SSL Certificate : Untrusted Root

Jul 19, 2007

I'm using my webhost providers ssl certificate and get this error:

"The server you are connected to is using a security certificate that could not be verified. A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider. "

This happens with every machine I use. The certificate is issued by rapidssl.

How can I fix this? Its not practical to ask every user to install the certificate on their local client.

View 1 Replies


ADVERTISEMENT

Plesk 12.x / Linux :: Wildcard SSL Certificate On Subdomain - Connection Untrusted

Dec 16, 2014

I have a new Plesk 12 installation. I have configured a domain (example.com) with hosting that also requires wildcard subdomains.

To achieve this I had to create a vhost.conf file with...

ServerAlias *.example.com

This works and I can go to http://anything.example.com with no issue.

I purchased a wildcard SSL certificate for *.example.com and successfully installed it.

If I go to https://example.com it works perfectly and shows the correct certificate, however if I go to https://anything.example.com it tells me the connection is untrusted, when I view the certificate, it shows the Parallels Plesk self certified certificate and not my purchased certificate.

I created a vhost_ssl.conf with

ServerAlias *.example.com
ServerAlias *.example.com:443 #tried with and without this line

If I add an exception in the browser, then I am taken to the correct place, albeit with the incorrect certificate.

Of course I have executed httpdmng --reconfigure-domain example.com and also tried a full reboot.

In summary:

http://example.com - works

http://anything.example.com - works

https://example.com works with my certificate

https://anything.example.com has Parallels certificate but routes to correct page

View 5 Replies View Related

Latest Linux Gives Untrusted Users Root Access

Nov 4, 2009

Quote:

A software developer has uncovered a bug in most versions of Linux that could allow untrusted users to gain complete control over the open-source operating system.

The null pointer dereference flaw was only fixed in the upcoming 2.6.32 release candidate of the Linux kernel, making virtually all production versions in use at the moment vulnerable. While attacks can be prevented by implementing a common feature known as mmap_min_addr, the RHEL distribution, short for Red Hat Enterprise Linux, doesn't properly implement that protection, Brad Spengler, who discovered the bug in mid October, told The Register.

Read the complete article at The Register. New kernels are available for Redhat and CentOS (obviously), and likely others who may be affected.

View 8 Replies View Related

Root SSL Certificate

Feb 11, 2007

I have a VPS and have a problem regarding the SSL certificate cPanel uses for secure connections (webmail, WHM etc..) my original hostname was set to server.simschr.co.uk but then I changed it to another name. However on the SSL certificate it states the old hostname, which I have been told is a bit of a pain. I wondered if there was anyway to change the common name, maybe by editing the certificate on the server?

View 5 Replies View Related

Are Chained Root Ssl Certificates More Secure Than Single Root?

Nov 25, 2008

I have read that although chained root ssl certificates can be more difficult to install they are actually more secure since the root certificate cannot be compromised, only the intermediary.

Is this true? It looks like both google and amazon both use chained SGC certs.

View 0 Replies View Related

Which SSL Certificate

Jul 7, 2008

I want to use SSL on my website.

[url]

I don't really get the differences (and it seems all companies offering SSL offer different types of certificates.. don't even know where they overlap)

Can someone recommend where I could get an SSL certificate and why I should choose between a $15/year one and $100+/year?

View 13 Replies View Related

New SSL Certificate

Aug 26, 2007

I am running a site that currently has a Geotrust SSL cert installed (Plesk 7.5.3). That certificate is about to expire and I am going with one from a new vendor. My question is, do I need to generate a new CSR before requesting the new certificate or do I use the CSR from the current one and just upload the new certificate file (overwriting the current one) when I get it?

View 2 Replies View Related

SSL Certificate

Jan 18, 2007

how i get SSL certificate on my online shopping site?

View 1 Replies View Related

Which SLL Certificate

Jun 20, 2007

Which SLL certificate would be needed if I was just setting up a site that accepted payments? Also, were would be the best place to buy one?

