The remote certificate is invalid according to the validation procedure [duplicate]

This usually occurs because either of the following are true:

  • The certificate is self-signed and not added as a trusted certificate.
  • The certificate is expired.
  • The certificate is signed by a root certificate that’s not installed on your machine.
  • The certificate is signed using the fully qualified domain address of the server. Meaning: cannot use “xyzServerName” but instead must use “xyzServerName.ad.state.fl.us” because that’s basically the server name as far as the SSL cert is concerned.
  • A revocation list is probed, but cannot be found/used.
  • The certificate is signed via intermediate CA certificate and server does not serve that intermediate certificate along with host certificate.

Try getting some information about the certificate of the server and see if you need to install any specific certs on your client to get it to work.

Leave a Comment