's Event Collector Service on ...
makerofthings7's user avatar
4 votes
2 answers
15k views

StartSSL cert doesn't work with Dovecot/OpenSMTPD

I've an issue with my StartSSL certificate. When I try to use it to activate SSL encryption on Dovecot, I get the following error in my log when a client attempt a connection to the imap server : ...
Benjamin CHAINTREUIL's user avatar
4 votes
2 answers
185 views

Beginning a company's digital certificate infrastructure [closed]

What type of digital certificate product do I need to begin a digital security infrastructure within my company and for use by our customers (pre-trusted by chaining)? I believe I need some kind of ...
Jason Kleban's user avatar
4 votes
5 answers
17k views

Nginx and client certificates from hierarchical OpenSSL-based certification authorities

I'm trying to set up root certification authority, subordinate certification authority and to generate the client certificates signed by any of this CA that nginx 0.7.67 on Debian Squeeze will accept. ...
Fmy Oen's user avatar
  • 79
4 votes
3 answers
9k views

How do I renew an expired Ubuntu OpenLDAP SSL Certificate

We went through the steps of revoking an SSL Certificate used by our OpenLDAP server and renewing it but we are unable to start slapd. Here are the commands we used: openssl verify ...
Zhenya's user avatar
  • 51
4 votes
2 answers
2k views

Extract private key from Domino keyring

I'm trying to use a multipurpose certificate on an infrastucture that contains a Domino 7 server. To accomplish this, I tried: Generate a CSR outside of Domino: I'm able to use the produced ...
Andrea Colleoni's user avatar
4 votes
1 answer
10k views

Why can't I export a certificate that I imported as exportable?

On Windows 2008, I'm using OpenSSL to generate a self-signed certificate (the openssl.cfg file is empty): openssl.exe req -x509 -config openssl.cfg -days 10950 -subj "/CN=ComputerName/OU=Organization/...
splattered bits's user avatar
4 votes
1 answer
364 views

IIS HTTPS Host Headers

In IIS I need to map www.example.com and example.com to use a specific SSL certificate. I have tried using appcmd and editing applicationHost.config but I don't see how to tie each host-header to a ...
Josh M.'s user avatar
  • 688
4 votes
2 answers
14k views

How to set up an SSL Cert with Subject Alternative Name

To test a specific embedded client, I need to set up a web server serving a couple of SSL (HTTPS) sites, say "main.mysite.com" and "alternate.mysite.com". These should be handled ...
Darren Oster's user avatar
4 votes
4 answers
8k views

VMware Infrastructure Web Access certificate problem

Every time I launch the shortcut to the VMWare Infrustructure Web Access page I get a message in IE7 asking me to choose a digital certificate. I don't have any digital certificates, so I click "OK" ...
Jim's user avatar
  • 1,555
4 votes
2 answers
267 views

Windows Server Reaches out to WindowsUpdate during TLS negotation

We deploy hardened Windows Server 2022 servers in AWS. These servers reach out to RDS servers using a TLS encrypted channel. During the TLS negotiation, the Windows server is reaching out to Windows ...
Prof Von Lemongargle's user avatar
4 votes
1 answer
8k views

why do I need a certificate to establish a secure gRPC connection as a client?

When using gRPC over plain TCP the client establishes a channel with the server like this (in ruby): stub = Helloworld::Greeter::Stub.new(service_url, :this_channel_is_insecure) but then, when I ...
Toby 1 Kenobi's user avatar
4 votes
1 answer
2k views

SSL client certification

OS: CentOS 7 SW: NginX Existing stuff dhparam.pem mydomain.com.crt mydomain.com.csr mydomain.com.key Issue: I'm trying to create a client verification by creating client certificates and then ...
Bert's user avatar
  • 1,066
4 votes
1 answer
1k views

How many user/supplicant certificates are needed for WPA2 enterprise on a small network?

