Questions tagged [ssl-certificate]

SSL certificates are used to encrypt and authenticate connections to network servers, most popularly for web servers but also email, file transfers, and other network connections.

Filter by
Sorted by
Tagged with
13 votes
2 answers
6k views

Cost of getting in-house certificate authority trusted

My company has an in-house certificate authority that is currently self-signed. Since we want to start using it for external SSL and secure email to our customers, we need to get it trusted. Does ...
James Jones's user avatar
1 vote
2 answers
134 views

CN to include www on domain cert

I generated my own certificate and used mysite.com as the common name. It works however if i go to www.mysite.com or any other subdomain i get a wrong domain msg. If i do *.mysite.com it works on all ...
user avatar
50 votes
3 answers
157k views

stop apache from asking for SSL password each restart [duplicate]

Using instructions from this site but varying them just a little i created a CA using -newca, i copied cacert.pem to my comp and imported as trusted issuer in IE. I then did -newreq and -sign (note: i ...
user avatar
0 votes
2 answers
427 views

confusion with ssl cert and apache

I created a self signed signature. I visited my site and saw that it was untrusted (in FF and IE). After accepting it i saw a msg in IE saying it was signed for a different domain. Come to think of it ...
user avatar
1 vote
1 answer
300 views

Sun Java keytool importing EV certificates into a single keystore

At my current job we are using tomcat, customers have custom web portals setup on their own local machines. EV certs are new to me, they have 2 part intermediary and a primary certificate. For our ...
ss0's user avatar
  • 33
2 votes
1 answer
559 views

CRL Check Questions

Windows XP | IE 7 Hi guys, From time to time, I'm seeing the following error come up: Revocation information for the security certificate for this site is not available. Do you want to ...
Mike B's user avatar
  • 12k
15 votes
4 answers
26k views

How to set up my own full-featured certificate authority?

I'd like to set up a certificate authority, which I can then import to all the company's browsers and systems to get rid of all those nasty client warnings when using HTTPS or SSL.
Ivan's user avatar
  • 3,398
2 votes
1 answer
2k views

What are the symlinks for in /etc/ssl/private ? (Ubuntu server)

I want to backup my certificates and I see that there are lot of symlinks in /etc/ssl/private and I'm not sure why they are here. Does anyone have an idea? I am running Ubuntu Server Jaunty 9.10 and ...
Weboide's user avatar
  • 3,365
1 vote
3 answers
698 views

Is this what I should request for my SSL certificate?

I need an SSL certificate for Exchange 2007 and For SharePoint 2010, can I use the same for both? My internal domain is xyz.int and my external is xyz.co.uk. I cannot get an SSL certificate granted ...
Relentim's user avatar
  • 302
2 votes
3 answers
462 views

where does https on apache get it's configuration?

So originally my host (mediatemple dv) has two default directories for the roots: 1)httpdocs/ 2)httpsdocs/ In the conf directory I changed the vhosts.conf and httpd.include and others to change from ...
Matthew's user avatar
  • 1,927
8 votes
2 answers
30k views

SSL peer was unable to negotiate an acceptable set of security parameters

I followed section 1B of this guide to create a certificate and sign it on my own and set up Apache to use that certificate, but whenever I try to view my website securely, Firefox spits out this ...
animuson's user avatar
  • 279
2 votes
1 answer
2k views

ASN1 bad tag when completing ssl certificate request in IIS7

Consider a scenario of importing a .cer file for use in IIS 7. The CSR was NOT created on this machine. After receiving a .cer file from the CA, the Complete Certificate Request wizard prompts for ...
p.campbell's user avatar
  • 4,437
1 vote
2 answers
523 views

Is it possible to buy SSL cert ONLY for one subdomain?

I want to deploy my application with following domains: domain.com, www.domain.com - no ssl required, static pages only sub.domain.com - ssl required Can I buy SSL cert only for sub.domain.com or ...
dzida's user avatar
  • 236
0 votes
1 answer
110 views

SSL certificate problem

i have a vps with cpanel and whm, i've purchased an SSL certificate and i installed it successfully on a second ip address, but when i visit https://www.domain.com it doesn't work, because my domain ...
CodeOverload's user avatar
1 vote
1 answer
1k views

Apache, Wildcard SSL and mod_rewrite

I have a wildcard SSL cert, which is working fine: <VirtualHost *:443> ServerName star.mydomain.com DocumentRoot /dev/null SSLEngine On SSLCertificateFile /etc/httpd/conf.d/...
Gary Richardson's user avatar
1 vote
1 answer
1k views

Apache2, VirtualHosts, SSL, Mutli Domain Certificate

I have a debian server with one IP and three projects linking to the same folder. Within the VirtualHosts I have some different alliases. I now want to redirect some parts to HTTPS. For one project ...
da_didi's user avatar
  • 255
2 votes
4 answers
3k views

Apache rewrite rules and DNS settings for HTTPS sites

For a web application located at: https://www.domain.com/ With an SSL certificate issued to "www.domain.com", What is are the proper rewrite rules, DNS settings, or combination of both which makes ...
perrierism's user avatar
1 vote
1 answer
385 views

Inspircd + Comodo InstantSSL - can it be done?

