Questions tagged [subject-alternative-names]

Filter by
Sorted by
Tagged with
2 votes
1 answer
3k views

OpenSSL Does not Create Subject Alternative Name (SAN)

I have been trying to create a self-signed certificate with subject alternative name; however, although the cretifcate was created successfully, SAN was not added to its details. Here's the command I ...
Scarnet's user avatar
  • 121
1 vote
1 answer
604 views

SSL alternative names mismatch

Santander want to use our website, however when trying to access it they receive the following error: 'Network Error: Your request contacted a host which presented a certificate signed by an untrusted ...
Andy's user avatar
  • 11
0 votes
1 answer
535 views

How do I make a certificate request in windows 11 from the command line?

We have a working internal certificate process and instructions on how to use it involving certreq; however on Windows 11 it stopped generating SAN correctly. Internal certreq template: [Version] ...
joshudson's user avatar
  • 422
0 votes
0 answers
22 views

Certificate validation issue with subdomains of subdomains [duplicate]

I have a current, production certificate with a wildcard common-name hosted in Amazon Certificate Manager (ACM). I've added a CNAME with a subdomain of a subdomain (like ....) to our Route53 zone that ...
Dustin Oprea's user avatar
0 votes
1 answer
8k views

Why do i get openssl error unknown option for -adext?

I am attempting to generate CSR using openssl with subject alternative names however i get an error stating no options for adext. See command below.. I am using OpenSSL 1.0.2k-fips openssl req -new \ -...
eagercoder's user avatar
0 votes
1 answer
299 views

Certificate for Gitlab-Server is invalid für Subject Alternative Name

My company has a certificate for https://data.ddl.at, which has, among others, a SAN (Subject Alternative Name) for gitlab.ddl.at. This Gitlab-Server is internal, and the domain name is only resolved ...
Pipelynx's user avatar
0 votes
1 answer
439 views

kubernetes apiserver systemd service is not activated

I am seeing below error message when kube-apiserver systemd server is started. cannot validate certificate for 192.168.101.101 because it doesn't contain any IP SANs". Reconnecting... Following are ...
sandeep nagendra's user avatar
2 votes
2 answers
2k views

Why would Chrome ignore the X509v3 Subject Alternative Name in my cert?

I have a cert that include an X509v3 Subject Alternative setting, but Chrome 67.0.3396.99 is saying the Subject Alternative Name is missing even though it looks like it's included in the cert. Here's ...
pwan's user avatar
  • 257
3 votes
0 answers
17k views

x509 certificate not valid for any names when added IP address to openssl.cnf

A self-signed certificate works well while the command used to generate it on a ubuntu machine is: openssl req -x509 -newkey rsa:4096 -keyout private.key -out cert.crt -days 365 -nodes If the ...
minghua's user avatar
  • 181
0 votes
2 answers
3k views

Better understanding TLS/SSL Alternative Names?

Can someone explain (to a 5 year old) how Alternative Names are used? And why some domains have SO many? Are all of these domains sharing a certificate? Are there any security risks (MitM attacks?) ...
user418383's user avatar
1 vote
1 answer
2k views

Block Subject Alternative Names in ADCS

I am managing a Windows 2008 ADCS CA and have been aware of the security risks in issuing certificates with SANs. So I tested issuing a PKCS10 file with SANs in the request and it issued the ...
JuanKB1024's user avatar
1 vote
0 answers
742 views

How to provide a subjectAltName when generating a Certificate Request in IIS?

It seems the latest versions of Chrome, Firefox and Vivaldi no longer work with our Domain Certificates generated by Active Directory Certificate Services because they lack a subjectAltName. My ...
Corey Alix's user avatar
0 votes
1 answer
4k views

Adding a Subject Alternative Name to an exchange certificate

We're running an Exchange 2010 environment with multiple SMTP domains which we have configured autodiscover for as well. Now we have discovered that some of the autodiscover addresses hass not been ...
Mikael Dyreborg Hansen's user avatar
33 votes
4 answers
35k views

What is the difference between SAN and SNI SSL certificates?

Could someone explain me the difference between these certificates in a simplified way? I read some articles but it sounds like they do the same job, namely encrypting many domains with one ...
AFA Med's user avatar
  • 627
2 votes
4 answers
6k views

Let's Encrypt: use Subject Alternative Name for internal domain

My Synology NAS is capable of running the web interface via HTTPS. By default, you access the NAS via its name (say, mynas) so http(s)://myname:5001 or http(s)://myname.local. It defaults to an SSL ...
Jurian Sluiman's user avatar
1 vote
2 answers
249 views

OpenSSL config expansion

I created own Certificate Authority and server (virtualhost) certificate based on this specification: https://jamielinux.com/docs/openssl-certificate-authority/index.html It's successfully created, ...
adampweb's user avatar
  • 121
1 vote
1 answer
1k views

Certificate SAN support regexp stemming?

Searched on this, but can't find any clear answer - can a certificate SAN contain a name like "citrix*.domain.com", to permit use with citrixdirector.domain.com and citrixprod.domain.com, for example?
daboochmeister's user avatar
6 votes
1 answer
34k views

OpenSSL - Add Subject Alternate Name (SAN) when signing with CA

How can I add a Subject Alternate Name when signing a certificate request using OpenSSL (in Windows if that matters)? I've generated a basic certificate signing request (CSR) from the IIS interface. ...
mechgt's user avatar
  • 73
1 vote
1 answer
352 views

Subject not considered in a certificate with SAN

I have here a certificate with the subject "server01.department.company.com" and two subject alternative names "app1" and "app2". When I connect with app1 or app2 to the server all is fine. But when I ...
Raffael Luthiger's user avatar
11 votes
3 answers
43k views

Adding Subject Alternate Names (SAN) to an existing Cert Signing Request (CSR)

Can any one tell me how I an add a number of Subject Alternate Names to an existing CSR? I'm not talking about generating a CSR with SANs or adding SANs at signing time - I know how to do both of ...
Jason Tan's user avatar
  • 2,752