Skip to main content

You will need to re-generate an intermediate CA. You will need to do this on the command line of the WiKID server. Log in as root and change to the cert directory:

cd /opt/WiKID/private
The directory will look something like this:
# ls -all
-rw-r--r--   1 root root 2718 Jul  6  2006 CACertStore
-rw-r--r--   1 root root 2237 Jun 21  2007 extranet.p12
-rw-r--r--   1 root root 2984 Jul  6  2006 intCAKeys.p12
-rw-r--r--   1 root root 2271 Jul  6  2006 localhost.p12
-rw-r--r--   1 root root  387 Oct 16 15:09 tacacs.conf
-rw-r--r--   1 root root 1752 Mar 19  2006 WiKIDCA.cer
You will need to remove or move CACertStore and the .p12 files.
# rm CACertStore
and:
rm *.p12
The localhost cert and any wAuth p12 files will also need to be recreated and redeployed if necessary. You should not have to recreate any network clients that use radius, ldap or tacacs+



 

Copyright © WiKID Systems, Inc. 2024 | Two-factor Authentication