Questions tagged [self-signed-certificate]

A self signed certificate is signed with its own private key instead of the private key of a higher or publicly trusted certificate authority (CA).

Filter by
Sorted by
Tagged with
1 vote
1 answer
6k views

Squid! FATAL: No valid signing certificate configured for HTTPS_port

I've been struggling with Squid 4.13 on Ubuntu 20.04 for about a week now. My latest (and hopefully last) problem is this: FATAL: No valid signing certificate configured for HTTPS_port and this is ...
0 votes
0 answers
145 views

Creating Web Secure Proxy in GCP - Certificate Issue

I am trying to configure GCP Secure Web Proxy https://cloud.google.com/secure-web-proxy/docs/overview. The proxy is under IP: 10.10.0.16. Besides that, it has a local DNS Zone proxy.carecode.lan that ...
-1 votes
1 answer
101 views

How to securely access a machine using PowerShell remoting over the Internet?

I have an Azure VM where PowerShell remoting is enabled and WinRM has the HTTPS listener configured to use a self-signed certificate. I can launch some commands on the VM from another machine on the ...
0 votes
0 answers
123 views

curl: (60) SSL: unable to obtain common name from peer certificate

I'm trying to create self-signed certificates for my webserver but it's not going well. The title is the error message curl gives me when I run curl --noproxy "*" https://example.com (with ...
1 vote
2 answers
136 views

Certificate chains on server and client

I have OpenSSL Certificate Authority, and I have generated Root certificate (self-signed), Intermediate certificate (signed by Root certificate), Server certificate (signed by Intermediate certificate)...
0 votes
0 answers
152 views

OpenLDAP won't look at CA certificate

I have set up an LDAP server that I would like to connect to from a client machine. Ubuntu is OS of both server and client, TLS is active and since this is a practice project, all my certificates are ...
0 votes
1 answer
843 views

Use openssl 3 to create a self-signed certificate just like what "New-SelfSignedCertificate" can

First of all, I did googling about openssl, such as this one, and also tried dozens of time on creating a valid self-signed certificate. But I guess asking on serverfault would be much quicker. My ...
0 votes
1 answer
193 views

Openstack instance launch with self signed certificate throwing nova api error

trying to build a test environment with openstack:antelope on three nodes; controller, compute and networking. everything seems to be set up fine except i use a self-signed certificate and when i ...
0 votes
1 answer
452 views

How do I login to private Docker Registry with a self signed cert using WSL2 on Windows?

I have a private Docker registry that uses https and a self signed certificate. I have this working on my OSX machine by adding the certificate to The keychain. However, I would not like to connect to ...
1 vote
0 answers
577 views

Entra Id (AAD) certificate based authentication (CBA) client certificate validation failed ("invalid request") error

I'm trying to get CBA to work according to this article: https://learn.microsoft.com/en-us/entra/identity/authentication/how-to-certificate-based-authentication I created a self-signed CA for testing ...
1 vote
1 answer
507 views

Error: The issuer of this certificate could not be found for AD issued Code Signing Certificate

Problem I've created a certificate through AD certificate services, but it has the error "The issuer of this certificate could not be found." despite the full chain being present in the PFX. ...
0 votes
1 answer
126 views

How to tell sqlsrv extension (php8.1-fpm) to accept self signed certificate?

I am currently encountering a problem on a Moodle server which uses an external MS SQL DB for its authentication and enrollments. During connection, an error occurs related to a self-signed ...
0 votes
1 answer
144 views

Configure OpenVPN with existing certificate

I want to configure OpenVPN with available certificates, without using easy-rsa. I use openssl to generate private.key and csr.csr. Then I use opensource CA EJBCA to authenticate csr and create a ...
0 votes
0 answers
33 views

self signed for a site accessible through VPN

I'd like to know if what I'm doing is right or is there another way to do this? I have this site that is accessible through VPN and i'd like the end users not to see the "not secured" ...
0 votes
1 answer
259 views

self signed certificate for a site that can only be access through VPN

I read a lot of articles about self signed certificates and I'm not exactly sure if I'm getting near to what I want to actually achieve. I'm trying to implement a self signed certificate so that the ...
0 votes
1 answer
748 views

DST Root CA X3 (Self-signed) - has expired in certificate chain used by Let's Encrypt (Apache/Windows)

Is it safe to remove a self-signed root certificate from the chain; and what, if any, are the consequences of doing that? And how would I go about doing this on a Windows setup? The instructions under ...
0 votes
0 answers
644 views

.p12 certificate not working on mac (Ventura 13.4.1) but works on windows

I generated ssl certificates for (Nifi Registry https://nifi.apache.org/registry.html) I installed them in Windows.. it worked and i get a prompt to select certificate when i open the website https:// ...
0 votes
0 answers
94 views

Docker installed from snap fails to receive remote network traffic

I have an API hosted on a docker image which worked in the past, but which now is failing to work except on the host machine. I can successfully run queries using either localhost or the machine's ...
3 votes
4 answers
3k views

How could I prevent NetExtender Cli to asking certificate confirmation?

