[ipxe-devel] HTTPS & iPXE

Ibrahim Tachijian barhom at gmail.com
Sat Jan 11 15:28:20 UTC 2020


Hello,

I have built iPXE from source and my embedded script is trying to boot,

https://boot.ipxe.org/demo/boot.php
or
https://boot.netboot.xyz/
or
https://myowndomain-with-letsencrypt/boot.php

And all fail because of certificate issues.
The documentation on https://ipxe.org/crypto mentions that,

In the default configuration, iPXE trusts only a single root certificate:
> the "iPXE root CA" certificate <https://ipxe.org/_media/certs/ca.crt>.
> This root certificate is used to cross-sign the standard Mozilla list of
> public CA certificates
> <http://mxr.mozilla.org/comm-central/source/mozilla/security/nss/lib/ckfw/builtins/certdata.txt>
> .


Do  I need to download the iPXE root ca and compile it in? If so how?


-- 
Ibrahim Tachijian
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.ipxe.org/pipermail/ipxe-devel/attachments/20200111/dd78601c/attachment.htm>


More information about the ipxe-devel mailing list