SSL Certificate Techncial Frequently Asked Questions (2024)

Technical

Frequently Asked Questions

We have put the following information together based on common technical questions we are asked. Please Contact Us if you have a question which has not been answered on this page.

SSL Certificate Techncial Frequently Asked Questions (1)

What Is A CSR & How Do I Generate One

A CSR is a Certificate Signing Request. It is a block of encoded data that is generated by your web server and contains the necessary details about your domain and organization. For instructions on how to generate a CSR on your web server or hosting account, please follow our detailed instructions or the instructions provided by your software provider. Find Out More

The Ordering System Says My CSR Is Invalid

There are a number of common issues that would cause the CSR to be invalid. When you created the CSR you will have been asked for several pieces of information, now :

Check the common name field. You may have specified an IP address (e.g. 178.0.1.23) or a server name (e.g. mywebserver) instead of a Fully Qualified Domain Name such as www.mydomain.com or domain name such as mydomain.com. You must specify a Fully Qualified Domain Name or domain name to apply for most SSL Certificates.

Make sure you do not have any illegal characters in any of the fields in the CSR. Illegal characters are [! @ # $ % ^ ( ) ~ ? > < & / \ , . " ']

Check the country field. If you are located in the United Kingdom, do not specify your country code when generating the CSR as "UK" - it must be "GB".

Make sure you have included the header and footer of the CSR into the application form. The header and footer will look like :

-----BEGIN CERTIFICATE REQUEST -----
encoded data
-----END CERTIFICATE REQUEST-----

Make sure that there are 5 dashes on each side of Begin and End certificate request. There should also be no trailing spaces in the CSR.

Can I Change My CSR

Yes, you can change or correct your CSR at a number of stages during the ordering process. You will be asked in the final steps to confirm the details provided. When you have confirmed then you will no longer be able to change details or your CSR.

Once your certificate has been issued you cannot change the common name (e.g. the domain name) of your SSL Certificate.

I Have Not Received Any E-Mails

Please ensure that you have access to the e-mail addresses used in the ordering process. Also, as we send unique URLs in the issued e-mails, be sure that your mail server has not separated or quarantined the e-mails. You may use the Tracking area of our website to resend important e-mails.

I Have Not Received An Approver E-Mail

When ordering a Domain Validated SSL Certificate (DV) the Approver E-Mail will be sent to the authorized domain name owner or controller. When you apply for your SSL Certificate we will attempt to obtain the authorized domain contacts for your domain name. You may then choose to have the Approver E-Mail sent to either the authorized domain contact, or alternatively you will be able to choose a generic domain contact. Make sure that you have set up the e-mail addresses chosen at this point in the application otherwise the Approver E-Mail will not be delivered.

How Do I Install My Certificate

You will need to refer to the documentation provided by your hosting company or software vendor. We have some guides that may assist. Click Here.

Common SSL Errors & Solutions

PROBLEM :"The Security Certificate Is From A Trusted Certifying Authority"

SOLUTION : This usually indicates that the certificate has not been installed correctly or the server requires a physical reboot. First try reinstalling the certificate and physically restarting your server.

PROBLEM : "The Security Certificate Date Is Valid"

SOLUTION : This indicates that the certificates has expired, or is not yet valid. It may also indicate that the time/date is incorrect on the computer being used to visit the website over https.

PROBLEM : "The Name On The Security Certificate Is Invalid Or Does Not Match The Name Of The Site"

SOLUTION : An SSL Certificate is issued to a Fully Qualified Domain Name (FQDN). The actual FQDN is digitally signed and sealed within the issued certificate. The SSL Certificate can only be used on this FQDN and nothing else - otherwise a name mismatch occurs. For example :

An SSL Certificate issued to www.yourdomain.com can only be used on www.yourdomain.com. It cannot be used on secure.yourdomain.com or even just yourdomain.com (with no sub domain). If you require a single SSL Certificate that can be used on multiple sub domains then you may want to consider a wildcard certificate.

PROBLEM : "This Page Contains Both Secure & Non-Secure Items"

SOLUTION : This error occurs when you are trying to reference files from your (or somebody else's) web server over http when you have a https session. Either change the file references, e.g. graphics, style sheets, etc, in your HTML web-page code to https or use relative links.

I Can Not View Pages Over SSL

This error will occur when your web server, firewall or network has not been correctly configured to serve pages over SSL.