Our company is using self-signed SonicWall for firewall facility. And remote clients needs to be connect to internal network through VPN via NetExtender client. Some of the clients are using Linux OS ...
0 votes
1 answer
77 views

NetApp ONTAP certificate expiry_time format

I want to configure an expiration period of 5 years for a root CA certificate on NetApp ONTAP via its API. The expiry_time is documented like this: expiry_time Certificate expiration time. Can be ...
2 votes
0 answers
606 views

Access of K8s service within WSL2 + Docker Desktop from Linux machine over HTTPS

I've setup an authentication service in a Kubernetes cluster which lives in a Docker Desktop + WSL2 environment on a Windows 11 Pro machine. It can be reached e.g. via CURL & PostMan requests from ...
4 votes
3 answers
17k views

openssl keeps creating v1 certificate instead of v3

Hell everyone, so i'm trying to create a self signed certificate for my domain and for some reason openssl keeps creating V1 certificates for my server instead of V3 and that is causing browsers to ...
2 votes
1 answer
5k views

OpenSSL self-signed certificates, Windows 10 laptops, and "This certificate has an invalid digital signature" error

I have the following: OpenSSL-generated, Self-signed Internal CA cert OpenSSL-generated Internal-CA signed, wildcard cert This cert protects our internal websites. e.g. "myservice.corp.example.com" ...
1 vote
1 answer
211 views

Adding Chained CA certificate on /etc/ssl/certinfo.ldif file

I have been created following files for my LDAP server using certtool. 1.root.pem 2.ldap_crt.pem 3.ldap_key.pem Above created files has been configured in the /etc/ssl/certinfo.ldif file like ...
2 votes
2 answers
921 views

create a self-signed certificate for a subdomain, the main domain does not belong to me

I have my internet box provider who offers me a free subdomain to connect to my network, ex: xxxxx.provider.com I have generated a self-signed certificate for the subdomain foo.provider.com I tried to ...
0 votes
1 answer
3k views

Client Certificate Authentication and Windows Authentication on IIS

I have a https service hosted in IIS 10 which previously was using windows authentication, and was working good. Now, we need to implement Client Certificate Authentication. Currently i have enabled ...
2 votes
1 answer
2k views

cannot trust development https self-signed certificate in ubuntu 18.04.2 LTS

I created a rest api project and I'm tring to access the https endpoint using curl like this: $ dotnet new angular $ curl -I -X GET 'https://localhost:5001/api/SampleData/WeatherForecasts' curl: (60)...
2 votes
1 answer
4k views

Replace Self Signed RDP Cert with CA Signed Cert

A few servers are getting picked up by security scans with the following message: The following certificate was at the top of the certificate chain sent by the remote host, but it is signed by an ...
1 vote
1 answer
3k views

WildFly with client certifactes: javax.net.ssl.SSLException: Received fatal alert: unknown_ca

I'm trying to install a wildfly9 server with client certificate authorization. To do that I have: On the Client: Create a self signed certificate: keytool -genkey -keystore client.keystore -validity ...
1 vote
2 answers
2k views

Difference between CSR creation and create domain certificate

I'm a CA admin and I'm new to this field, Can any one explain the below scenario and explain the difference between them. Scenario 1 System Admin creates a CSR file and give it to me... I will ...
0 votes
1 answer
3k views

I am unable to provide a valid PEM file to HaProxy despite validating the PEM file and installing the self-signed certificate in the correct places

I will post my private key in its entirety because it is an example for development and debugging purposes. This is the process by which I have created my PEM file: https://serversforhackers.com/c/...
1 vote
1 answer
329 views

Securing Apache Solr on an Apache TLS / SSL server

I have a SSL-only website hosted on a CentOS 7, Apache httpd based server. SSL certification is via a Let's Encrypt certificate. The domain has a HTTP Strict Transport Security (HSTS) policy. I am ...
0 votes
1 answer
2k views

Nginx not listening on 443 port (default nginx site)

Problem: The https://192.168.0.4/ page is not loading and returns (on firefox): Secure Connection Failed An error occurred during a connection to 192.168.0.4. PR_END_OF_FILE_ERROR The page you are ...
0 votes
0 answers
917 views

