Jump to content

TheHobbyist

Members
  • Posts

    2
  • Joined

  • Last visited

Everything posted by TheHobbyist

  1. I followed the guide below: https://www.digitalocean.com/community/tutorials/how-to-create-a-ssl-certificate-on-nginx-for-ubuntu-12-04 Although it presents me with a security error (because the cert is self-signed), I can at least choose to proceed and access the web interface. Case closed
  2. Hello, I attempted to follow the guide that allows you to use SSL with the Pineapple. I beleive I have followed the steps and generated everything correctly, however even with importing the ca.pem file into my brower (I have tried this with IE, Chrome, and Firefox) I still receive an SSL error that will not allow me to continue on to the web interface. The error I receive in Firefox is sec_error_bad_signature. Google has not yielded any fruitful results related to this particular setup. Any help would be greatly appreciated.
×
×
  • Create New...