Check that your SSL Certificate has been installed for the correct website. Ensure your Private Key is not corrupt or has not been accidentally deleted. Check you have assigned port 443 as the SSL port on your web server. Ensure port 443 is not blocked on your firewall or router. Ensure you have correctly configured your DNS settings on your network.

I May Need To Change My IP Address

An SSL Certificate is usually issued to a domain name and not an IP address. So long as your web server is hosting the domain name for which your SSL Certificate has been issued, the IP address doesn't matter.

Is An IP Address Required

The SSL protocol encrypts the domain name when an SSL session is being established. If you are hosting many websites each with their own SSL Certificate on the same web server, each website must have a unique IP to ensure that the web server knows which domain the SSL session should be for. If you only host a single domain then you can use name based hosting. However if you host multiple domains on the same server then you must use IP based hosting.

Please note that host headers on Internet Information Server (IIS) will cause SSL errors if you install multiple SSL Certificates for multiple domains on a single IP address.

I Have Deleted Or Lost The Private Key

First check your backups and see if you can find the Private Key. If you have purchased Issuance Insurance you may have your SSL Certificate re-issued free of charge, otherwise you must purchase a new SSL Certificate.

How To Move The SSL Certificate To A New Server

You will need to export your current SSL Certificate and import it into the new server. You must contact your systems administrator, hosting company or server provider for assistance. The most important part of your SSL Certificate is the Private Key and SSL Certificate as they work together.

Error : Pending Request Not Found

If you are attempting to install a certificate that does not match the Private Key (Pending Request) you will receive this error. Internet Information Server (IIS) only allows you to make one request per site. If you create a new CSR for the same website your original request (and Private Key) will be overwritten.

If you have a backup of the Private Key, you can install the certificate via the MMC if you can restore the request to the REQUEST folder. If you lose your Private Key you may need to complete a new order or use Issuance Insurance.

Intermediate Certificate - CA Bundle

To successfully install your SSL Certificate you may be required to install an Intermediate CA Certificate. Please review your fulfillment e-mail carefully to determine if an Intermediate CA Certificate is required, how to obtain it and correctly import it into your system.

SSL Certificate Techncial Frequently Asked Questions (2024)

FAQs

SSL Certificate Techncial Frequently Asked Questions? ›

SSL/TLS stands for secure sockets layer and transport layer security. It is a protocol or communication rule that allows computer systems to talk to each other on the internet safely. SSL/TLS certificates allow web browsers to identify and establish encrypted network connections to web sites using the SSL/TLS protocol.

What are the common vulnerabilities in SSL certificate validation? ›

  • TLS/SSL certificate vulnerabilities. Certificate name mismatch. Internal names. Missing or misconfigured fields and values. SHA-1 hashing algorithm. Weak hashing algorithm. Weak keys.
  • ACME automation workflow.

What do you need to know about SSL certificates? ›

SSL/TLS stands for secure sockets layer and transport layer security. It is a protocol or communication rule that allows computer systems to talk to each other on the internet safely. SSL/TLS certificates allow web browsers to identify and establish encrypted network connections to web sites using the SSL/TLS protocol.

How do I troubleshoot SSL certificate issues? ›

Suggested fix
  1. Update your system date and time.
  2. Check if your SSL certificate is valid.
  3. Configure your browser for the latest SSL/TLS protocol support.
  4. Verify that your server is properly configured to support Server Name Indication.
  5. Make sure the cipher suites match.
Sep 25, 2023

What are the risks of SSL certificate? ›

Exposure to vulnerabilities

Such compromised certificates are the gateways for the malicious actors to gain access into the network and launch advanced and sophisticated malware attacks, man-in-the-middle (MITM) attacks, phishing attacks, and botnets.

How do I handle SSL certificate error? ›

How to Fix SSL Errors
  1. Make sure you have SSL installed. ...
  2. Reinstall the SSL. ...
  3. Diagnose the problem with a web SSL checker. ...
  4. Renew your SSL certificate. ...
  5. Change all URLs to HTTPS. ...
  6. Update your browser or OS version. ...
  7. Install an intermediate certificate. ...
  8. Generate a new Certificate Signing Request.

What are the risks of SSL certificate expiry? ›

If your web application is using an expired SSL certificate, the web browser used to access it will display a large warning that your website is insecure and potentially dangerous. These warnings are often large enough to deter potential customers and users.