I am running WPA2 enterprise for wireless access and I followed the instructions in /etc/raddb/certs/README and the freeRadius site howto. I also read the instructions in the privacywonk site. The ...
Sonny's user avatar
  • 183
4 votes
1 answer
385 views

Create Self-Signed Root Level Certificate on Ubuntu

I have found tutorials in the past for creating self-signed certificates. Now for my personal website (on a virtual server), I want to use a self-signed SSL certificate for logging into my WordPress ...
Mike Wills's user avatar
4 votes
1 answer
3k views

Intermediate certificate not in keystore even though I added it

I was tasked to set up an ssl in a server, this server uses wildfly, so I have to make a keystore that contains all of the certificates that I got, the server certificate, the intermediate and the ...
logax's user avatar
  • 139
4 votes
1 answer
914 views

What happens when someone gets to know the secret key (of the web server / a CA)?

basically, I have three questions and I would be grateful for a brief explanation of the differences in the consequences of these thefts: What happens when someone gets to know the secret key of the ...
Marcel C's user avatar
4 votes
1 answer
3k views

Need help automating thunderbird deployment with our own root certificate

We are in the process of setting up a self-hosted mail solution in our lab and we're required to be our own CA. The problem we're having is that Thundebird is complaining that our root certificate is ...
nillenilsson's user avatar
4 votes
1 answer
6k views

HAProxy - ssl client ca chain cannot be verified

Situation: I want this to work: requests come from clients and goes to haproxy through 443 port (ssl) and then it must go to backend on 80 port. I have server certificate given by intermediate ca (...
legeech's user avatar
  • 41
4 votes
2 answers
4k views

How to add certificate to Windows Credential Manager?

How do you add a certificate from the personal store as a certificate based credential in Windows Credential Manager? When I click on Open the Certificate Manager it just takes me to the Certificate ...
CJ7's user avatar
  • 653
4 votes
2 answers
1k views

Do I need to back up the SQL Server Encryption Password and Symmetric Key?

I'm trying to setup SQL Server to use Cell-Level Encryption on some sensitive data. It seems straightforward per this example on the MSDN: Create the Master Key with a strong password. Create a ...
John B's user avatar
  • 171
4 votes
2 answers
8k views

Nginx gives "unsupported certificate purpose" for a client certificate from an iPad, but the same cert works fine on desktop browsers?

Our company's web application uses client certificates to authenticate. We want to add some iPad clients to the mix for inventory counting, etc. Client certificate authentication is working just fine ...
Nick's user avatar
  • 4,656
4 votes
1 answer
229 views

How well does haproxy scale for handling client certificate authentication?

My IoT company would like to use client certificate authentication to secure communications between each "thing" and a central server. We deploy about 30K things per year, and they have about a 5-year ...
AnodeCathode's user avatar
4 votes
2 answers
3k views

Certificate Mismatch RDS Session Host

I've been banging my head against this for the last few days. I have a server 2012 remote desktop setup as follows: 1 Gateway Server 1 RD Web Access Serve 1 Session Broker, which is also a session ...
Sam Cogan's user avatar
  • 39k
4 votes
1 answer
3k views

What causes automatic install of trusted root certificate authorities into local machine's certificate store?

I spend whole day by diagnosing issue with my test services using mutual HTTPS. Services are hosted in IIS 7 on a test server running Windows Server 2008 Enterprise edition. Suddenly few weeks ago ...
Ladislav Mrnka's user avatar
4 votes
3 answers
8k views

Windows 7 appears to select inconsistent anchor during wireless connection

We have a wireless authentication server (Windows 2003 SP2 with IAS). It is configured with a DigiCert certificate. The certificate chain looks like this: Entrust.net Secure Server Certification ...
Neobyte's user avatar
  • 3,179
4 votes
1 answer
5k views

IIS 7.0: Why does Require Client Certificates cause error 500 and "page cannot be displayed"

I have two Windows 2008 x86 servers running IIS 7.0, one site on each server; both sites are SSL-enabled, using DoD-issued certificates. Both sites are accessible via https over port 443, but fail ...
user avatar
4 votes
1 answer
3k views

Configuring OS X L2TP VPN to use Certificate for IPSEC layer instead of Pre Shared Key

I'm trying to setup a L2TP VPN on an OS X Snow Leopard Server setup, and have had success using a pre-shared key, however I would rather not rely on a simple string, and use a certificate instead. ...
Matthew Savage's user avatar
4 votes
0 answers
396 views

How to configure Apache to make him check the client certificate with the one in LDAP?

I’m trying to configure my Apache server for an HTTPS authentication with client certificates using LDAP as my users directory. What I want to do is that Apache asks users to authenticate themselves ...
Alberic's user avatar
  • 41
4 votes
0 answers
1k views

Windows - Log services access to certificate store

I have a software which run as a service (Checkpoint Identity Awareness) which connects to a server and verifies its identity (actually a checkpoint firewall) by checking its certificate, like any ...
thibon's user avatar
  • 141

1
3 4
5
6 7
28