View 4 Replies View Related

Ssl Certificate, Sub-domain

Sep 8, 2009

i just got this ssl certificate but i have some doubts how exactly should i set up the whole magic. i created the secure.domain.com which suppose to be the sub-domain for the login page which means when user decide to sign up/login to immediately transfer to the ssl state(sample: see ebay.com and then their https login page). so, far the home page which is domain.com(or www.domain.com) it doesn't need to be covered by the ssl. so, i was just wondering how do i play the game? i know it's kinda tricky and the key is somewhere in the sub-domain name(cP set up), .htaccess and/or index.php files but not very clear to me.

View 3 Replies View Related

Suggestions For SSL Certificate?

Oct 29, 2009

My online store is almost ready to publish and Im trying to work my head around this SSL thing.

So through reading on here Ive determined that only the cart or PII areas need to be secured, not the entire site.

My host provided a free SSL cert but I discovered that it is a domain verification SSL only and there is no "clickable seal" or business verification. Verification is important however Im not sure I need an EV cert (nor that I can afford it).

Im looking for business verification, clickable seal, 128/256, 2048bit, free reissue.

Does anyone have any suggestions for a SSL cert and what I might need? There was someone in the ads forum offering a GlobalSign OrganizationalSSL cert for $100yr. Does this seem like a good deal? There isnt a lot of feedback about GlobalSign on the net.

View 4 Replies View Related

Renew SSL Certificate

Jun 24, 2009

anyone can tell the right way to renew SSL certificate? if possible, a way that won't be alerting users that the certificate has changed

View 7 Replies View Related

How To Choose SSL Certificate

Jul 16, 2009

I am now in process of choosing ssl certificate from certificate authority for one of the sites I administer and I got confused.

I visited numerous sites offering certs and I concluded:

- I don't need EV certificate

- 128 bit certificates can vary in price at different providers from $25 to $100 and higher

- some sites are offering 128 bit at lower price and 256 or 515 bit certs at higher prices

I don't understand why are some certs so expensive? Doesn't 128 bit cert form any provider at any price provide the same level of security?

I thought 128 bit encryption is unbreakable. Why do someone buys 256 or 512 bit cert at higher price?

Some of those more expensive certs are offering "higher level of security", warranties... Is that only marketing or there is some real value behind additional features?

View 3 Replies View Related

How Do I Restore Ssl Certificate

Jul 13, 2009

How do I install an SSL Cert with just the .key and .crt in root WHM?

View 5 Replies View Related

SSL Certificate Self Signed

Jun 7, 2009

I got a plesk VPS and purchased SSL from GoDaddy. After I installed it, I was getting an error message from firefox about “SSL is self signed”. I obviously did something wrong, but what?I first logged into the SSL certificate section and created a new one...

View 3 Replies View Related

Creating An SSL Certificate - Www Vs No Www

Apr 25, 2009

When you create a SSL certificate for www.mydomain.com vs mydomain.com, is the "www" vs "non-www" decided when you generate the CSR (for example, in cpanel/whm)? Or is it "decided" when you actually purchase the certificate?

View 14 Replies View Related

Certificate For Dovecot On

May 7, 2008

i recived below email from my server!

what is this and what should i do i don`t use any SSL

Certificate for dovecot on server.test.com was expired and a self signed one was created to replace it. You should install a new certifcate as soon as possible to replace the self signed one that was installed to replaced the expired one. You can install a new certificate in WHM under "Manager Service SSL Certificates", or by clicking this link: [url]

View 0 Replies View Related

Positive SSL Certificate

Jun 26, 2008

Namecheap.com offers PositiveSSL certificate for free at the moment

[url]

I was wondering what is its encryption ability compared to RapidSSL certificate?