How SSL certificate works step by step? ›

How does SSL/TLS work?
  1. Secure communication begins with a TLS handshake, in which the two communicating parties open a secure connection and exchange the public key.
  2. During the TLS handshake, the two parties generate session keys, and the session keys encrypt and decrypt all communications after the TLS handshake.

How SSL certificate works between client and server? ›

Encrypted connections scramble communication until the client can decrypt it with the other session key. When installed on a web server, SSL certificates use a public/private key pair system to initiate the HTTPS protocol and enable secured connections for users and clients to connect.

What is the difference between SSL and TLS? ›

SSL is technology your applications or browsers may have used to create a secure, encrypted communication channel over any network. However, SSL is an older technology that contains some security flaws. Transport Layer Security (TLS) is the upgraded version of SSL that fixes existing SSL vulnerabilities.

How do you test if SSL certificate is working? ›

Chrome has streamlined the process for users to access a website's certificate details in just a few steps:
  1. Select the padlock icon located in the address bar of the website.
  2. In the pop-up window, choose "Certificate (Valid)."
  3. Review the "Valid from" dates to ensure the SSL certificate is up-to-date.

What would cause a certificate to be untrusted? ›

The most common cause of a "certificate not trusted" error is that the certificate installation was not properly completed on the server (or servers) hosting the site. Use our SSL Certificate tester to check for this issue. In the tester, an incomplete installation shows one certificate file and a broken red chain.

How do I ensure my SSL certificate is installed correctly? ›

There are a few ways to check if a website's SSL certificate is valid:
  1. Look for the padlock icon in the address bar of your browser. ...
  2. Check the certificate details by clicking on the padlock icon in the address bar of your browser. ...
  3. Use an online SSL checker tool. ...
  4. Check the website's URL.
Jul 27, 2023

What happens without SSL certificate? ›

Without SSL, your site visitors and customers are at higher risk of being having their data stolen. Your site security is also at risk without encryption. SSL protects website from phishing scams, data breaches, and many other threats. Ultimately, It builds a secure environment for both visitors and site owners.

What happens if SSL certificate changes? ›

Once your certificate expires, site visitors will encounter the "Your connection is not private" message. All further communication will be displayed in plaintext and therefore, will no longer be encrypted.

Can I ignore SSL certificate? ›

The certificate in the TLS/SSL handshake is used to provide authentication, i.e. to guarantee the client that he is talking to the intended server and not some Man in the middle attacker. Ignoring a certificate warning will kill this property of the connection.

What does SSL certificate validation failed with? ›

This error indicates that the SSL certificate is signed or approved by a company that the browser does not trust. That means either the company, known as the certificate authority (CA), is not on the browser's built-in list of trusted certificate providers or that the certificate was issued by the server itself.

What are the vulnerabilities in input validation? ›

The most common input validation attack types are buffer overflow attacks, canonicalization attacks, cross-site scripting (XSS) attacks, and SQL injection (SQLi) attacks.

What are the vulnerability of expired SSL certificate? ›

Vulnerabilities in SSL Certificate Expiry is a Medium risk vulnerability that is one of the most frequently found on networks around the world. This issue has been around since at least 1990 but has proven either difficult to detect, difficult to resolve or prone to being overlooked entirely.

What is the most stringent form of SSL certificate validation? ›

SSL Certificate Validation Levels: What is the Difference between Domain Validated (DV), Organization Validated (OV), and Extended Validation (EV)?
  • Domain Validation (DV) Validation Level: Minimal. ...
  • Organization Validation (OV) Validation Level: Moderate. ...
  • Extended Validation (EV) Validation Level: Highest.

Top Articles
Latest Posts
Article information

Author: Lidia Grady

Last Updated:

Views: 5858

Rating: 4.4 / 5 (45 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Lidia Grady

Birthday: 1992-01-22

Address: Suite 493 356 Dale Fall, New Wanda, RI 52485

Phone: +29914464387516

Job: Customer Engineer

Hobby: Cryptography, Writing, Dowsing, Stand-up comedy, Calligraphy, Web surfing, Ghost hunting

Introduction: My name is Lidia Grady, I am a thankful, fine, glamorous, lucky, lively, pleasant, shiny person who loves writing and wants to share my knowledge and understanding with you.