Questions tagged [ssl-certificate]

SSL certificates are used to encrypt and authenticate connections to network servers, most popularly for web servers but also email, file transfers, and other network connections.

Filter by
Sorted by
Tagged with
0 votes
1 answer
2k views

Self-Signed Certificate and IIS 6.0, How to generate a Client Certificate

I am looking at generating a self-signed certificate, and only allow users who has client certificate installed on my web server. I am using IIS 6.0 with selfSSL to generate my .pfx web server ...
Natasha Thapa's user avatar
12 votes
2 answers
11k views

SSL certificate for website - no legal company name?

I am launching my own social website and need SSL for the user login section. To get the SSL they require the CSR key, which requires an organization name, and this name it is mentioned should be ...
Mike's user avatar
  • 121
1 vote
2 answers
3k views

403.16 - Client certificate is untrusted or invalid - IIS 6 - Windows Server 2003

i get the following error page if i try to open a https page on my server: "Client certificate is untrusted or invalid" The Server was already working, i had to renew the certificate because it ...
noOne's user avatar
  • 11
35 votes
1 answer
33k views

Certificate does not have a name

I've installed an SSL certificate in IIS, however the 'Name' column is showing as blank even though I entered a friendly name. Is there any way to fix this?
Jonathan's user avatar
  • 1,329
1 vote
3 answers
2k views

IIS7.5 - Personal SSL certificates for multiple users

I want to get a security model implemented, but I'm not sure what terminology IIS/SSL uses in order to do that. Nor do I know how to make it happen in IIS7.5 The process I want to have Administrator ...
glasnt's user avatar
  • 637
1 vote
1 answer
2k views

Windows Mobile 6.1: Can't access internal site via https

Whe have several Motorola Symbols (don't remember the exact model) running Windows Mobile 6.1 They are used for entering data in the field, and then at the end of shift the employees come in and "...
W3t Tr3y's user avatar
  • 141
0 votes
2 answers
2k views

End to End SSL connection using Haproxy?

I want to know about how Haproxy reacts when I want to make the HTTPS connection over the server. In apache we have aj_proxy to make a ssl connection to tomcat server, so how that functionality can be ...
panalbish's user avatar
0 votes
1 answer
1k views

Smartcard (USB Cryptostick) and Firefox

I am having a GPF-Cryptostick running on ubuntu 11.04 with firefox 5.0. Using a smartcard is such a great thing, but i did not found any good how-tos. Maybe it is just a lack of understanding. First: ...
Janning's user avatar
  • 1,551
0 votes
1 answer
75 views

How many certificates are needed if to redirect non-www requests to www prefixed ones over https

If I want to redirect https://example.com to https://www.example.com, are two certificates needed? One is for example.com and the other for www.example.com?
leoleozhu's user avatar
  • 113
0 votes
1 answer
73 views

SSL Certificate with any webhost

Is it possible to buy an SSL certificate from verisign or comodo for exapmle, and use it with my shared webhosting in another company? if yes, how?
med's user avatar
  • 3
0 votes
1 answer
2k views

Using several SSL certificates on same IP with IIS 7

I've got several domains (different sites with different domains. not sub-domains) which need SSL. I couldn't find a way to make it work - so that each domain will have its SSL certificate, but use ...
roman's user avatar
  • 149
1 vote
1 answer
996 views

Installing 123-SSL from 123-reg on Apache2

I've moved away from GoDaddy as I hated having to sign into their site and got a cheap ssl cert from 123-reg, however 123-reg's instructions are contradictory and their support seems to be non-...
Ian's user avatar
  • 11
2 votes
4 answers
315 views

Is there a provider that offers free SSL certificates that don't give a warning in Firefox 4?

I am looking to install SSL certificates for frequently used https services. I used to use StartSSL for this, but they "temporarily" stopped offering their services. I wonder if there are any other ...
ujjain's user avatar
  • 4,033
3 votes
2 answers
6k views

How do append a CA to an SSL certificate?

I am trying to setup an SSL cert for a domain on my Zimbra server. When I go to the place where it wants to me to paste the certs into the borwser windows it pops up a little warning message that says....
AtomicPorkchop's user avatar
0 votes
1 answer
95 views

Configuring apache with SSL

I am trying to configure apache with SSL. I am facing 2 issues: 1) If typed www.example.com it doesn't redirect to https://example.com (Though, i have written the rewrite rule). 2)And while running ...
aatifh's user avatar
  • 113
8 votes
1 answer
2k views

What happens to encrypted mails when CA certificate expires in my Windows Domain

does anybody know what will happen to encrypted /signed mails when a root authority certificate expires in my domain network? Can the certificate still be validated from the clients and will the ...
Wolfgang's user avatar
  • 107
4 votes
1 answer
10k views

Why can't I export a certificate that I imported as exportable?

