Questions tagged [ssl]

SSL refers to Secure Sockets Layer, a security protocol that has been replaced by Transport Layer Security (TLS). TLS is still commonly referred to as SSL.

682 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
1 vote
0 answers
477 views

How do I securely sign PDF documents without buying a certificate from a CA?

I use Acrobat DC and there's an option for digital signature. From what I've read, I need to purchase a certificate from a CA as self-signed certificates are not secure. What about OpenPGP? Are there ...
LighthouseDino's user avatar
1 vote
1 answer
308 views

Certificate Authority generates a certificate on IIS 6 running on Windows Server 2008 R2 that uses weak encryption in Chrome and FireFox

My organization has our own Certificate Authority (CA) on one of our Windows Server 2008 R2 machines and a local intranet website that uses SSL. My predecessor created a certificate in 2016 that does ...
Braden's user avatar
  • 11
1 vote
0 answers
402 views

Unable to get SSL Settings > Require Client Certificate to work, it just gives 403 Forbidden

Been tearing my hair out for days on this. First off, with SSL enabled but client certificates set to ignore, it works. I have a valid certificate with a private key on the server. I exported it ...
NibblyPig's user avatar
  • 2,722
1 vote
0 answers
787 views

vsftpd: Uploaded files 0 bytes/stuck uploads

We do have multiple servers across multiple datacenters. They all run the same configuration of vsftpd, with ssl certificates created on the same day. All certificates are self signed, but did not run ...
Permittivity's user avatar
1 vote
2 answers
2k views

SSL certificate error when connecting to PostgreSQL database with Oracle SQL Developer on Fedora 30

I have a postgresql 9.3 database running in a RHEL 6.2 kvm virtual machine. It's part of the application I support for work, and I cannot make any configuration changes to the contents of the VM ...
Kefka's user avatar
  • 1,426
1 vote
0 answers
1k views

Client SSL certificate verify error in Nginx

I was setting up a mutual authentication in nginx and generated certificates from "Let's Encrypt". Server side SSL is working fine. But after enabling the client side certificate verification, it ...
Suryaraj Timsina's user avatar
1 vote
0 answers
294 views

High delays with HTTPS only (!) in internal network

I am really desperate. Since about 3 months I have a problem and could not find a solution yet. The problem first occured with a media server (direct access - no reverse proxy between) I am using. ...
hyvte's user avatar
  • 11
1 vote
1 answer
201 views

Kubernetes LoadBalancer with inner nginx SSL redirect

I'm kind of here looking for clarification as can't seem to find it online. I have a Dockerimage that bundles PHP-FPM/nginx. When I hit port 80, it redirects to 443 with my certificates - Works ...
YayoUK's user avatar
  • 11
1 vote
1 answer
398 views

Seeking explanation of occurences during Wireshark SSL/TLS decryption

Currently using: OS: Official Kali Linux 2019.4 Browser: Chromium Version 76.0.3809.100 (Developer Build) built on Debian bullseye/sid, running on Debian kali-rolling (64-bit) Wireshark 2.6.10 (Git ...
D. Anderson's user avatar
1 vote
0 answers
165 views

Apache2 reverse proxy HTTP + WWS page

As a freelancer I offend come in offices where the network blocks the web whatsapp page and I am trying to setup my own private reverse proxy for those situations. So far I have been able to reverse ...
TechBoy232's user avatar
1 vote
1 answer
661 views

proftpd no directory listing after activating TLS

I'm running proftpd on Ubuntu 18.x and activated TLS. Ports range for passive mode are open by ufw. Still, when TLS is activated in the proftpd config, directory listing fails. What could be the ...
Michael's user avatar
  • 111
1 vote
0 answers
248 views

Where is virtualmin default used ssl located?

