Changes Affecting Xolphin as of 15 February 2024

Xolphin is now part of Sectigo. As part of our ongoing strategy to leverage the latest technology in our validation processes, and to improve Xolphin customers' validation times, Sectigo is updating the Xolphin platform and APIs. This means, however, that API changes are coming to Resellers who sell OV/EV SSL and Code Signing certificates issued by Sectigo.

For more information see our guide. For questions contact Xolphin Support.

IIS FAQ

  • In some cases administrators may generate a new CSR, but install an 'old' certificate while waiting for the new certificate to arrive. An unfortunate consequence of this action is that the link between IIS and the location of...

    More

  • Follow this guide to reassign the existing private key after a reissue of an EV certificate with the original CSR. Open the Local Machine Certificate Store Click Start → Run, type mmc and select OK. Go to the File men...

    More

  • With this manual a pending certificate request can be back-upped to a file, together with the private key. In addition this manual describes how the backup can be restored. Open Local Machine certificate store Click Start...

    More

  • We strongly advise you to always make a backup of the Private Key and the certificate. That way the certificate can be restored in case of technical problems. Open the Local Machine certificate store Start the MMC using S...

    More

  • Follow these steps to set-up the IIS Web server for HTTP Strict Transport Security (HSTS).  Configure headers per website Open the Internet Information Services (IIS) Manager via Start → Administrative Tools → IIS Man...

    More

  • Using file validation it is required to place a file on a specific folder location on the web server. The location needs to be an hidden directory, usually this is done by adding a dot in front of the folder name. Simply add...

    More

  • Older protocol versions like SSLv2, SSLv3 and TLS1.0 aren't used as default protocol for years now, but they are often found activated to support legacy-products still. This can be a considerable security risk. Thus, we stron...

    More

  • This manual describes how a certificate and private key can be restores from a previously created backup (.pfx file): Copy the .pfx file to a location that can be reached from the server you wish to install the certificate o...

    More

  • Proceed as follows to open the local certificate store through the MMC snap-in: Click Start → Run and type mmc followed by Enter. Click File and select Add/Remove Snap in and click Add... in the next window. Select Certifi...

    More

  • This manual applies to IIS 7 and above. For IIS to redirect, it is necessary to install a specific extension. After installation it is possible to redirect a URL via the web.config from HTTP to HTTPS. First download the URL...

    More

SSLCheck

Our SSLCheck will examine your website's root and intermediate certificates for correctness and report any potential issues

point up