How to setup dovecot to accept client certificates signed with a private CA when the server certificate is signed by a public CA

I have been running a postfix/dovecot mail server with no issue for several years using SSL/TLS and Let's Encrypt issued server certificates: /etc/dovecot/conf.d/10-ssl.conf ssl = required # Bundle ...
0 votes
1 answer
441 views

How to create self-signed SSL cert on intranet server using IIS Manager : logged in as Admin but getting "access denied" error when saving the cert

I need to create a self-signed SSL certificate on an intranet server that is running IIS. I'm logged in remotely to the server as admin and am opening IIS Manager as admin, and choosing Server ...
4 votes
2 answers
12k views

How do I add certificates to Kubernetes to allow images to be pulled from a custom Harbor repository?

I am finding all sorts of walkthroughs on how to add certificates to be used in the pods themselves, but I can't seem to find info on how to setup Kubernetes to allow a self-signed cert for pulling ...
-1 votes
1 answer
2k views

Self signed certificate is still trusted after revocation

I have create Root CA and Server Certificate following didierstevens blog. My browsers still trusts the certificate even after revoking the server certificate. I was getting certificate revoked error ...
-1 votes
1 answer
215 views

IIS HTTPS sites

I have ASP systems and APIs hosted on IIS, some of these sites need to bind with HTTPS. In order to bind them, I use a Self-Signed Certificate. The issue is that Browser considers it as untrusted and ...
1 vote
0 answers
1k views

How to handle offline LAN self-signed SSL certificates?

I want to provide a git repo with tutorials and examples of WebRTC applications, for people who are just starting to learn and don't have any grasp at all on the technology involved. These tutorials ...
-1 votes
1 answer
321 views

How to have good SSL/TLS certificates without proxying through cloudflare?

I currently have a site hosted on my local raspberry pi, and I have my domain registered through cloudflare. I would also like to be able to use PiVPN to access the contents of the VPS when I am away ...
0 votes
1 answer
117 views

Deprecation of OrganizationalUnit in Subject of TLS Certificates

Recently we got a mail from our certificate provider that they are removing the OU field from Subject of new/renewed certificates after 1st September. This is related to decision made by Certificate ...
2 votes
1 answer
2k views

How does load balancer verify self-signed certificates from the server

In my application, I have multiple instances of the server running behind a load balancer. Usually, SSL offloading takes place at the load-balancer in the case of AWS Application Load Balancers, and ...
1 vote
0 answers
688 views

Kubernetes: using an intermediate CA which certificate is signed by a self-signed root CA certificate

Does anyone use own certificate chains for Kubernetes clusters? There's an issue with such kind of setup, and I would be grateful for any ideas on how to solve it. Let's assume we have a Root CA which ...
0 votes
2 answers
11k views

Create a self-signed certificate on Windows Server 2008 R2 with powershell v2.0

I'm trying to create a self-signed certificate using power shell. I have tried using import-module PKI but seems like it's supported on powershell v3.0 onward .Is any other way I could create a self-...
2 votes
0 answers
2k views

How to make squid proxy to accept self-signed certificate?

I have an use-case were I have to accept self-signed certificate in Squid. The endpoints are Kubernetes clusters using self-signed certificates. The clusters will be recreated on demand with different ...
11 votes
1 answer
23k views

Self signed ssl I created for localhost cannot be trusted even though I have already imported it to chrome

I am creating https server side that I am using to practice OAuth to Instagram which requires https. I generated a certificate using ssl by running the script from the following link: https://gist....
1 vote
1 answer
1k views

Unable to Backup or Restore Certificate Authority?

I migrated Certificate Authority Enterprise from windows server 2012 R2 to Windows Server 2019. Both Server are VMs Here are the steps I took: Baskup CA database, key and registry config of the ...
2 votes
0 answers
82 views

Which clients support self-signed certificates with DANE?

We've been considering to make more use of DANE as a decentralised authority for our certificates. Especially with S/MIME. However, the key obstacle is... how widely are DANE treated as an authority ...
0 votes
1 answer
273 views

self signed certificate vs a certificat authority with email

I use a self signed certificate with my mail server. I use dovecot and postfix startTLS. I also have a DKIM setup for digital signatures and everything is working. However, when sending mail to ...
0 votes
1 answer
629 views

Using hostname only instead of FQDN in certificate

Can a localhost's name be used on a self signed certificate and used internally for the applications running on the same localhost? I am just trying to test my applications with certificates. Forgive ...