Questions tagged [ssl-certificate]

An SSL certificate is an X.509 certificate that is used to provide authentication, privacy and integrity for a secure connection. Although the acronym refers to Secure Sockets Layer, the SSL protocol is deprecated and the certificates are more commonly used for Transport Layer Security (TLS) connections.

An SSL certificate is an X.509 certificate that is used to provide authentication, privacy and integrity for a secure connection. Although the acronym refers to Secure Sockets Layer, the SSL protocol is deprecated and the certificates are more commonly used for Transport Layer Security (TLS) connections.

10580 questions
1907
votes
23 answers

How to generate a self-signed SSL certificate using OpenSSL?

I'm adding HTTPS support to an embedded Linux device. I have tried to generate a self-signed certificate with these steps: openssl req -new > cert.csr openssl rsa -in privkey.pem -out key.pem openssl x509 -in cert.csr -out cert.pem -req -signkey…
michelemarcon
  • 23,277
  • 17
  • 52
  • 68
851
votes
59 answers

"PKIX path building failed" and "unable to find valid certification path to requested target"

I'm trying to get tweets using twitter4j library for my java project which uses under the covers java.net.HttpURLConnection (as can be seen in stack trace). On my first run I got an error about certificate sun.security.validator.ValidatorException…
bofanda
  • 10,386
  • 8
  • 34
  • 57
627
votes
34 answers

Unable to resolve "unable to get local issuer certificate" using git on Windows with self-signed certificate

I am using Git on Windows. I installed the msysGit package. My test repository has a self signed certificate at the server. I can access and use the repository using HTTP without problems. Moving to HTTPS gives the error: SSL Certificate problem:…
RichardHowells
  • 7,826
  • 3
  • 24
  • 24
595
votes
18 answers

How to create .pfx file from certificate and private key?

I need .pfx file to install https on website on IIS. I have two separate files: certificate (.cer or pem) and private key (.crt) but IIS accepts only .pfx files. I obviously installed certificate and it is available in certificate manager (mmc) but…
jlp
  • 9,800
  • 16
  • 53
  • 74
561
votes
35 answers

Server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none

I can push by clone project using ssh, but it doesn't work when I clone project with https. The error message that it shows me is: server certificate verification failed. CAfile: /etc/ssl/certs/cacertificates.crt CRLfile: none
Sokhom Ratanak
  • 5,836
  • 4
  • 14
  • 11
506
votes
15 answers

Using openssl to get the certificate from a server

I am trying to get the certificate of a remote server, which I can then use to add to my keystore and use within my Java application. A senior dev (who is on holidays :( ) informed me I can run this: openssl s_client -connect host.host:9999 to get…
nasty pasty
  • 6,584
  • 7
  • 24
  • 26
479
votes
14 answers

This certificate has an invalid issuer Apple Push Services

I have created certificate to enable Push Services in my app, but every time I try to add certificate in my Keychain, after adding certificate it shows me following error: This certificate has an invalid issuer
Aamir
  • 16,329
  • 10
  • 59
  • 65
479
votes
37 answers

curl: (60) SSL certificate problem: unable to get local issuer certificate

root@sclrdev:/home/sclr/certs/FreshCerts# curl --ftp-ssl --verbose ftp://{abc}/ -u trup:trup --cacert /etc/ssl/certs/ca-certificates.crt * About to connect() to {abc} port 21 (#0) * Trying {abc}... * Connected to {abc} ({abc}) port 21 (#0) <…
user3812540
  • 4,815
  • 3
  • 12
  • 4
443
votes
7 answers

Is it possible to have SSL certificate for IP address, not domain name?

I want my site to use URLs like http://192.0.2.2/... and https://192.0.2.2/... for static content to avoid unnecessary cookies in request AND avoid additional DNS request. Is there any way to obtain SSL cert for this purpose?
Evgenyt
  • 10,201
  • 12
  • 40
  • 44
438
votes
47 answers

urllib and "SSL: CERTIFICATE_VERIFY_FAILED" Error

I am getting the following error: Exception in thread Thread-3: Traceback (most recent call last): File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/threading.py", line 810, in __bootstrap_inner self.run() File…
user3724476
  • 4,720
  • 3
  • 15
  • 20
436
votes
17 answers

How to install OpenSSL in windows 10?

I have a question about how and what is the version of OpenSSl that I must install in Windows to later create certificates. Install a one version (openssl-1.0.2d-fips-2.0.10) found in SourceForge but it does not generate the files correctly. There…
gemita
  • 2,686
  • 2
  • 10
  • 17
414
votes
13 answers

Ignore invalid self-signed ssl certificate in node.js with https.request?

I'm working on a little app that logs into my local wireless router (Linksys) but I'm running into a problem with the router's self-signed ssl certificate. I ran wget 192.168.1.1 and get: ERROR: cannot verify 192.168.1.1's certificate, issued by…
Geuis
  • 41,122
  • 56
  • 157
  • 219
411
votes
19 answers

receiving error: 'Error: SSL Error: SELF_SIGNED_CERT_IN_CHAIN' while using npm

I am using npm v1.0.104/node 0.6.12 on ubuntu - I am receiving the error copied below while attempting to install any new modules via npm (I tested socket.io earlier using http, not https though & am wondering if that could have resulted in the…
ali haider
  • 19,175
  • 17
  • 80
  • 149
407
votes
31 answers

SSL certificate rejected trying to access GitHub over HTTPS behind firewall

I'm stuck behind a firewall, so I have to use HTTPS to access my GitHub repository. I'm using Cygwin 1.7.7 on Windows XP. I've tried setting the remote to https://username@github.com/username/ExcelANT.git, but pushing prompts for a password, but it…
oharab
  • 4,405
  • 3
  • 19
  • 15
373
votes
29 answers

Java: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target

I have a class that will download a file from a https server. When I run it, it returns a lot of errors. It seems that I have a problem with my certificate. Is it possible to ignore the client-server authentication? If so, how? package…
neztreh
  • 3,971
  • 3
  • 19
  • 17
1
2 3
99 100