Questions tagged [ssl-certificate]

SSL certificates are used to encrypt and authenticate connections to network servers, most popularly for web servers but also email, file transfers, and other network connections.

Filter by
Sorted by
Tagged with
0 votes
1 answer
44 views

Is Certificate Signing Request (CSR) only generated once?

I have server in my office that currently cannot be accessed due to expired SSL certificate. The system administrator wanted me to give them CSR file and private key. My question is could i send them ...
arisalsaila's user avatar
0 votes
1 answer
47 views

I can't log-in to the webserver via LDAP

We using a VM for a web server running with apache2 regulating a specific service. Both SSH-login and logging to the front end were regulated by our LDAP-server. A few weeks ago, some changes were ...
Assa Yeroslaviz's user avatar
0 votes
1 answer
57 views

OpenVPN "error=CA signature digest algorithm too weak"

After upgrading our OpenVPN server from Debian Buster to Bookworm, which also upgraded OpenVPN from 2.4.7 to 2.6.3, we're now getting this when any client tries to connect: error=CA signature digest ...
Nick Coons's user avatar
0 votes
1 answer
34 views

SSL certificate for second level subdomain and wildcard subdomain

I have the following problem: I want to secure my structure with SSL, but certbot tells me the domains I am adding to the cert are redundant. I want to add the following (sub)domains to the cert: a....
zallaevan's user avatar
0 votes
1 answer
48 views

AWS SSL Certificate for Laravel on EC2 instance

I have Laravel application on EC2 instance on Ubuntu, also I have Application Load Balancer and verified AWS SSL certificate. But logically I can’t run Laravel without, NGINX or Apache. I can adjust ...
Богдан's user avatar
0 votes
0 answers
88 views

Enable HTTPS with letsencrypt on Amazon Linux 2 with Apache

Server: AWS Linux 2 (EC2 Instance) I'm attempting to renew a SSL certificate (with Let's Encrypt) for a webpage/application Trend Micro Deep Security. Unfortunately, I didn't setup the server so I'm ...
01Tech's user avatar
  • 1
1 vote
0 answers
42 views

IIS looses SSL certificate binding

We are having a problem in changing the binding in the Internet Information Services (IIS) Manager for the SSL certificate, updating it from the old one to the new one. First of all, here are some ...
Andrea Casagrande's user avatar
0 votes
1 answer
51 views

Nginx SSL handshake issue

Experiencing WebSocket issues for a SignalR chat in the UI while running in production, but in locally it's working. We are using C# in the backend and React in the UI. I have checked the server log. ...
Anitha Sivakumar's user avatar
1 vote
1 answer
257 views

How to properly create CA certificate and sign the SSL/TLS cert to use in Apache for localhost?

I've found this article and this what I used to generate CA cert: openssl genrsa -des3 -out myCA.key 2048 openssl req -x509 -new -nodes -key myCA.key -sha256 -days 1825 -out myCA.pem I name it "...
jcubic's user avatar
  • 250
0 votes
0 answers
17 views

Letsencrypt autorenewal not working

I ran certbot renew on my domains, but the expiration hasn't updated. How can I tell what I did wrong? Exact steps: $ sudo certbot renew --force-renewal Saving debug log to /var/log/letsencrypt/...
Test's user avatar
  • 101
0 votes
2 answers
170 views

How do I properly issue Let's Encrypt certificate for my mail server?