I am trying to install SSL on a virtual server, that uses Virtualmin/Webmin. Tutorials say that SSL needs to be enabled before uploading your certificate, but when trying to enable SSL an error is ...
developer1339's user avatar
1 vote
2 answers
722 views

Stack driver Google Cloud – Responded with SSL Handshake Error

I'm trying to configure uptime check monitoring for Google Cloud VM in Stackdriver. URL return valid output (in 2.3 seconds), but I get in Stackdriver error (after less than 2 seconds...) of: ...
Idan's user avatar
  • 19
1 vote
1 answer
1k views

TLS 1.3 not working on nginx

I have the following configuration: # SSL certificates ssl_certificate /etc/letsencrypt/live/domain/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/domain/privkey.pem; # Diffie-Hellman ...
dimst23's user avatar
  • 11
1 vote
1 answer
351 views

Intermittent TLS SecureChannelFailure with client certificates

I have an F5 load-balanced API which calls out to external API's, some of which require mutual ("two way" / client) SSL. For months things work fine, but from time-to-time requests (to the external ...
grae22's user avatar
  • 11
1 vote
0 answers
472 views

SSL cert error when installing emscripten SDK on Windows

When following the installation steps for emscripten SDK on a fresh Windows 10 the Python script fails to download wasm-binaries.zip with a SSL certificate error which kills the install: Error ...
jared_hexagon's user avatar
1 vote
1 answer
1k views

Custom root CA not trusted by Chrome on MacOS even after insertion into the keychain

I create a root CA and a cert using the following script: #! /bin/bash set -e base_folder="$HOME/.acme-development-certs" start_dir=$PWD if test -f "$base_folder/leaf_cert/acme.pem&...
Sami's user avatar
  • 111
1 vote
0 answers
575 views

IIssue while loading plugin sbt-assembly in SBT Version 1.2.8

I'm having trouble to install assembly plugin in my sbt 1.2.8 tool. I have added below configuration in my sbt setting file. site.sbt: addSbtPlugin("com.typesafe.sbt" % "sbt-site" % "1.3.3") ...
Gaurav Jain's user avatar
1 vote
0 answers
34 views

In IIS, Is there a way I can enforce clients to use certain SSL cipher suites depending on what URL/path they visit?

I have an IIS 11.0 webserver that supports TLS. Lets say my site is called https://www.example.com. There are two different sections to my website. For example, the URL https://www.example.com/partA/...
Esmonde Morgan's user avatar
1 vote
1 answer
83 views

firefox certificate validation ssl

i'm experimenting with old FFes prior v53. My favorite is 'Light', a lean FF49. Due to out-dated certs i get errors for most https-sites. Sure i can make exceptions for each, but that's unnerving and ...
Jens's user avatar
  • 11
1 vote
0 answers
270 views

FORTICLIENT SSL VPN in windows and linux which can't ping each others

I am using a windows 10 and linux successfully connected to SSL VPN. windows (10.212.134.200) linux (16.04) (10.212.134.201) I can use my linux to ping windows and local ip but I can't ping my linux ...
Nako's user avatar
  • 11
1 vote
0 answers
256 views

Tools to decode SSL certificates

I have many certificates with different extensions (.pem, .crt, .der, .p7b). Is OpenSSL capable of decoding all types of certificates (files with different extensions) or does it only decode some ...
mamadou's user avatar
  • 31
1 vote
0 answers
410 views

Can I use Cloudflare's SSL certificate with Mosquitto MQTT websocket?

I use Mosquitto MQTT on my linux VPS. In order to use it within my https enabled website I must have a valid SSL certificate. I am currently using Certbot to generate it, but I want to use a ...
Soul Gamer's user avatar
1 vote
0 answers
411 views

openvpn profile for connecting to palo alto

I'm trying to make an openvpn profile to connect to palo alto vpn. I know they have globalprotect for client side to connect, but it requires license. Plus, it is my understanding that openvpn ...
ikel's user avatar
  • 155
1 vote
0 answers
84 views

WSO2 IoT Server Mutual Authentication between device and server

Is it possible to enable Mutual SSL Authentication between server and device. As per WSO2 docs, this feature is available but the not the default way. Currently the server is using a one-way ...
Prithviraj Bhandarkar's user avatar
1 vote
0 answers
824 views

Install employer self signed certificate in Firefox

My employer has a self signed certificate and is doing a man in the middle attack to monitor all web traffic. They installed these certificates automatically on our machines and everything works fine. ...
steveo225's user avatar
  • 307
1 vote
0 answers
154 views

Is there a stunnel / other SSL tunnel equivalent of "ssh -D"?

