Loss of private key

If you have lost the private key to complete the installation of the final Secure Server certificate, you have to make a new request starting from the generation of a new CSR and completing the corresponding request form.

 

How to renew my certificate?

This certificate profile cannot be renewed.

Through the following link, you can make a new request.

Error "The server has a weak ephemeral Diffie-Hellman public key".

This error is not related to the installed server certificate. This error is due to a hand sake configuration that occurs before encrypting communications. Both the server and the client negotiate the algorithm with which the keys will be encrypted during communication. The clients (browsers) currently do not support certain algorithms and keys and that is why they may display this error.