Questions tagged [ssl]

SSL refers to Secure Sockets Layer, a security protocol that has been replaced by Transport Layer Security (TLS). TLS is still commonly referred to as SSL.

686 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
18 votes
1 answer
9k views

Windows 10 + WebDAV: Mutual authentication failed: The server's password is out of date at the domain controller

We have an existing WebDAV installation with an Apache mod_dav was WebDAV drive hosted at an SSL protected URL with CA issued certificate and basic authentication. MacOSX and Windows < 10 have been ...
Graham Leggett's user avatar
5 votes
1 answer
10k views

Install Python 3.7.3 from source with SSL failed

I am having troubles installing Python 3.7.3 with SSL. All my compilations are successful, but the final install of module _ssl is failed. Step 1: Install OpenSSL: git clone https://github.com/openssl/...
Tan Dat's user avatar
  • 51
5 votes
1 answer
2k views

Can't import two p12/pfx client certificates into Chrome or Firefox

I have a website I want to use client authentication certificates with. This is just a personal website for myself and a handful of family/friends, so I created a CA to sign some certificates that I ...
Nertskull's user avatar
  • 151
5 votes
1 answer
2k views

SSL handshake fails for google.com only, in all browsers

I can't connect to google.com via HTTPS on any browser (Safari, Firefox or Chrome). All other sites (HTTPS or not) are fine. The error I get is ERR_CONNECTION_CLOSED in Chrome, Secure Connection ...
akxlr's user avatar
  • 243
5 votes
1 answer
11k views

How to configure GlassFish v3.1 to use SSL?

We are looking for simple step-by-step manuals how to configure GlassFish v3.1 to use SSL. We are running few legacy application under GlassFish and we hope there is no need to change them: so that ...
Seno's user avatar
  • 805
4 votes
1 answer
4k views

dyld: Library not loaded: /usr/lib/libcurl.4.dylib curl SSL error

I'm not sure what happened to my system but I am having an issue with dyld/curl, affecting my overall computer performance. I am on Yosemite. I have a feeling it's the Conda openssl. How do I just ...
Learning stats by example's user avatar
4 votes
0 answers
4k views

Establish https on nonstandard port

I'm trying to estamblish https on port 55434 (different than standard 443). My nginx configuration looks like this: server { server_name example.org; listen 55434 ssl; ssl ...
majkel's user avatar
  • 49
4 votes
0 answers
1k views

MITM the Android emulator

I am trying to man-in-the-middle the Android emulator so I can decrypt the SSL-traffic with sslsniff. The problem is that the traffic doesn't seem to get routed through sslsniff, even when I have ...
user1049697's user avatar
4 votes
0 answers
3k views

SSL timeout on some sites, across all browsers, on Mac OS X Snow Leopard

For the past several weeks, I've been receiving "Error 7 (net::ERR_TIMED_OUT): The operation timed out" when I attempt to connect to either Twitter or Paypal via SSL. I get this specific error in ...
dansays's user avatar
  • 253
3 votes
0 answers
2k views

What is the difference between libssl.so.3 and libssl3.so?

I've been playing with uprobes to attach to SSL sym, checked the libraries available in my OS (Manjaro kernel v5.15.89) and found both of these library files: ❯ ls -l /lib64/libssl3.so -rwxr-xr-x 1 ...
nav's user avatar
  • 163
3 votes
0 answers
2k views

SSL verification doesn't happen with curl cacert option

This is my understanding of curl --cacert option : We can make curl perform SSL verification against a custom truststore by providing a PEM file path to this option. It is mostly used when we are ...
Monish Kamble's user avatar
3 votes
0 answers
9k views

OpenConnect certificate failed verfication: signer not found

On Arch Linux. School requiring use of a VPN. Installed OpenConnect, running it as openconnect vpn.xyz.edu I get the following output POST https://vpn.xyz.edu/ Attempting to connect to server xxx.xxx....
Michael Moreno's user avatar
3 votes
0 answers
3k views