How do I properly issue Let's Encrypt certificate for my Postfix mail server? Right now I have a self-signed certificate and I get these messages it cannot be trusted. I did certbot --nginx certonly -...
m27's user avatar
  • 133
0 votes
1 answer
184 views

Nginx Wildcards and Subdomains with Certbot

I want to achieve a scenario where I have 2 nodejs application running on localhost:3000 (dev) and localhost:5000 (staging). I also created 3 certificates and copied below. With the config file I've ...
Kubi's user avatar
  • 101
0 votes
0 answers
145 views

Creating Web Secure Proxy in GCP - Certificate Issue

I am trying to configure GCP Secure Web Proxy https://cloud.google.com/secure-web-proxy/docs/overview. The proxy is under IP: 10.10.0.16. Besides that, it has a local DNS Zone proxy.carecode.lan that ...
p.magalhaes's user avatar
0 votes
0 answers
34 views

Verifying SSL certificate for DDNS domain

I've a home server set on Raspberry Pi 5 that provide me a bunch of services that are available on my LAN. I've also exposed WireGuard VPN, so I'm able to access my services from outside of my home. I'...
Aenye_Cerbin's user avatar
0 votes
1 answer
118 views

Windows Server 2012 R2 - Adfs - renew certificate

I'm trying to replace the certificate on ADFS. I've got wildcart certificate *.abc.pl, following by these steps: Log onto the ADFS server - done Add the new certificate to the server. Make sure this ...
Łukasz K's user avatar
0 votes
0 answers
52 views

Bypassing CERT_HAS_EXPIRED leads to 401 Unauthorized

In our Next.js app, axios requests work in client components (using useEffect) but fail with a CERT_HAS_EXPIRED error from server components. As a workaround in development, we run ...
wyc's user avatar
  • 115
0 votes
1 answer
70 views

TLS through CDN

I'm trying to understand how TLS is terminated between a client and an origin when a CDN is involved. I think it's pretty straightforward when a client connects directly to an origin, a handshake can ...
4m1r's user avatar
  • 133
0 votes
0 answers
127 views

curl: (60) SSL: unable to obtain common name from peer certificate

I'm trying to create self-signed certificates for my webserver but it's not going well. The title is the error message curl gives me when I run curl --noproxy "*" https://example.com (with ...
Seal_bebbe's user avatar
6 votes
4 answers
2k views

When does this SSL certificate expire?

Below are the results from testing the SSL certificate at https://www.ssllabs.com/ssltest/analyze.html?d=bungalowsoftware.com It looks like we have two certificates. Am I reading that right? Does ...
Clay Nichols's user avatar
  • 1,513
0 votes
1 answer
156 views

Mikrotik: Creating Letsencrypt cert fails on RouterOS v7

From RouterOS's webfig CLI I attempted to create a LetsEncrypt cert: certificate/enable-ssl-certificate dns-name=my.domain.com But it returned the error: progress: [error] http challenge validation ...
F1Linux's user avatar
  • 405
0 votes
2 answers
169 views

Postfix TLS with Letsencrypt configuration

I am running Postfix inside a docker container. Certificate are generated with certbot. With the following configuration: smtpd_tls_cert_file=/var/keys/fullchain.pem smtpd_tls_key_file=/var/keys/...
Chrzanek's user avatar
2 votes
1 answer
690 views

How to add a domain to k3s certificate

When trying to access a k3s Kubernetes cluster that's running on another machine, I get the following error message: E0204 19:13:27.185678 8066 proxy_server.go:147] Error while proxying request: ...
James's user avatar
  • 121
0 votes
1 answer
84 views

IIS - 2 Issues in one > SSL Binding Cert selected but will not stick | Index was outside the bounds of the array

Using WACS, I created individual certs for each domain. (I have been using WACS for years, but only creating one bundled Cert with all Domains in one Cert. Which has worked, but now I am creating each ...
Wayne Barron's user avatar
0 votes
0 answers
117 views

How to Put SSL In Front of ECS Fargate Container

What is the best way to put an SSL cert in front an ECS Fargate Container? I have letsencrypt certs that are being updated every 90 days and uploaded to the SecretsManager and the Certificate Manager. ...
YoungDinosaur's user avatar
0 votes
1 answer
168 views

TLS 1.2 IIS hosted ssl sends reply 403.7 to Firefox but 200 to Postman on one server

I have an issue with IIS on Windows Server 2019 and TLS 1.2. I replaced the ROOT CA, and there are new installed trusted root certificates. Now on IIS i have some sites that require ssl is set to true....
Dorian's user avatar
  • 101
-2 votes
3 answers
139 views

