Questions tagged [ssl]

SSL refers to Secure Sockets Layer, a security protocol that has been replaced by Transport Layer Security (TLS). TLS is still commonly referred to as SSL.

682 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
1 vote
0 answers
1k views

SSL Websites not working with VPN

I run a VPN service, and have just realized that websites that use SSL never load. A little confused by this, since nothing is blocking the SSL. However, I had a thought that I would need my own SSL ...
AStopher's user avatar
  • 2,363
1 vote
0 answers
868 views

Java keyTool - append primary/secondary intermediate certificates to key store

I have already created a keystore (server.jks in the image) having imported the relevant key-pair. keytool -importkeystore -srckeystore server.p12 -destkeystore server.jks -srcstoretype pkcs12 I ...
Chathura Kulasinghe's user avatar
1 vote
0 answers
158 views

Is there a way to quickly disable all root certificates in Windows 7?

I'd like to temporarily disable all trusted root certificates and wondering if there is a quicker way than going through every single one of them, right-click Properties and selecting "Disable all ...
zoli's user avatar
  • 243
1 vote
0 answers
2k views

SSL connection error when browsing Facebook and Twitter

I get this error not always but most of the times I try to go to Facebook or Twitter: SSL connection error Unable to make a secure connection to the server. This may be a problem with the server, or ...
Imageree's user avatar
  • 297
1 vote
1 answer
438 views

Is there a program to check the list of root CAs in Firefox?

Motivated by this and this question, I'd like to ask if there is a way to check if additional certificates have been maliciously added to the list of root CAs of Firefox. Possible ways could be: an ...
Federico Poloni's user avatar
1 vote
0 answers
973 views

NAT - FTPS (Error : Failed to retrieve directory list)

I have setup ftp server (Ubuntu 13.04 / Picuntu 4.4) using vsftpd. The plain FTP works perfectly fine. In order to secure the connection, I added ssl encryption. The server accepts the login ...
Mubeen Shahid's user avatar
1 vote
0 answers
43 views

Remote management on WRT630N via HTTPS

I have a Linksys WRT630N wireless router and am trying to configure remote management via HTTPS. I've chosen a nonstandard port and can successfully connect and manage the router remotely via HTTP, ...
lambdacalculator's user avatar
1 vote
0 answers
593 views

GnuTLS test 'chat' equivalent of OpenSSL s_client s_server

How can I set up a test encrypted "chat" with GnuTLS, equivalent to the OpenSSL s_client and s_server using GPG credentials? I would like to tell GnuTLS-serv and -cli to use keys generated with GPG ...
hawake's user avatar
  • 11
1 vote
0 answers
10k views

SSL input filter read failed

Am using apache-httpd-2.4.3 in Red Hat Enterprise Linux Server release 5.5 (Tikanga). When I am trying to hit browser using URL, getting this messages in webserver's ssl_error_log: [Tue Feb 25 16:26:...
user3359316's user avatar
1 vote
1 answer
1k views

Chrome still shows red cross "https://" even with valid certificate

This happens on one of my users Mac laptop running ML or Mavericks. When she accesses https://www.somewebsite.com using either Chrome or Safari, she always got the warning related to the certificate ...
RabbitSF's user avatar
1 vote
0 answers
2k views

Chrome and Outlook can only make secure connections when user account has admin privileges

I have a co-worker who is set up as an admin user under Win XP SP3 and I'm trying to switch her to being a restricted user. The short story is that when I switch her account to restricted, Chrome can'...
SSteve's user avatar
  • 275
1 vote
1 answer
1k views

SSL not work for virtual IP

I have a website which was deployed with three real web servers and a load balancer with a virtual IP. I have applied an SSL certificate from a CA and imported to Tomcat using OpenSSL using the ...
fanchyna's user avatar
  • 151
1 vote
1 answer
583 views

Wireshark TLS communication shows green HTTP packets when using CCProxy proxy server?

Client <--> CCProxy <--> Server I have IE configured to use a proxy server for HTTP and Secure connections. I also have a proxy server is set up with CCProxy. It is my understanding that ...
User97531's user avatar
1 vote
0 answers
233 views

Apache configured for HSTS, but SSLLabs/Chrome not acknowledging

I'm setting up a webserver and I've been checking it against SSLLabs and Chrome 31 to make sure the security is up to snuff. However neither Chrome nor SSLLabs seems to believe that strict transport ...
Huckle's user avatar
  • 568
1 vote
0 answers
89 views

All https requests are goes as TLS (windows 7 64bit)

I have installed a version of windows 7 64bit on my laptop. After it all software that are going to send request to https has failed because the OS are using TLS instead of SSL3. I find it because all ...
Hamid's user avatar
  • 121
1 vote
3 answers
3k views

SSL certificate for CNAME record

I have the CNAME record images.bob.com, which points to the images.susan.co.uk (images.bob.com. 1800 IN CNAME images.susan.co.uk.). I would like to ask for issuing SSL certificate for the alias....
user269586's user avatar
1 vote
0 answers
2k views