Can't install with pip: SSL error

I'm new to coding and have recently started learning Python. Whenever I enter pip install django (for example), I get these error messages: WARNING: Retrying (Retry(total=0, connect=None, read=None, ...
dummyblocker's user avatar
3 votes
1 answer
1k views

Re-enable SSL warnings for all sites in Google Chrome

When visiting a site with an invalid SSL certificate, Chrome displays an alert which says: Your connection is not private But it is still possible to proceed to the site by clicking "Advanced > ...
Jaime Hablutzel's user avatar
3 votes
0 answers
965 views

Is it safe to turn off security.ssl.enable_ocsp_stapling

I am facing a PR_END_OF_FILE_ERROR problem while using firefox via a proxy. It fail to setup security connection. I found a solution here and it do alleviate this problem. But it doesn't tell me why. ...
longack's user avatar
  • 31
3 votes
0 answers
2k views

How to use an EC private key with curl+libnss?

I am attempting to use a client certificate with curl. If I use a curl binary built against openssl or libressl, it works without issue. If I use a curl built with libnss, then it refuses to load the ...
programmerq's user avatar
3 votes
0 answers
439 views

Firefox Multi Wildcard Certificate handling

I have an issue that only appears in Firefox. The Situation Short: I use a Internal PKI The CA Root and Intermidiate certificates are imported in Firefox The PKI has signed a SSL Certificate with ...
Titafubaki's user avatar
3 votes
0 answers
2k views

Unable to Register Gitlab Runner (Certificate Failed)

I have a gitlab instance running on my home network. The hostname git.example.com is an IPv6 only dns record, and the nginx server is only listening on [::]. When I try to register the runner with ...
cclloyd's user avatar
  • 752
3 votes
1 answer
36k views

Verify return code: 21 (unable to verify the first certificate)

I have a self-signed certification, I'm using it locally for my API. As you can see in the screenshot is working fine using Docker and Apache for the server side. The problem is when I tried to use ...
Pablo Morales's user avatar
3 votes
1 answer
16k views

GIT For Windows - Failed to receive handshake, SSL/TLS connection failed

There have been many questions asked on this subject but none of them have a definitive answer. I am developing in Visual Studio 2017 (v15.8.5) on a company network, behind proxy with my Git ...
Chris Hammond's user avatar
3 votes
0 answers
1k views

What is the "TLS_GREASE_BA" cypher in TLS?

I've just ran a client test on SSL Labs Client Tester and my client reports as the favourite cipher suite a cypher named TLS_GREASE_BA with a null key length. What is this cipher suite supposed to do?...
NeonMan's user avatar
  • 163
3 votes
0 answers
58 views

Does chrome process sites with www prefix differently?

I host a number of sites from our partners. These sites are all subdomains of our partners top level domains. In response to the new push to https I have obtained certificates and created the ...
Michael Schindler's user avatar
3 votes
0 answers
843 views

How to configure Let's encrypt for a server with openvpn

I want to make my Rails app SSL available, but I failed to configure it. I'm using Let's encrypt for SSL and the server is using Nginx. There is also openvpn service that is installed by openvpn-...
ironsand's user avatar
  • 2,299
3 votes
0 answers
879 views

Chrome security tab missing "View Certificate" Button

So a while back Chrome removed the URL bar link to the page certificate. That's fine. I guess. However, I have a self-signed certificate I'm using, and I used Chrome to go to a URL using it. I ...
Erhannis's user avatar
  • 340
3 votes
0 answers
2k views

How can I test/debug a SSL/TLS connection using native Windows tools?