I am trying to find a way to set up an SSL tunnel and use a SOCKS proxy in the same matter that I am using ssh -D <port>. Is there any equivalent of doing so using stunnnel? I am using a linux ...
Danny's user avatar
  • 11
1 vote
0 answers
546 views

SSL handshake error when use SSL tunneling via apache2.2?

i'm testing a ssl tunneling proxy on my local computer and my company uses a proxy to access the public internet. which means, Client(curl, local) -> Proxy1(apache2.2, ssl tunneling) -> ProxyAgent(127....
James Little's user avatar
1 vote
1 answer
1k views

ElasticSearch Failing to Authenticate LDAP Host

I have the below ElasticSearch configuration, where ES is configured to trust both the root CA and the issuing CA. (The LDAP1 realm contains the relevant information.) xpack: security: enabled: ...
mongolol's user avatar
  • 111
1 vote
0 answers
84 views

Java application not picking up app.properties on Widows 10

there is an application that needs certification to work fine, in Linux, there is no problem but I want to run this on a windows machine. I have Installed Java on my windows 10 system. then I ...
Arash's user avatar
  • 726
1 vote
0 answers
154 views

MongooseIM SSL connection via AWS ELB

I have MongooseIM server configured with docker-compose in an EC2 instance in AWS. I intend to give access to some mobile clients with SSL through an ELB (AWS) on port 5222 (module ejabberd_c2s of ...
AndoniRodriguez's user avatar
1 vote
0 answers
2k views

How to map drive to WebDAV server using self-signed certificate?

I have an ownCloud WebDAV server with a self-signed SSL certificate, running on a public IP address, no domain name. In Windows 10 Pro, when I try to map a network drive using SSL, I get error: "...
Elliott B's user avatar
  • 1,205
1 vote
0 answers
1k views

Intermittently cannot push/pull from GitHub. Getting SSL errors

I'm having trouble pushing and pulling from GitHub. I checked status.github.com and they are not having problems. Occasionally I get this error: fatal: unable to access 'https://github.com/x/x.git/'...
AAA's user avatar
  • 119
1 vote
0 answers
143 views

Is this usage of the nginx if-directive safe?

According to their own documentation, if is Evil. They gave several examples that certain configurations will not work if an if directive is used. They don't go into detail as to why it behaves wrong ...
MechMK1's user avatar
  • 1,744
1 vote
1 answer
1k views

x11vnc | ssvnc 'ReadExact: Socket error while reading'

I have a x11vnc (http://www.karlrunge.com/x11vnc/) server running. If encryption = 0 everything is working as expected and I can connect to the server via TightVNC Viewer without any problems. If ...
Dominic Jonas's user avatar
1 vote
0 answers
170 views

Wifi Tethering on Windows 7 - no SSL connection

I set up a Wifi Hotspot on a Windows 7 Laptop following the best answer here: Tethering on Windows 7? (cmd) It works, I get Internet-access with a second device. However, I get the "your connection ...
Eric G's user avatar
  • 111
1 vote
0 answers
791 views

Unable to connect from a WSUS MMC console (upstream) to another server (Downstream)

I took this image here and this is what i wish to achieve https://i.stack.imgur.com/bhVxd.png Hi All, I have tried performing this by right clicking on the WSUS MMC to connect to another computer ...
Christian's user avatar
1 vote
0 answers
161 views