Running a website on a LAN only

This is a big question, so I'm only looking for a high-level overview answer to help me research the bits I don't know. Essentially the problem is this: I need to take a dedicated Mac Mini (or similar ...
Django Reinhardt's user avatar
0 votes
2 answers
61 views

customer receives SSL from an unknown source

We have a customer who is logging in to our website and receiving an ERR_CERT_COMMON_NAME_INVALID. It turns out when the customer is logging in to our app they receive an SSL that isn't coming from us....
yuvi's user avatar
  • 101
0 votes
1 answer
99 views

Can I use my letsencrypt wildcard cert on BOTH my webserver and DoH server?

I use letsencrypt wildcard certificate on www.mydomain.com and it works all fine. Since it is a wildcard, I can validate SSL on *.mydomain.com. Now I have a recursive resolver running unbound that I ...
user227963's user avatar
0 votes
0 answers
38 views

How to add trusted SSL certificate to LinuxForHealth FHIR Server

I'm currently facing an issue with my LinuxForHealth FHIR Server setup and SSL certificates. I have the FHIR server running as a Docker container on my server, using a self-signed certificate and ...
Sundaresan-JSE's user avatar
0 votes
1 answer
196 views

Importing SSL certificate in browser does not prevent the secure warning

I have an embedded device (ESP32) that runs an HTTPS server. I generated the certificates in this way: openssl req -newkey rsa:2048 -nodes -keyout prvtkey.pem -x509 -days 3650 -out cacert.pem -subj &...
Mark's user avatar
  • 153
0 votes
1 answer
488 views

Is it possible to pass in ssl-client-cert for a kubernetes ingress

I have this setup for my ingress in kubernetes nginx.ingress.kubernetes.io/auth-tls-secret: "namespace/secret" nginx.ingress.kubernetes.io/auth-tls-verify-client: "optional" nginx....
mslot's user avatar
  • 105
1 vote
1 answer
209 views

nginx won't start after I have updated the ssl certificates?

So, I have recently changed the hosting of my website to Amazon EC2 and am using the key and certificates which I purchased from Godaddy. So this certificate was already being used for my another ...
Prateek's user avatar
  • 123
0 votes
1 answer
844 views

Use openssl 3 to create a self-signed certificate just like what "New-SelfSignedCertificate" can

First of all, I did googling about openssl, such as this one, and also tried dozens of time on creating a valid self-signed certificate. But I guess asking on serverfault would be much quicker. My ...
user53815's user avatar
0 votes
0 answers
91 views

Unable to create SSL for Ubuntu VPS NextJS application

I am trying to get an SSL for my websites hosted on Ubuntu VPS. I am receiving the following error upon running sudo certbot --nginx -v Certbot failed to authenticate some domains (authenticator: ...
siddhant bhardwaj's user avatar
0 votes
0 answers
154 views

Installing third-party SSL certificate on oVirt hosts

I am attempting to change the SSL certificates in use for my oVirt environment from the default self-signed certificates to third-party certificates. The process is well documented for performing this ...
aurum9878's user avatar
0 votes
0 answers
115 views

How to apply an ssl certificate to a Load Balancer Listener using OCI Certificates

I'm currently working on running a small personal server using OKE and a load balancer. My problem is as follows I attached the OCI certificate to the load balancer listener, but it doesn't work, ...
JJoRi's user avatar
  • 1
0 votes
1 answer
835 views

Client ssl certificate verify error: 26 unsupported certificate purpose while reading client request header

I am trying to send a search request from web server to another server through nginx proxy. I have server_hostname.pem file as server certificate and ca-chain.cert.pem file as client certificate. ...
Rashed's user avatar
  • 1
-1 votes
1 answer
162 views

Ubuntu - Nginx client cert authentication: is a public CA a security risk?