I have a new Inspircd server setup for some gaming clans and I want to use a Comodo InstantSSL cert for the GnuTLS connections. I noticed that in the config files you can point to the certs so it ...
Luma's user avatar
  • 1,470
1 vote
1 answer
285 views

Eliminate default SSL certificate

I'm setting up a server for local access. I created a CA and have SSL certs signed and working on other domains. The problem is I'm trying to create a cert for a domain name that is the same as the ...
stormdrain's user avatar
  • 1,469
2 votes
1 answer
516 views

Generating my own SQL Server SSL Certificate

I hear it's possible to make myself a test certificate with MakeCert from Windows SDK, but the beast is 1.5 GB, which I feel reluctant to download for a half-megabyte program. I do, however, have ...
Haoest's user avatar
  • 189
4 votes
2 answers
14k views

How to set up an SSL Cert with Subject Alternative Name

To test a specific embedded client, I need to set up a web server serving a couple of SSL (HTTPS) sites, say "main.mysite.com" and "alternate.mysite.com". These should be handled ...
Darren Oster's user avatar
1 vote
2 answers
2k views

Silent Outlook popups regarding self-signed certificate when connecting to pop3-ssl server

When MS Outlook (2003/2007/2010) connect to pop3-ssl server and the server certificate is selfsigned it opens a dialog whether or not user wants to accept it. Is it possible to suppress this message ...
moo's user avatar
  • 311
1 vote
1 answer
1k views

IIS 6 getting "Page Not Found" after applying SSL

I am setting up SSL certificates on a development environment using IIS 6 on W2k3. I have a directory called login with a single page login.asp which I would like only viewable over SSL. So before ...
Dominic Zukiewicz's user avatar
0 votes
1 answer
3k views

How to generate a CSR for Verisign for use with FileZilla (in Windows)

I need to get a certificate from VeriSign to use in FileZilla (FTPS, FTP over SSL), to get the certificate, Verisign asks for a CSR file, FileZilla doesn't seem to have a way to generate those CSR ...
BlackTigerX's user avatar
6 votes
2 answers
20k views

SSL certificate for FTPS, is it the same as for HTTPS?

This question is about "FTP over SSL", if I understand correctly FTPS and HTTPS are just the standard FTP and HTTP protocols running on top of SSL, is this correct? The actual question is: is the ...
BlackTigerX's user avatar
3 votes
4 answers
7k views

SSL stops working on IIS7 after a reboot

I have a Windows 2008 Server with IIS7. Every time the server reboots, SSL stops working. Normal HTTP requests work fine, but any request to an HTTPS address gives the typical error message in the ...
Mark Seemann's user avatar
7 votes
2 answers
7k views

Certificates in SQL Server 2008

I need to implement SSL for transmissions between my application and Sql Server 2008. I am using Windows 7, Sql Server 2008, Sql Server Management Studio, and my application is written in c#. I was ...
Brandi's user avatar
  • 177
0 votes
2 answers
1k views

Multi Domain ssl certificates - Single IP or multiple IP's

I have a server with multiple IP addresses, Each address hosts a single website, Each website has a different domain name ( the company has a few divisions, each with its own branding) Will a multi ...
evilsee's user avatar
  • 13
3 votes
3 answers
16k views

Local SSL connections are causing redirect loop (after Ubuntu update)

Following a recent Ubuntu update, my local websites are no longer serving their pages over SSL. For example, my .htaccess file attempts to ensure /sign-in is always served over HTTPS: RewriteEngine ...
codeinthehole's user avatar
2 votes
1 answer
4k views

How do I resolve certificate errors on HP blade center

I'm trying to sort out the ssl certificate errors that we get when trying to manage our HP c7000 blade enclosures. To that end I have created a signing certificate and imported it into the browser. In ...
Martin Hilton's user avatar
5 votes
1 answer
2k views

Is there any way to configure Windows 7 RDP to require a client certificate to login

Is there any way to configure a Windows 7 RDP to require a client certificate to login. So user need to use the certificate and password (just like SSH or client-side certificates in HTTP) If there ...
user avatar
2 votes
3 answers
422 views

Outlook Security Alert following Exchange 2007 upgrade to SP2

Following an update to Exchange 2007 sp2 (yes I know very belated) I have an issues when logging onto Outlook. I see the below message... alt text http://www.freeimagehosting.net/uploads/1960a40166....
Gavin's user avatar
  • 139
0 votes
1 answer
1k views

IIS 7 with verisign certificate, invalid certificate returned

We have IIS7 on windows 2008 and we installed verisign certificate and bound it to https. Certificate seems fine. Chain: mysite.com - not expired VeriSign international server CA class 3 - not ...
bh213's user avatar
  • 103
1 vote
3 answers
238 views

Can you add a normal SSL certificate to the base of a wildcard certificate?