On Windows 2008, I'm using OpenSSL to generate a self-signed certificate (the openssl.cfg file is empty): openssl.exe req -x509 -config openssl.cfg -days 10950 -subj "/CN=ComputerName/OU=Organization/...
splattered bits's user avatar
5 votes
3 answers
7k views

SSL Certificates: Multiple Single Domain vs Wildcard?

I'm my company we want to deploy SSL certificates to some websites we own, and our RADIUS server as well (Cisco ACS). What is the practical difference from acquiring 5-10 single host certificates or ...
Andre's user avatar
  • 1,351
0 votes
2 answers
15k views

https proxying with squid and local CA produced site certificates

At the moment I redirect http(443) requests into squid configured https_port. It works as expected. It terminate ssl connection with the ssl certificate installed in Squid. And then proxies traffic. ...
seaquest's user avatar
  • 698
1 vote
2 answers
285 views

SSL with multiple servers and domains

Our current setup utilizes multiple VPS's along with multiple domains. ex (And yes I know these IPs are all fake and unusable in reality. All for example..) alpha.domain.com 66.555.555 beta.domain....
CogitoErgoSum's user avatar
29 votes
5 answers
3k views

Is a Self Signed SSL Certificate a False Sense of Security?

Is a Self Signed SSL certificate a false sense of security? If you are being eavesdropped, the user will simply accept the certificate like he/she always does.
Andre's user avatar
  • 1,351
0 votes
1 answer
2k views

Using multiple SSL certificates in Tomcat 7 for a webapp

I've been using a wildcard SSL certificate in Apache Tomcat 7. But now that I have to renew, I see there are these EV (extended verification) SSL certificates where browsers show a nice green bar so ...
apptree's user avatar
  • 355
1 vote
1 answer
510 views

SSL Cert Showing as Untrusted in FireFox 4.0.1

I pushed out a new EV SSL cert for our site, it is working in all browsers we have tested but not consistently in FireFox 4.0.1, Some users report the problem for that version of FireFox but some don'...
Jeff Beck's user avatar
  • 113
2 votes
0 answers
3k views

Debugging mutual-authentication SSL handshake

I've got a load balancer that is configured for mutual-authentication SSL. As far as I'm aware, the load balancer has been configured with an Entrust certificate, and has been installed with our own ...
Chris Cameron-Mills's user avatar
8 votes
2 answers
7k views

Migrating puppet clients to new puppetmaster

How can I migrate our existing puppet clients to point to a new puppetmaster server? I'd rather not manually go to each client box and generate a new certificate. When trying the obvious -- rsync all ...
mrisher's user avatar
  • 401
4 votes
1 answer
387 views

Create Self-Signed Root Level Certificate on Ubuntu

I have found tutorials in the past for creating self-signed certificates. Now for my personal website (on a virtual server), I want to use a self-signed SSL certificate for logging into my WordPress ...
Mike Wills's user avatar
1 vote
3 answers
152 views

Virtualisation and multiple SSL, is it possible?

I'm totally new in virtualization but I was wondering if this was possible. I know using multiple SSL on one host is not simply possible (require wildcard ssl or some odd manipulation apparently not ...
Cyril N.'s user avatar
  • 626
27 votes
3 answers
17k views

Can I purchase a certificate for my domain that can sign other certificates for subdomains?

I have written a small program to run on a Windows computer that serves SSL/TLS web pages through port 443 to visiting web browsers. I want it to be easy for non-technical people to install and run ...
fawltyserver's user avatar
0 votes
1 answer
1k views

Remote Web in SBS 2011 Essentials (SSL Issue)

I am having an issue setting up Remote Web in SBS 2011 Essentials. Everything works except Remote Desktop, which keeps giving me SSL cert errors. Is there a way to override the TS Gateway's decision ...
codewario's user avatar
  • 558
2 votes
1 answer
1k views

IIS 7.5 Unable to use self signed certificate on a per web site basis for https binding sharing port 443

I'm using SelfSSL7 to create a self signed certificate in IIS 7.5(Win Server 2K8 R2). I have 2 sites in IIS ( the default site and a test site). I ran the following to create the cert. SelfSSL7.exe /...
Abhijeet Patel's user avatar
0 votes
1 answer
3k views

SelfSSL7 for CN = localhost and MachineName

I'm trying to create a cert for the default web site on my local dev server using selfssl7 I ran the following and it generates a cert for the machiname ( visible under "server certificates" in IIS) ...
Abhijeet Patel's user avatar
1 vote
1 answer
447 views

How to dynamically add certificates on Amazon Cloud to enable multidomain SSL comunication?

I need to manage multiple SSL Certificates on Amazon ELC instances farm, running multiple domains on a Ruby on Rails application. The problem is that we need to dynamically add new certificates to ...
Felipe Rojas's user avatar
1 vote
1 answer
256 views

Is including internal servers into ssl certificate a problem?