I am struggling with a Nginx setup as reverse proxy with client certificate authentication. The client is only accepting publicly signed certificates to be imported as client certificates for ...
Jonathan Fake's user avatar
0 votes
0 answers
163 views

Can you use old SSL keystore to import a new certificate with possibly a different private key?

I am importing a new certificate into an old java keystore from a new keystore jks file. I am not sure if the old and the new keystores use the same private key. Will the old keystore work with the ...
AK800's user avatar
  • 1
0 votes
1 answer
78 views

Allow HTTPS traffic for an A-record pointing to a domain with a valid SSL certificate [closed]

I use a service for landing pages, with a subdomain like myname.securedomain.com. When I access this subdomain with HTTPS, there's a valid SSL certificate. All good. That service allows me to use a ...
jibai31's user avatar
  • 111
0 votes
0 answers
69 views

GlobalSign SSL Certificate Installation

I have the server.key, server.crt (certificate file) and server-ca (Cert chain file) for an Ubuntu server. Under /etc/apache2/ there is an apache2.conf file, which has no details of the SSL ...
Dikshant Ghimire's user avatar
0 votes
1 answer
259 views

How to Submit a CSR for a Let's Encrypt Certificate Using Posh-ACME in PowerShell?

I'm working on issuing a Let's Encrypt SSL certificate for my domain using Posh-ACME in PowerShell, specifically for a wildcard domain (*.mydomain.com). I have already generated a CSR, since it's ...
Arsalan's user avatar
0 votes
0 answers
98 views

Using a Let's Encrypt certificate on a HA Exchange DAG setup

I want to set up Let's Encrypt certificates on an on-prem Exchange setup. We have 2 Exchange servers, to my understanding these are configured as a DAG. At the moment, these have a single self-signed ...
ieatpizza's user avatar
  • 113
0 votes
1 answer
85 views

Why is my web site certificate not recognized on iphone devices only?

I have a web site that I manage at myradental.com . I have installed SSL certificate over cpanel. The pages opens with no problem on any browsers on PC, android devices and etc. But when I try to open ...
zkanoca's user avatar
  • 113
0 votes
0 answers
155 views

Ubuntu/Nginx server seems to be supplying non-existant SSL certificate

I had four websites configured on an Ubuntu 22.04 server using NginX. There was a technical problem with the database connection that required me to move the four websites to a new server. I moved ...
Andy Swift's user avatar
0 votes
0 answers
1k views

Autodiscover error 600 from Exchange 2019

I am having trouble with my exchange 2019 server. I've narrowed it down to an autodiscover problem. First of all the (outlook 2013) client complains about an invalid cert on the exchange server, but ...
TSG's user avatar
  • 1,852
0 votes
1 answer
663 views

Why doesn't Google Chrome on Mac pick up local Certificate Authority as the other browsers?

I have generated local CA and Cert on my Mac, from this walkthrough: https://blog.arrogantrabbit.com/ssl/Root-CA-macOS/ I then provide the certificate/key to nginx local server, that I visit with my ...
Pandaiolo's user avatar
  • 101
0 votes
1 answer
509 views

How can I add a CRL to an existing Certificate Authority Certificate?

We have our own CA for internal use that secures about ten servers/services. We don't actually have or need a Certificate Revocation List. But, as we are attempting to setup Dovecot to verify the ...
Nick's user avatar
  • 4,656
0 votes
0 answers
263 views

mysql SSL is required but the server doesn't support it

i generated these files in my master machine : openssl genrsa 4096 > ca-key.pem openssl req -new -x509 -nodes -days 9999 -key ca-key.pem > ca-cert.pem openssl req -newkey rsa:4096 -days ...
sina kzm's user avatar
2 votes
0 answers
426 views

openssl s_client shows an incorrect certificate chain

On one of my servers belonging to a customer I "suddenly" cannot verify any public TLS certificates. All requests to "the public" fail on an invalid certificate. I can, however, ...
Martin Melka's user avatar

1
2 3 4 5
66