Questions tagged [ssl]

SSL refers to Secure Sockets Layer, a security protocol that has been replaced by Transport Layer Security (TLS). TLS is still commonly referred to as SSL.

Filter by
Sorted by
Tagged with
1 vote
1 answer
6k views

How should I generate a self signed SSL for an intranet server, following these specific requisites?

My knowledge about SSL is very basic and I need to generate self-signed SSL certificates for a local server [server.local] so I can use it in a mobile app for SSL pinning. How do I create a self-...
Duck's user avatar
  • 1,757
51 votes
2 answers
132k views

OpenSSL CA keyUsage extension

I want to set up a chain of certificates, with a self signed 'root' CA at the top that signs sub CAs, which can then sign client and server certificates. When setting up openssl.cnf, I noticed a ...
Robin McCorkell's user avatar
27 votes
5 answers
43k views

How much information can my ISP see?

Is it possible for my ISP to see the passwords that I enter on websites and in chat programs? And what about SSL websites that start with https, do they encrypt my username and password before ...
Gohary's user avatar
  • 373
69 votes
12 answers
56k views

Why won't OS X trust GitHub's SSL certificate?

When I go to any github.com page in Chrome, I get a big ugly error: You attempted to reach github.com, but the server presented a certificate issued by an entity that is not trusted by your computer'...
Trevor Dixon's user avatar
10 votes
4 answers
10k views

Force a browser to load the 'https' edition of a website, not the 'http'?

This is similar to this previous question, but I believe it's a bit different*. Sites like GMail support a preference that pushes all traffic through the SSL edition of the site rather than the plain-...
warren's user avatar
  • 10.1k
2 votes
4 answers
3k views

NET::ERR_CERT_DATE_INVALID and certificate is not expired

When I try to access my website using https I receive the below error. This error only occurs from my computer regardless which browser I am using to access the home page. When I try to access the ...
jxw's user avatar
  • 121
4 votes
1 answer
19k views

Suppress Google Chrome's "Your Connection is Not Private" for specific Address?

We have an internal website (behind our VPN) which uses https/ssl. Every time I visit it, I get this error message: Your connection is not private Attackers might be trying to steal your information ...
ArtOfWarfare's user avatar
4 votes
2 answers
7k views

Chrome ERR_SSL_PROTOCOL_ERROR on known working site

When I connect to https://www.feeguarantee.com, Chrome gives me an ERR_SSL_PROTOCOL_ERROR. Firefox gives SSL_ERROR_RX_RECORD_TOO_LONG. Edge gives some generic error. All other sites appear to ...
Lea's user avatar
  • 175
436 votes
9 answers
952k views

How to save a remote server SSL certificate locally as a file

I need to download an SSL certificate of a remote server (not HTTPS, but the SSL handshake should be the same as Google Chrome / IE / wget and curl all give certificate check fail errors) and add the ...
Kimvais's user avatar
  • 4,768
388 votes
23 answers
733k views

How do I list the SSL/TLS cipher suites a particular website offers?

How can I retrieve a list of the SSL/TLS cipher suites a particular website offers? I've tried openssl, but if you examine the output: $ echo -n | openssl s_client -connect www.google.com:443 ...
Jeremy Powell's user avatar
129 votes
8 answers
794k views

How do I deal with NET:ERR_CERT_AUTHORITY_INVALID in Chrome?

My work place intercepts SSL connections, looks at their contents, and then passes the data to and from my machine and remote hosts - a kind of man-in-the-middle attack. This is not uncommon in ...
Richard's user avatar
  • 3,441
36 votes
1 answer
122k views

How to make Firefox ignore all SSL certification errors?

I'm on a private network with a lot of restrictions and monitorings. Every HTTPS connection results in SSL certification errors (maybe those people use "man-in-the-middle" approach to decrypt the ...
Teiv's user avatar
  • 1,019
18 votes
1 answer
90k views

How can I get Chrome accepting self signed certificates?

I have a local REST-API service based on node/express and MongoDB. I am planning to switch over from http to https. The Clients are running on Windows Server 2012 R2 (Terminal-Server). The REST-API is ...
oldmayn's user avatar
  • 191
85 votes
5 answers
97k views

Can the telnet or netcat clients communicate over SSL?

I would like to test client connections with IMAP over SSL, HTTPS, and other secure text-based Internet protocols over SSL/TLS, the same way I would using telnet or netcat if they were not tunneled ...
user553702's user avatar
  • 1,321
83 votes
6 answers
72k views

How to force Chrome to save passwords on self-signed or broken SSL?

I have searched for a way to do this and never found a good answer, though there have been tickets created in the past (#142818 & #405549). Apparently, the chromium devs never created a chrome://...
B. Shea's user avatar
  • 1,312
82 votes
2 answers
46k views

Why do some websites show the company name next to the URL?