Proxy RPC through apache (port 443) while keeping SSL webpage too

I run a RPC daemon in port 443 which talks in JSON format, I'd like to keep it in that port as to prevent being blocked by firewalls. The server also has a HTTP webpage (port 80) which I'd like to ...
John's user avatar
  • 11
1 vote
1 answer
733 views

How to export apache ssl certificate to windows

I have configured a web server using ubunto and apache. I use it for local testing so I installed self-signed snake-oil certificate. I want to export the snake-oil certificate and add it to my testing ...
user6875880's user avatar
1 vote
0 answers
14k views

NET::ERR_CERT_AUTHORITY_INVALID on Chrome

I have generated self signed certificate for my server. After importing root CA cert to my browser, I was trying to access my website via Chrome, I am however getting "NET::ERR_CERT_AUTHORITY_INVALID" ...
Pawel's user avatar
  • 111
1 vote
0 answers
359 views

Add exception to the list of disabled signature algorithms on Firefox?

I'm currently accessing some internal websites with Firefox. The certificates for the websites are signed with RSASSA-PSS, which is trusted by Chrome but not by Firefox. I understand that Mozilla ...
Franklin Yu's user avatar
1 vote
0 answers
156 views

(Windows) How to route outgoing SSL to a different IP?

netsh interface portproxy add v4tov4 listenport=443 connectport=443 connectaddress=192.168.1.18 I'm trying to use the above command to route the traffic but it doesn't seem to be working. What i want ...
Ben Arnao's user avatar
  • 111
1 vote
0 answers
2k views

IE11 TLS seems to have issues, but no idea why

I found my computer couldn't reach the openbsd.org website, IE11 on Windows 8.1 reported a TLS issue, but all TLS were working and no other website gave a similar error. I found "solutions" saying to ...
Stilez's user avatar
  • 1,685
1 vote
0 answers
2k views

Where can I load certifcates from in Mac OS X?

My company has most of it's internal sites behind an SSO site (weblogin.comnpany.com using pubcookie). I'm trying to automate some tasks that need to log in with SSO to access some of these sites. ...
Ramy's user avatar
  • 1,141
1 vote
1 answer
894 views

Create an SSL certificate for home network with XCA

I have a web server in my home network. Since it is a home network, there is no domain. I use the computer's name as the web site's address. For example, suppose the server's name is vegetable, then I ...
Damn Vegetables's user avatar
1 vote
0 answers
1k views

FusionDirectory: OpenLDAP with SSL or TLS

I have looked around and found a lot online about how to set up TLS for OpenLDAP. The basic idea is adding the olcTLS items to include cert, key, cacert in cn=config. However, with FusionDirectory, ...
Richard Żak's user avatar
1 vote
1 answer
74 views

Failed to connect to tor from public network

I was on a public wifi connection a few days ago which is quite restrictive, and I tried to connect to tor but all the connections failed because the SSL fingerprint was not as expected - they all ...
user3791372's user avatar
1 vote
0 answers
682 views

Get ssl server name from ssl handshake - tshark

I am trying to verify a certificate using openssl. I verified the certificate chain itself and I want to check if the subject of the certificate matches the server name from the SSL field. My code ...
kobibo's user avatar
  • 131
1 vote
0 answers
160 views

Chromium: Corporate HTTPS-Proxy and HPKP

Chromium version 58.0.3000.4 (64-bit) still works fine, but since 58.0.3029.6 (64-bit) I get NET::ERR_CERT_COMMON_NAME_INVALID for every HTTPS connection. Clicking "Advanced" shows the following ...
Jan's user avatar
  • 1,928
1 vote
0 answers
851 views

'Your connection is not secure' on google after update

After update to the latest version of firefox (52.0), when I enter on google.com* I get: Your connection is not secure Without the chance to add an exception. Without luck, I tried: Delete cert8....
jotapdiez's user avatar
  • 111

1 2 3
4
5
14