Questions tagged [ssl-certificate]

SSL certificates are used to encrypt and authenticate connections to network servers, most popularly for web servers but also email, file transfers, and other network connections.

Filter by
Sorted by
Tagged with
2 votes
1 answer
599 views

Why do Windows Updates kill self-signed SSL certificates?

It seems that every time Windows auto-installs security updates, all of our secure sites return "connection was reset..." messages. After I remove and reapply new self-signed SSL certificates, the ...
Keith's user avatar
  • 121
0 votes
3 answers
2k views

RHEL/Apache ssl.conf configuration issue

We've got multiple subdomains, each with it's own virtualhost entry in httpd.conf and (for those supporting https) in ssl.conf as well. Our main www subdomain has a GoDaddy cert associated with it. ...
codemonkey's user avatar
5 votes
3 answers
6k views

Certificate Trusts Lists in IIS7

I am trying to enable mutual authentication for my WebService hosted in IIS7. I have the server side cert setup and working but cannot figure out how to get a Certificate Trust List created and setup ...
BrettRobi's user avatar
  • 357
11 votes
4 answers
2k views

differences of SSL certificates?

What are differences of SSL certificates for web server, such like extended validation, Smart Seal, wildcards, single root? What certificates are appropriate for what needs?
Kazimieras Aliulis's user avatar
4 votes
3 answers
18k views

How to fix mail server SSL?

Our mail server was originally set up using self-created certificates. However when those expired, and I tried to recreate them, the whole thing just blew up. Since I know it will be important, we are ...
Noah Goodrich's user avatar

1
62 63 64 65
66