I'm troubleshooting access to a remote global catalog server on TCP/3269 and I think something is interfering with the TLS negotiation between my host and the GC. If this were a linux system, I'd ...
Mike B's user avatar
  • 2,690
3 votes
0 answers
654 views

IPv6 Causes TCP SSL requests to Microsoft CDNs to fail (connection reset)

NOTE: The following only applies if I enable IPv6. If I disable IPv6 via control panel/adapter settings in Windows everything works fine. See latest update at bottom. Windows 10 Desktop -> Wired ...
Mike's user avatar
  • 241
3 votes
0 answers
2k views

Why can't signtool find certificate in machine store?

We have a code signing certificate that is working in TeamCity builds using the following command: signtool sign /a /v /sm /s my /n "NAME_ISSUED_TO" /d "DESCRIPTION" FILENAME Unfortunately the ...
Alan Spark's user avatar
3 votes
1 answer
7k views

Windows: SSL/TLS connection reset after ClientHello (ECONNRESET / write:errno=10054)

I'm using Windows Server 2012 as a workstation. The problem is that HTTPS connection initiated by node.js randomly fails. Probably this is system-wide issue and not only node is affected, but it ...
graycrow's user avatar
3 votes
0 answers
704 views

MAMP in MAC Yosemite SSL,WSGI

I installed MAMP after testing with XAMPP , I require to install Openssl or generate SSL certificates and a controller in wsgi run in XAMPP not make it but I wonder if someone can help me configure ...
Colours123's user avatar
3 votes
0 answers
6k views

How to use .pfx in certificate store in CURL for Windows 7

I want to use cURL to access a remote server, and I need to identify myself using a private key or the remote server gives a 401 "Unauthorized". I'm on Windows 7 (work machine, not my choice) and my ...
Brendan White's user avatar
3 votes
1 answer
951 views

Is there such thing like a port forwarding service out in the internet?

I'm looking for a service on the internet allowing me to redirect TCP connections. My company's firewall is very strict and allows only HTTP (through a transparent proxy) or SSL on only port 443. I ...
Borph's user avatar
  • 171
3 votes
1 answer
786 views

Enabling SSL on the ColdFusion 8 built-in web server

So I followed the instructions here with CF8 on winXP: http://www.cfchimp.com/wordpress/2008/08/enabling-ssl-on-the-coldfusion-8-built-in-web-server/ and got the following error: Any idea what is ...
ztatic's user avatar
  • 620
2 votes
0 answers
6k views

Error with SSL routines:: unsafe legacy renegotiation disabled

I have been trying to do a webscraping from this site. When I use the browser to acess, the website opens normal. But when I try to use R or Python, I have a few errors like: Error in open.connection(...
rtheodoro's user avatar
  • 121
2 votes
0 answers
326 views

Suddenly SEC_ERROR_REVOKED_CERTIFICATE error in Firefox 99.0.1, but not in other browsers nor a different profile in same FF Version

Out of the blue (presumably with the last update to 99.0.1), a website I use a lot doesn't open anymore but shows An error occurred during a connection to $fqdn. Peer’s Certificate has been revoked. ...
rrr's user avatar
  • 141
2 votes
1 answer
1k views

What is "Added Security" in the Microsoft Edge address bar?

I have started noticed "Added Security" in the Microsoft Edge address bar. It's giving me flashbacks to EV SSL certificates. I've searched a bunch and can't find what this exactly means. ...
Sam Rueby's user avatar
  • 207
2 votes
0 answers
118 views

InspIRCd ssl connection fails with Cloudflare certificate

I am trying to implement SSL into my IRC server, I have downloaded and installed the certificate, key, and ca-bundle from Cloudflare. And I can connect successfully without SSL but when I do try to ...
Ethan James's user avatar
2 votes
1 answer
1k views

In Debian buster TLS 1.0 has been disabled, is it possible to enable TLS 1.0 for certain domains/ips only?