SSL Error after upgrading to Windows 8.1

After upgrade my Windows 8 to Windows 8.1, I got this SSL Error: ...and this I have did some research and tried to change my system time up to date, reset my modem and use wireshark to see if ...
TrungDQ's user avatar
  • 123
1 vote
0 answers
414 views

SSL cert owner != localhost after creating SSH tunnel

I use an SSH tunnel to connect to my work's mail server, then tell my mail client to connect to server "localhost" on port "1993" (the port I chose for the tunnel). I have two different Ubuntu Precise ...
MeagerMouse's user avatar
1 vote
0 answers
2k views

CIFS share via LDAP + SSL

I have NAS drive which is bound to an Open Directory LDAP server for authentication with SSL enabled. The NAS allows for CIFS shares to be accessed via LDAP authentication. (in this case the NAS is a ...
TexasRaptor's user avatar
1 vote
0 answers
107 views

How to only accept certificates issued by user-specified CA per domain?

Question Is it possible in Chromium or Firefox to only accept SSL certificates issued by a user-specified CA for a specific domain? Background When you have set up your own certificate authority ...
andrenarchy's user avatar
1 vote
0 answers
181 views

Using Apache as a debug proxy for https traffic

I know that I should be using mitmproxy (or Charles, or Fiddler, or Burp Proxy), and that I can use Squid, but is it possible to use Apache to debug out going https traffic from my computer? That is, ...
r0u1i's user avatar
  • 11
1 vote
0 answers
343 views

How to run secure voip traffic without using vpn

I use quintum tenor for voip traffic using VPN SSL Tunnel. VPN server is based in another country. VPN used enough bandwidth, and we need to reduce bandwidth consumption. Is there any SECURE way to ...
user158191's user avatar
1 vote
1 answer
561 views

How do I get tor exit node information of a certain connection I made

At some point today my email client warned about an smtp certificate change of self signed certs. I took a screenshot of the certificate fingerprints and refused the connection because it does not ...
ufotds's user avatar
  • 691
1 vote
0 answers
217 views

Weird redirection caused by SSL in all browsers

I have 2 websites, mydomain.com and mydomain.co. Here is the comparison of the 2 websites. mydomain.com | production site | purchased SSL certification from GoDaddy mydomain.co | development site |...
hoyomi's user avatar
  • 29
1 vote
0 answers
2k views

Redirect IP to url for ISPConfig 3 administration

I am running a debian machine with ISPConfig 3.0.4.3. Yesterday I purchased a RapidSSL wildcard certficate and want to make sure my IPSConfig always loads the admin.mydomain.net url. Even if the user ...
Paul Peelen's user avatar
1 vote
0 answers
145 views

Installing a custom Root authority certificate for a Service Application

I have an Windows service application, that executes under a specific user account, that calls a remote web service via HTTPS. The certificate the remote server uses is issued by a Root authority ...
MrEyes's user avatar
  • 113
1 vote
0 answers
880 views

ssh through port 443 alongside webserver

I'm looking to move ssh off port 22, and had tried out sslh; sslh ssl/ssh multiplexer - accepts HTTPS, SSH, OpenVPN, tinc and XMPP connections on the same port. This makes it possible to connect to ...
Thermionix's user avatar
1 vote
0 answers
1k views

How does SSL-VPN tunneling and encryption work?

I have a few questions on SSL-VPN (Tunnel, not portal version). Question 1 is probably the one I'd like answered the most, out of my four questions. How exactly does SSL-VPN tunneling work (Feel free ...
Alexi's user avatar
  • 19
1 vote
0 answers
611 views

Preventing Internet Explorer from "remembering" an old SSL certificate

A website I'm using has switched recently from a GoDaddy SSL certifcate to a StartCom certificate, which works fine in most cases. The original GoDaddy certificate expired last year. However, in ...
GJ.'s user avatar
  • 9,843
1 vote
0 answers
555 views

Self-Signed Certificate and IIS 6.0, How to generate a Client Certificate

I am looking at generating a self-signed certificate, and only allow users who has client certificate installed on my web server. I am using IIS 6.0 with selfSSL to generate my .pfx web server ...
Natasha Thapa's user avatar
1 vote
1 answer
423 views

Syncrify and SSL support

I installed the Syncrify server and client on a Linux box. From what I've read on their site, Syncrify comes with a built in self-signed SSL certificate. However after setting the SSL port on the ...
user83493's user avatar
1 vote
2 answers
233 views

Client certificate selection

I have a https apache server that needs client verification. But when somebody is browsing this site there is need to select proper cert from list of certificates installed in browsers. What can I do ...
dfens's user avatar
  • 141
1 vote
2 answers
788 views

How to lock down Win Vista Firewall for HTTPS only access?