Some websites show the company name next to the URL (in Chrome) and some don't. How do I set this up for my website? Is there a reason why or why I wouldn't want to do this?
William Entriken's user avatar
73 votes
5 answers
191k views

Add permanent SSL certificate exception in Chrome (Linux)

I have a problem with a website that has an SSL certificate which doesn't correspond to the website domain. Chrome gives me a warning for this website (and rightly so), which I have to ignore manually....
raphink's user avatar
  • 3,831
55 votes
6 answers
348k views

Enable TLS 1.1 and 1.2 for Clients on Java 7

Java 7 disables TLS 1.1 and 1.2 for clients. From Java Cryptography Architecture Oracle Providers Documentation: Although SunJSSE in the Java SE 7 release supports TLS 1.1 and TLS 1.2, neither ...
jww's user avatar
  • 12.1k
34 votes
1 answer
50k views

How to easily create a SSL certificate and configure it in Apache2 in Mac OS X?

I'd like to use my Mac OS X with https for local development tests. How can I easily make Apache2 respond to ssl, just for test proposes - I don't want a real certificate, just a fake to make local ...
Daniel Cukier's user avatar
25 votes
2 answers
126k views

What is NSS error -5961 (PR_CONNECT_RESET_ERROR)

Can someone enlighten me the meaning of "NSS error -5961 (PR_CONNECT_RESET_ERROR)"? I am trying to connect to bitbucket.org with "https" protocol but got a refuse from the server. Then, I try to use ...
microstrip's user avatar
14 votes
7 answers
35k views

Firefox: This connection is untrusted + Behind corporate firewall

I've seen some similar issues strewn throughout Google's results about this, but none seem to be corporate-specific. I continually get the 'This connection is untrusted' screen every time I attempt ...
erik's user avatar
  • 418
8 votes
2 answers
1k views

How to tell which resources are loaded "insecurely" with Chrome using https

I understand this is because I'm loading some stuff via http:// but does that mean a single http reference can't appear in the source? Even in examples like <a href="http://...">...</a>? ...
macek's user avatar
  • 6,205
6 votes
1 answer
4k views

Lion Unable to Load SSL Sites

OS: Mac 10.7.2 (Lion) I've been unable to load any SSL sites on any browser. Chrome gives error 7 (ERR_TIMED_OUT), but this occurs across all browsers. I've tried different DNS, flushing DNS, and ...
Laxsnor's user avatar
  • 61
3 votes
1 answer
3k views

What does Subversion use for its CA list?

I'm using SVN on Mac OS X. Often, when I checkout something from SourceForge, I am presented with: $ svn checkout https://svn.code.sf.net/p/cryptopp/code/trunk/c5 cryptopp-ecies Error validating ...
jww's user avatar
  • 12.1k
3 votes
3 answers
14k views

How to force all Apache connections to use TLSv1.1 or TLSv1.2

I haven't been able to find a solution for this, if there is please do refer to it. Running: Windows7 x64 Apache 2.4.4 OpenSSL 1.0.1j and have the following in my httpd_ssl SSLStrictSNIVHostCheck ...
deltaRoot's user avatar
3 votes
3 answers
14k views

Decrypting SSL traffic in Wireshark. Only headers get decrypted

I'm trying to decrypt SSL traffic in Wireshark, and it partially works because I'm able to view the decrypted headers. The problem is that I don't see any of the packet contents, only their headers. ...
user1049697's user avatar
2 votes
3 answers
13k views

Disable SSL browsing in Chrome

I need to disable SSL browsing completely in Chrome. If not completely, at least disable https://www.facebook.com and force http://www.facebook.com to load, FOR EXAMPLE (FB is just an example - i ...
tony gil's user avatar
  • 223
2 votes
1 answer
4k views

Apache and support for per-directory CA

I was using Debian Wheezy with Apache and I configured some paths in SSL to be protected by client certificate. <Location /admin-page> SSLCACertificateFile /etc/apache2/ssl/leos.pem ...
Leos Literak's user avatar
2 votes
3 answers
4k views

How do add a certificate from a self-signed server to trusted certificates in Chrome?

I have a dedicated server with a wiki and want to secure it so nobody can read my articles by sniffing my pages. I do not want to pay for a valid certificate so I created a self-signed certificate. ...
ayckoster's user avatar
  • 519
1 vote
1 answer
3k views

Thunderbird: Error: imap.server.com : server does not support RFC 5746, see CVE-2009-3555

I'm getting this error when checking my mail, and I can't download my mail. I recently updated Thundirbird yesterday, but it restarted and was working fine for many hours. I saw this question: How to ...
Chloe's user avatar
  • 5,946
0 votes
0 answers
293 views

Decrypt SSL traffic with the openssl command line tool 7

Generating the master secret/key I followed the steps outlined in my shell script. I validated that I am passing data correctly to it by manually entering these steps several times (entering $key ...
David B's user avatar
  • 41
89 votes
10 answers
252k views

How to create my own certificate chain?

I would like to set up my own OCSP Responder for testing purposes, and this requires me to have a Root certificate with a few certificates generated from it. I've managed to create a self-signed ...
StackedCrooked's user avatar
50 votes
4 answers
176k views

How to configure Chrome to ignore SSL warning on specific URLs?