I'm using the python:3.8-slim-buster docker image. Debian buster only allows TLS 1.2 or greater. I need to make request for certain websites those only support TLS1.0, I want to be able to configure ...
Talha Junaid's user avatar
2 votes
0 answers
110 views

Highlight sites using ZScaler root certificate

Is there an extension to Edge, Chrome or Firefox that easily lets me know that the site is using the ZScaler root certificate for the TLS connection? It is good to know which sites could be vulnerable ...
Alf Kåre Lefdal's user avatar
2 votes
0 answers
551 views

NGINX as TLS-transparent (secure TCP) and a TLS-terminating (TLS offload) reverse-proxy based on sub-domain name

I host a few services from my home network to the internet and I learned recently about reverse-proxy concepts using NGINX. Some of my services (like Home Assistant) have the built-in ability to ...
Greg G.'s user avatar
  • 81
2 votes
0 answers
439 views

Update PKIClient on Windows Server 2012 R2

I need to create a self-signed certificate for SSL connections to an IIS-App on a Windows Server 2012 R2 with Powershell 5.1 installed. On Windows 10 I use successfully: $subject = "something&...
jamacoe's user avatar
  • 154
2 votes
0 answers
2k views

Troubleshooting VPN connection with Wireshark by decrypting IPSec packets

I'm having troubling establishing a VPN connection to a specific network and I'm not the only one having issues. As per their instructions, I'm using the standard VPN client built in windows with pre-...
Fedor Alexander Steeman's user avatar
2 votes
0 answers
2k views

Browser constant TLS errors

Sometimes when browsing a site, normally after clicking a link after it's already loading, I start seeing some type of TLS error. It presents itself in different browser as following: Chrome: ...
manoftheyear's user avatar
2 votes
0 answers
999 views

Firefox giving a 403 error with my site but works fine with Chrome

After I managed to publish my site and installed an SSL certificate and forced only using HTTPS with URL rewrite, I started testing to make sure it works without any problems. It worked fine with ...
Zakaria Zaki's user avatar
2 votes
0 answers
1k views

Add permanent SSL exception for expired certificate in Chrome

I tried to add a SSL exception according to these insctructions: Export current certificate as file (*.cer) Import it under Trusted Root Certification Authorities After I restart Chrome 78 I don't ...
testing's user avatar
  • 879
2 votes
1 answer
492 views

Chromium doesn't accept self-signed Root CA

I'm use Ubuntu 18.04 and Chromium browser 78.0.3904.70. I have an self-signed Root CA that I need import to Ubuntu. This certificate is need for launch localhost web app. I added certificate following ...
hrrmsnlvl's user avatar
2 votes
0 answers
7k views

TLS 1.2 not working with forced curl

I have 2 identical ubuntu 12.04 servers behind Amazon ELBs. One server is able to connect using TLS v1.2 while the other server is not able to make a curl request using TLS v1.2 Below is the code I ...
Adhitha Dias's user avatar
2 votes
0 answers
2k views

Cannot push docker image to private registry - cert error

I am trying to setup private docker registry. I have installed it on some on premise server and made sure it's available at some domain, for explanation purpose let's assume it's hub.mydomain.com. It ...
Tomasz Kapłoński's user avatar
2 votes
1 answer
313 views

Passive mode for vsftpd without SSL inside a VM

this is my scenario: someone needs to push some files from a really old mainframe that only works with plain FTP (no SSH, no SSL). In my environment, I have a VM with Ubuntu 16.04.2 LTS (GNU/Linux 4.4....
an_drade's user avatar
  • 121
2 votes
0 answers
1k views

Alternative to FortiClient on Mac

I often switch between VPNs and FortiClient is a bit annoying because I can't remember my password and every time I have to copy-paste my long password. I'm trying to find some alternative to ...
Taz's user avatar
  • 151
2 votes
0 answers
3k views

ERR_CERT_AUTHORITY_INVALID on localhost:8080 but NOT on localhost:3000, Why?

I properly (it seems) added a self-signed cert to chromium on ubuntu 18.04. I am using docker, (laradock ~ php-fpm, nginx, mysql, redis, workspace) and I have added the certificate on nginx to the ...
EffectiX's user avatar
  • 131

1
2 3 4 5
14