I have a wildcard SSL certificate setup on *.domain.com and its working fine. I now want to add a single ssl certificate to domain.com. Is this likely to cause me problems? I assume not, but I ...
ae.'s user avatar
  • 231
5 votes
6 answers
289 views

Buying a certificate - what to spend and where

My boss wants to buy a certificate for his SBS so external connection can be made. they access on an IP number. What should he spend on the certificate? Where should he buy from? Verisign seems like ...
bergin's user avatar
  • 153
1 vote
1 answer
5k views

PEM file to IIS 7

I have a PEM file issued by a 3rd party, whose API I'm leveraging. How can I get this into IIS 7?
Jeremy's user avatar
  • 113
0 votes
1 answer
4k views

Setting up SSL on Glassfish V2 or V3

My employer recently purchased a Trustwave SSL certificate. Trustwave advertises support on their website, but they don't give an installation guide like they do for their other servers at all, and I ...
javanix's user avatar
  • 247
2 votes
2 answers
8k views

Will I need a dedicated static IP or a unique IP is enough to SSL enable my website?

This is the first time I am dealing with SSL and Dedicated Static IP /Unique IP. Now this webhost says that they will provide Unique IP (not shared with other customers) but do NOT guarantee that it ...
Devner's user avatar
  • 127
4 votes
1 answer
11k views

curl FTPS with client certificate to a vsftpd

I'd like to authenticate FTP clients either via username+password or a client certificate. Only FTPS is allowed. User/password works, but while testing with curl (I don't have another option) and a ...
weeheavy's user avatar
  • 4,119
2 votes
3 answers
1k views

Multiple websites each with an SSL certificate of its own

We run cent os, plesk with apache and php, mysql. There are around 25 sites and each of them need an SSL certificate now. The host cannot have more than 16 IPs on the same server. Is it possible to ...
ServerDown's user avatar
0 votes
1 answer
614 views

Setting up self signed cert and CA [plesk / linux]

I'm about ready to give up and do a clean wipe of this machine and start over with ISPConfig or some other variant. I installed Plesk on this machine to help with some of the handiwork. It is the free ...
stormdrain's user avatar
  • 1,469
1 vote
2 answers
10k views

How can you import a root certificate to a machine level store in Windows 7

I have a service (Running as local system) that uses an SSL connection. Currently this connection fails because the remote host used a private CA to sign it's certificate. For previous operating ...
user avatar
2 votes
3 answers
1k views

Partial Client Certificate request for Apache HTTP

I have an Apache HTTP Server with SSL enabled and requesting a Client Certificate. How do I set up Apache to only request the certificate when a user hits a certain part of the website? Example: /...
Joshua's user avatar
  • 789
2 votes
2 answers
2k views

VirtualHost not using correct SSL certificate file

I got a doozy of a setup with my virtual hosts and SSL. I found the problem, I need a solution. The problem is, the way I have my virtual hosts and server names setup, the LAST VirtualHost directive ...
Shawn Welch's user avatar
278 votes
6 answers
569k views

how to download the ssl certificate from a website?

I want to download the ssl certificate from, say https://www.google.com, using wget or any other commands. Any unix command line? wget or openssl?
RainDoctor's user avatar
  • 4,534
0 votes
1 answer
904 views

Why I am getting "Problem loading the page" after enabling HTTPS for Apache on Windows 7?

I enabled HTTPS on the Apache server (2.2.15) Windows 7 Enterprise by uncommenting: Include /private/etc/apache2/extra/httpd-ssl.conf in C:\Program Files (x86)\Apache Software Foundation\Apache2.2\...
user avatar
0 votes
3 answers
2k views

iPhones don't sync with Exchange 2003 ActiveSync

We're having problems getting iPhones to sync properly with SBS 2003 Exchange. When you add a new Exchange ActiveSync account on an iPhone and enter all the pertinent information, it shows a "...
colemanm's user avatar
  • 659
1 vote
3 answers
443 views

Should I anticipate any problems trying to use the same SSL Cert on 2 computers (primary, backup)?

We have a production machine running IIS6 with a wildcard SSL certificate. The certificate that was installed is not exportable. We want to upgrade the system to IIS7. As part of this venture, we'...
Matt's user avatar
  • 3,251
2 votes
3 answers
3k views

How to configure apache and mod_proxy_ajp in order to forward ssl client certificate

I've developed a java application that need a ssl client certificate and in the staging environment with apache 2.2 and mod_jk it is working fine. In production the configuration is not using mod_jk ...
user avatar
3 votes
2 answers
6k views

SSL Certifcate Request s2003 DC CA DNS Name not Avaiable

I am trying to submit a request for an SSL certificate on a Domain Controller in order to enable LDAP SSL, and having no end of problems. I am following the information provided at http://support....
Beuy's user avatar
  • 541