When I'm on public WiFi (laptop), I want to configure my firewall through its advanced settings to allow only HTTPS web traffic. My first attempt was to block incoming and outgoing by default, then ...
John K's user avatar
  • 2,760
1 vote
1 answer
2k views

Enable security settings in Internet Explorer 7 via registry

I used to have a list of keys to enable various security settings within Internet Explorer 7 via the Registry. Specifically, I'm looking for the keys that enable SSL 2 and 3.
acme64's user avatar
  • 445
1 vote
1 answer
159 views

Tomcat 7 starts up my SSL-secured port without erroring, but is still not publicly accessible. How do I debug this?

At my job I have been tasked with securing a website (http -> https) I am new to this, so forgive me if my terminology is wrong. I've spent the past week setting up Tomcat's keystores and configuring ...
Falcondance's user avatar
1 vote
2 answers
120 views

Does restarting a Puppet Master service require regenerating for the SSL certificates of the servers it controls?

Do I have any special extra work I need to do, afterward, if I have to restart the Puppet Master service? Specifically, does this affect SSL certificates?
Nathan Basanese's user avatar
1 vote
1 answer
7k views

Roundcube, php 5.6 and self-signed certificates

I am currently porting one of my servers to another. That server is running Postfix + Dovecot using a self-signed certificate. My web-frontend used to be roundcube. Now is the problem, that the new ...
Nidhoegger's user avatar
1 vote
1 answer
4k views

How to setup a HTTPS Proxy on a raspberry pi

I'm looking for a way to encrypt every data sent from my smartphone and laptop by using a proxy server on my raspberry pi. What I've got so far: - RPi with Squid3 Running What I'm still missing: - ...
cosi's user avatar
  • 71
1 vote
1 answer
2k views

Making a ssl connection with only root CA in the trust store

I have a SSL client/server application. My SSL client has only one root certificate authority (lets call it rootCA1) configured in its trust store. However my ssl server produces a certificate that is ...
Keshava 's user avatar
0 votes
0 answers
47 views

Client Side Cannot Find Client Cert in TLS Mutual Authentication

This is a windows .NET application. Am working on the client side. Increased SSChannel logging and discovered ... . Creating a TLS client credential. The remote server has requested TLS client ...
Cobbler Dev's user avatar
0 votes
2 answers
56 views

Make a site hosted in IIS server use https and access it within the intranet

I have a site hosted on my IIS server and I can access it on http:localhost. I made a self-signed certificate and added it to the site and can access it via https:\\localhost. I want the site to be ...
Suman jha's user avatar
0 votes
0 answers
23 views

Finding CA Cert from a Synology NAS to use it with curl --cacert

My Synology uses self-signed certificate, so I need to include it with curl --cacert /path/to/cert.pem to connect safely from a terminal to NAS using https. How can I find this certificate on my ...
Async's user avatar
  • 1
0 votes
1 answer
23 views

Does Chrome support OID Filters in the TLS handshake

Cite from rfc8446 The "oid_filters" extension allows servers to provide a set of OID/value pairs which it would like the client's certificate to match. This extension, if provided by the ...
Desperado's user avatar
  • 101
0 votes
0 answers
78 views

Inconsistent SSL connection error when using wget

I'm trying to download some .nc files from a secure online database. It seems like for roughly every other attempted file download, I get an 'Unable to establish SSL connection' message, and then wget ...
user avatar
0 votes
1 answer
142 views

openssl s_client -connect errorno=111

Hi I got problem with openssl connection. I have java application which connects from server1 to server2 I made clone of server2 and upgraded it from Debian 9.7 to Debian11. The connection to ...
Yawa86's user avatar
  • 1
0 votes
1 answer
23 views

Need advice regarding setting up SSL on my webserver

I just acquired an SSL Cert for our domain tspack.us - so I am assuming that the Cert is ONLY good for that exact name correct? I technically can't use www.tspack.us because it won't match exactly ...
Mike Anderson's user avatar
0 votes
1 answer
65 views

Use NGINX to serve as both webhost + direct subdomain request to dockerserver:port

First, I struggled hard with the title. I've been trying back and forth, googling like mad and the resources I find are most likely way to complicated for me. But I find it so unbelievable that it's ...
Plankt0n's user avatar
0 votes
0 answers
89 views

Website loading difficulties after TLD change from .com to .promo

We recently changed the URL of our website from eyevertising.com to bold.promo, and we now hear from a few random customers that they can't access the new website! The only thing we really did, was ...
sfaber's user avatar
  • 1
0 votes
0 answers
64 views

Selective TLS connection fail

I have a VB.NET application that connects to a remote server, which I have no authority whatsoever, via a username/password, retrieves some data and populates a local database. Lately the application ...
user10191234's user avatar
0 votes
0 answers
34 views

TLS termination of NLB

Objective: I would like to achieve the following with AWS and understand how to configure it: AWS Configuration: ACM certificate (associated with NLB listener). NLB (in a public subnet, accepting TLS ...
T Takeshi's user avatar

1
4 5
6
7 8
14