I guess there no need to introduce the "Privacy error" page in Chrome that appears whenever one uses SSL to access an uncertified website that has no signed certificate (red "X" on ...
voronoi's user avatar
  • 911
47 votes
4 answers
15k views

Firefox "Untrusted Connection" warnings when visiting reputable HTTPS sites when using child's account

When using Firefox on Windows, I see an "Untrusted Connection" warning when visiting any HTTPS site, including very reputable ones such as https://www.google.com and https://search.yahoo.com. The ...
200_success's user avatar
  • 1,231
31 votes
6 answers
37k views

NET::ERR_CERT_REVOKED in Chrome/Chromium, introduced with MacOS Catalina

I'm testing a device which generates a new self-signed certificate after each hard reset. Immediately after installing MacOS Catalina, recent versions of Chrome (and Brave) have started throwing an ...
Charles Duffy's user avatar
30 votes
2 answers
113k views

Windows 7 will not install a root certificate

I have a web service that uses a self-signed certificate, so I need to install the certificate as a Trusted Root so that I can avoid all the security errors that having a self-signed certificate ...
Mark Henderson's user avatar
28 votes
2 answers
117k views

Import certificates using command line on Windows

I need to import a certificate file to Trusted Root Certification Authorities store, to get rid of an SSL warning when visiting my local website. The way I currently do it is lengthy: use Google ...
Livy's user avatar
  • 1,126
26 votes
5 answers
49k views

How to fix Firefox 59 no longer accepting my self signed SSL certificate on .dev virtualhost

On my local Apache environment I have a site that requires SSL for development, so I have been using a self signed certificate. The local site has worked fine in Firefox and Chrome until now, but ...
kontur's user avatar
  • 540
26 votes
2 answers
8k views

What is the superfish SSL certificate and where did it originate

I recently bought a new laptop, every https:// connection I do to any site regardless of browser chain back to a root certificate issued by "superfish, inc". I have had a dig around but I can't seem ...
user avatar
19 votes
1 answer
50k views

Let's encrypt + certbot: where is the private key

I've been using openssl to create key and certificate for my website. Which works fine, but leads to complaints from the browser. Now I would like to move to Let's Encrypt to get a proper certificate....
lhk's user avatar
  • 393
18 votes
4 answers
21k views

Whitelist for Chrome “Your Connection is Not Private”

We use unsigned SSL certificates for local development, so we frequently see the "Your Connection is Not Private" message in Chrome. We bypass it by proceeding via the options, but this only lasts a ...
Ty Le's user avatar
  • 281
17 votes
3 answers
86k views

Does openssl errno 104 mean that SSLv2 is disabled?

I want to check if my server has SSLv2 disabled. I am doing this by attempting to connect remotely with openssl with the following shell command. openssl s_client -connect HOSTNAME:443 -ssl2 Most ...
David's user avatar
  • 635
17 votes
1 answer
18k views

How to add a domain to existing certificate generated by Let’s Encrypt/Certbot?

This question is a continuation of essentially the same question that was closed for being "off-topic" on Stack Overflow. The OP's question: I am just simply trying to add the domain test.example....
Mike Godin's user avatar
14 votes
3 answers
14k views

GMail and SSL Encryption - how much is encrypted

It's strangely difficult to find out exactly how SSL works with email, at least insofar as answering my specific question - when I connect to gmail using SSL, I understand that my connected is secure ...
Tony Stark's user avatar
  • 2,340
14 votes
1 answer
19k views

How to tell `links` to ignore expired SSL certificate and proceed?

I'm using the links browser and trying to connect to an HTTPS site. I then get: Verification failure: certificate has expired this is "fine" (i.e. was decided to be tolerated) for this internal-only ...
0xC0000022L's user avatar
  • 7,033
13 votes
9 answers
21k views

Mac OS X Lion 10.7.2 update breaks SSL

Summary After updating from 10.7.1 to 10.7.2, neither Safari nor Google Chrome can load GMail. Spinning Beachballs all around. The problem isn't GMail; Firefox loads GMail just fine. The problem ...
mcandre's user avatar
  • 3,036
12 votes
3 answers
35k views

Homebrew gives SSL error (SSL_ERROR_SYSCALL) on home network

As the title says, when I try to install packages via homebrew through my home network, I get the following error: curl: (35) LibreSSL SSL_connect: SSL_ERROR_SYSCALL in connection to akamai.bintray....
philosopher's user avatar
11 votes
4 answers
23k views

Firefox doesn't ask me for a certificate when visiting a site that needs one

I use Firefox 44.0.2 on a Linux Xubuntu system. I'm trying to access a company website that requires a certificate. I can confirm I have the correct certificate in Preferences->Advanced->Certificates-...
user2018084's user avatar
  • 2,134
11 votes
1 answer
16k views

Chrome and Firefox, ignore certificate errors

My workplace is full of internal web sites that doesn't have valid SSL certificates. Almost with every update of Chrome or Firefox, these browsers make increasingly difficult to ignore these errors (...
German's user avatar
  • 301
11 votes
2 answers
27k views

How to always allow insecure connection for a certain url in chrome?

For internal usage, we have a system using a self-signed insecure SSL certificate, making Chrome warn me on each session: Your connection is not private Attackers might be trying to steal your ...
k0pernikus's user avatar
  • 2,158