We deploy a web application (Dynamics CRM) on a single IIS server which should be reachable from the internet. The application is only accessible with HTTPS. Therefore we need a ssl-certificate, ...
ccellar's user avatar
  • 213
4 votes
1 answer
506 views

Apache ServerName uses AlternativeName instead of CommonName

I have recently purchased an SSL Certificate. The CommonName (CN) of the certificate is www.mydomain.com and has several AlternativeNames such as subdomain1.mydomain.com, subdomain2.mydomain.com etc. ...
DanielGibbs's user avatar
4 votes
1 answer
13k views

How can I use an SSL certificate generated with Java keytool with Nginx?

I used the Java keytool to generate a "keystore": keytool -genkey -alias example.com -keyalg RSA -keystore example.com.keystore Then I generated a CSR (Certificate Signing Request): keytool ...
Jonas's user avatar
  • 1,227
2 votes
1 answer
3k views

nginx ssl wildcard cert issues

We currently have a single nginx server running as a backend proxy for 4-5 Apache servers. my problem is that after installing the ssl certificate i get the following error when testing the ssl ...
davidcollom's user avatar
3 votes
3 answers
5k views

suppress warnings from windows live mail untrusted cerficate ssl

Hi we have setup our own mailserver using ssl. Each time I start up windows live mail, in comes up with an annoying message that "The server you are connected to is using a security certificate that ...
monkeyking's user avatar
0 votes
2 answers
4k views

Installing Private and Public Key Certificates On IIS7

I'm not an expert on IIS but every year I really struggle getting a certificate onto an IIS7 server that hosts our ecommerce website. I buy my certificates via 123-reg and I get a GlobalSign private ...
Dean Chalk's user avatar
3 votes
4 answers
139 views

Enabling SSL for a website

I want to enable SSL on my local computer for an asp.net 4.0 web site. What steps do I need to take? I want to use a free SSL certificate.
user avatar
3 votes
2 answers
9k views

Exchange 2010 SSL certificate requirements for multiple domains

I've read this, and I'm still not 100% on this. If our Exchange server is hosting email for multiple authoritative domains, do I need matching SAN names on the SSL certificate for each one? In our ...
ThatGraemeGuy's user avatar
1 vote
1 answer
162 views

SSL certificate on server change

I had purchased a SSL certificate from Godaddy for my server. Now I changed my server and copied the key and csr files over to new server but they are being perceived as self signed. Do I need to ...
Gunjan's user avatar
  • 147
0 votes
1 answer
2k views

IIS 7.x client certificate mapping to ApplicationPoolIdentity

In IIS 6 I was able to use the following technique: Turn on requirement for client certificates Using adsutil.vbs figure out what IUSR_Server user password is Create a one-to-one mapping of the ...
haltenberg's user avatar
0 votes
2 answers
382 views

Apache SSL - self signed certificate

I know this might be a very newbee question, but I couldn't find anywhere how to solve this. I managed to create a self signed certificate for my production environment (apache) and activated SSL, ...
gcstr's user avatar
  • 125
3 votes
2 answers
6k views

Adding an RP to ADFS 2

I'm trying to add a Trusted Relying Party using the ADFS 2 wizard. My dev site (IIS hosted) has an HTTP binding at port 61080 while the HTTPS binding is on port 61443. I've got a self signed .PFX ...
abjbhat's user avatar
  • 181
4 votes
5 answers
2k views

is wildcard ssl insecure?

Is there anything inherently more insecure about using a wildcard SSL certificate over a regular SSL certificate? We are looking to implement a subdomained web application (a la FreshBooks and ...
iopener's user avatar
  • 187
3 votes
1 answer
1k views

Wildcard SSL certificate not working with Chrome's built-in Flash player

I'm currently working on a system that has a Flash Client talking to a remote application server via RTMPS. The Flash Client and the app server handshake using an SSL wildcard certificate. For ...
Brent Writes Code's user avatar
0 votes
1 answer
308 views

Self-generated SSL Certificate Not Working with Apache

I've tried to follow a tutorial on self-generating a SSL Certificate. I've created a file "www.mysite.com.csr" and a file "www.mysite.com.key". However, when I restart apache, it doesn't prompt me ...
Ben's user avatar
  • 73
0 votes
1 answer
59 views

Will this situaton generate a warning from the browser?

I need to set up a domain/server/page with a ssl certificate. let's call it https://page.domain1.com this will contain in an iframe content from https://page2.domain2.com Will this situation ...
Kiss Stefan's user avatar
2 votes
1 answer
2k views

SSL Certificate doesn't work on IIS 6

I have been trying to install a UCC SSL certificate from Godaddy on our servers. I have been able to successfully create the CSR on the main server (IIS6) and had it approved by Godaddy. Then for ...
Developer's user avatar
  • 273
1 vote
2 answers
281 views

Advice regarding Exchange 2010 topology and certificates

By chance, I've been asked to do some research on a migration from Exchange 2003 to 2010. I've been working with Exchange 2007 for some years but without any formal certification or the likes. I've ...
Christian A.'s user avatar

1
56 57
58
59 60
66