View 8 Replies View Related

Install An Ssl Certificate

Jun 23, 2008

i have to install a ssl certificate for one of the websites on my server, i have openssl installed on a centos 5.1 with whm/cpanel i have found this comand to generate a CSR but didnt work dunno what im missing...

openssl genrsa –des3 –out www.mydomain.com.key 1024

View 2 Replies View Related

Certificate For Dovecot On

May 8, 2008

i recived below email from my server!
what is this and what should i do
i don`t use any SSL

Certificate for dovecot on server.test.com was expired and a self signed one was created to replace it. You should install a new certifcate as soon as possible to replace the self signed one that was installed to replaced the expired one. You can install a new certificate in WHM under "Manager Service SSL Certificates", or by clicking this link: [url]

View 3 Replies View Related

Security Certificate

Jun 4, 2008

I have some clients who use IE 7. And everytime that they enter their cPanel to Login they are shown a Certificate Warning.

IE 7 Tells them not to continue (Not Recommended).

View 8 Replies View Related

Where To Buy A Cheap Certificate

Jan 10, 2008

I'm a client of JaguarPC and I'm very happy with them.

I choosed them as I'm reading WebHostingTalk and I saw good points with them.

Now I got the chance to register and start my communication with you.

I now want to buy a certificate SSL, so anyone connecting will be protected and encrypted.

I dont care for maximum transaction security, just for displaying that this certificate is Trusted by Internet Explorer and most browsers.

View 14 Replies View Related

Wildcard SSL Certificate

Aug 30, 2008

I have [virtually] unlimited number of subdomains on my site, and I need SSL support on them. So, I think wildcard SSL certificate will do the job.

Can you recommend an affordable wildcard SSL cert provider supported by all the major browsers (IE/Firefox/Opera/Safari)?

View 13 Replies View Related

Different Kinds Of SSL Certificate

Apr 29, 2008

I want to buy an SSL certificate for my international web site.

I found that SSL cert. from versign cost about US$1500, however, those from namecheap.com cost about US$20,

What are the difference between these certificates?

View 14 Replies View Related

Setting Up SSL Certificate

May 17, 2007

I just set up a client's site on a dedicated server and need to set up an SSL certificate so she can participate in e-commerce. How hard is this to do? Are there any tutorials? She has Cpanel, the server has WHM and it's running Redhat.

View 7 Replies View Related

Where I Can Get A Simple SSL Certificate

Aug 29, 2008

where I can get a simple SSL certificate for my web hosting business? So my customers feel safe on submitting their information. Is the standard SSL from GoDaddy pretty good?

View 14 Replies View Related

SSL Certificate Is Not Signed

Aug 13, 2008

i have just bought a SSL certificate. it has been succesfully installed on the dedicated server.. but when i enter to the addres firefox tells that its an insecure site because the SSL ceriticate is not signed...

how can i get one signed?

View 3 Replies View Related

Install SSL Certificate

Feb 26, 2007

I am having a problem with my https

I bought 2 SSL cert. One for secure.mydomain.com (ssl for modernbill/kayako) the other is for server.mydomain.com (for accessing cpanel/whm)

Let say mydomain.com IP is 1.2.3.4

Because they are using same mydomain.com there are problem with this, if i go [url]it will be pointed at [url](one of my domain subfolder)

What I want to do is that cpanel/whm has their own ssl and secure.mydomain.com has their own ssl too.

View 2 Replies View Related

Security Certificate

Jan 21, 2007

I use phpbb for my forum. When you go to my forum and log in, a security certificate pops up and I have no idea why. This problem started today.

I called Ipower (my host) and they did not help.

Here is the link to my forum

[url]

If you log in you will see the certificate.

Username: bigbob

Pass: ncoic

If I use firefox to login I don’t see the certificate. If I use I.E. I do.

I can’t login nor can any of my customers because of this certificate. No matter what I try it does me no good. But what really bugs me, this problem just started today and never occurred before. Ipower kept saying they don’t know what happen, they don’t know my code (whatever that means). All I know is yesterday all was fine and today it is not and I made no code changes since yesterday.

View 1 Replies View Related

Who Is The Best SSL Certificate Issuer

Feb 27, 2007

I had checked around to find a SSL Cert issuer to protect my e-commerce website. I realized that people prefered to use the issueing of Verisign, Thawte. I also heard about GoDaddy as well ad other.

I have no experiences of any above issuers, so I am here to ask for a help that I think our community can give me the userful advides.

View 13 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved