Questions tagged [ssl]

SSL and its successor, TLS, are encryption and authentication protocols that encrypt the full contents of a TCP connection, as well as potentially verifying the identities of the devices making the connection.

Filter by
Sorted by
Tagged with
0 votes
1 answer
151 views

Problems with using NGINX on an SSL-only site

I've configured a website to be 100% SSL, and its on a cPanel server with NGINX. I'm able to get the SSL part to work fine, but the IP address reported for site visitors is the IP address of the ...
mcpacific's user avatar
-2 votes
1 answer
520 views

Configuring OCSP stapling in NGINX

Should I concatenate all certificates(server + intermediates + root) or just(server + intermediates) for ssl_trusted_certificate directive in NGINX.
user3448600's user avatar
  • 1,629
2 votes
2 answers
4k views

AWS ELB with SSL backend adds proxy protocol inside SSL stream

Note, this has been also posted in http://thread.gmane.org/gmane.comp.web.haproxy/27737 we are trying to configure this architecture: ELB terminating SSL, using preconfigured certificates. (this is ...
Keymon's user avatar
  • 119
1 vote
1 answer
480 views

Installing SSL Certificate

I am trying to install an SSL certificate on my Apache server that's hosted on an EC2 instance from AWS. I originally intended to go with AWS Certificate Manager and put the SSL on a Load Balancer but ...
user352934's user avatar
1 vote
3 answers
15k views

TLS 1.2 client hello triggers TCP Reset from 2012 R2

Struggling with a PKI implementation in my lab (ADCS 2012 R2) and cannot for the life of me figure out where I have gone wrong. Got all the way to the point of being able to generate SSL/TLS certs ...
Sloan Ozanne's user avatar
1 vote
0 answers
570 views

Https: not working but :443/ work?

I don't understand (on debian) why I can access to my website using http://www.myserver.com:443/ but not directly with https://... I'm using LetsEncrypt, all my cert' are generates and works. Here my ...
Hasyame's user avatar
  • 11
2 votes
2 answers
2k views

Linux: where to store Java trusted CAs

I need an advice regarding the best practice of storing organisational CA on Linux servers for Java. Basically, JRE installation contains a list of trusted CAs in cacerts file, which is used by ...
spoonboy's user avatar
  • 175
2 votes
2 answers
7k views

nginx wordpress ssl mixed content

I have a wocommerce site for which I am trying to setup an SSL certificate for checkout pages. The HTTP version of the site is working file. Prior to switching to nginx SSL on apache worked fine. ...
Sahil's user avatar
  • 159
2 votes
4 answers
2k views

Renew Letsencrypt certificate

I am trying to renew my letsencrypt certificate by the next command: ./letsencrype-auto renew but I receive this error message: configuration file /etc/letsencrypt/renewal/domain.conf produced an ...
Alvaro Arjona's user avatar
0 votes
1 answer
498 views

http(s) non-www to www redirect nginx

This is my config: server { listen 80; server_name domain.com www.domain.com; return 301 https://www.domain.com$request_uri; } #server { # listen 443 ssl; #...
xrep's user avatar
  • 17
0 votes
1 answer
5k views

SSL offloading from Apache to Tomcat get overwritten somewhere

I was asked to upgrade a server running Apache and Tomcat-6 on Debian Wheezy from HTTP to HTTPS. I have successfully obtained and install SSL certificates on the Apache part and checked that they work ...
Michal Kaut's user avatar
1 vote
1 answer
1k views

OpenLDAP TLS CA configuration

I'm currently in the process of setting up two sychronized OpenLDAP servers, access through starttls/ldaps. On the client/slave, I had problems with the TLS connection. I'm using the directory-based ...
twobeers's user avatar
  • 113
0 votes
1 answer
3k views

How to create a *.crt file out of keystore? (SSL / Tomcat)

to use https (ssl) with tomcat i build a keystore with this commands: $JAVA_HOME/bin/keytool -genkey -alias [youralias] -keyalg RSA -keystore [/preferred/keystore/path] $JAVA_HOME/bin/keytool -...
yef pie's user avatar
4 votes
2 answers
7k views

Apache2 redirect www to non-www (with SSL)

Wise people, I am trying to accomplish the following: Redirect these: http://www.veluwsvuurbarneveld.nl http://veluwsvuurbarneveld.nl https://www.veluwsvuurbarneveld.nl To https://...
Ruben ten Cate's user avatar
10 votes
2 answers
9k views

Do web Servers send the certificate chain to the Web Client?

If my web server (latest Apache) has a valid (not expired or revoked) Verisign certificate chain (root -> intermediate -> leaf/my server), then does the server send the entire(?) chain to the client? ...
mellow-yellow's user avatar
1 vote
1 answer
444 views

Google App Engine The SSL certificate provided could not be inserted. xn- domain

I try installing Comodo Certificate that I ordered in SSLs.com on Google App Engine Custom Domain. But I have error: The SSL certificate provided could not be inserted. I checked that my key is ...
Aleksey Popryadukhin's user avatar
0 votes
1 answer
469 views

How to get a perfect score from SSLLabs?

As you can see at: https://www.ssllabs.com/ssltest/analyze.html?d=www.notfriendly.xyz&hideResults=on&clearCache=on my forum does have an A+ score but is lacking in Key Exchange and Chipher ...
Nathaniel Suchy's user avatar
0 votes
1 answer
118 views

Adding a second SSL for a second domain on a server - second domain is still using the first SSL Cert

I need to add an ssl cert to a second domain on my server (AWS Amazon Linux) I thought I enabled SNI correctly? although probably not... domain1 already has a functioning SSL cert. First attempt I ...
Jason Kofoed's user avatar
2 votes
2 answers
4k views

How do I prioritize TLS 1.2 connections on Apache/IBM HTTP Server?

I have an IBM AIX machine running IBM HTTP Server version 8.5.5.0 which was recently configured to use TLS 1.2. Per corporate policy my server is supposed to use TLS 1.2, but for compatibility ...
RAKK's user avatar
  • 151
0 votes
1 answer
629 views

NGINX / PHP-FPM + SSL very slow

My application is served on an Amazon EC2 t2.small instance. When using the ab command to test performance. ab -n 3000 -c 100 mydomain.com HTTP Finished 3000 requests Server Software: ...
Claytinho's user avatar
  • 513
2 votes
1 answer
597 views

Dockerized Apache + SSL behind NGINX as reverse proxy

I have two containers, one of which is running NGINX as a reverse proxy for serveral other containers. One of the other containers is running Apache with SSL enabled and configured. I have seen ...
Morpheu5's user avatar
  • 269
0 votes
0 answers
3k views

How to encrypt emails sent from Windows Server 2012 SMTP IIS 6.0

I'm running an SMTP server through IIS 6.0 on my Windows 2012 Server, and would like to make delivery of emails to be encrypted. I have attached an SSL certificate to the server and set Require TLS ...
Aki's user avatar
  • 101
0 votes
1 answer
89 views

Exchange 2010/Outlook certificate errors

We are running Exchange 2010 on SBS 2011. About a year ago, I renewed the certificate for the mail server, however, ever since that time, we receive certificate errors on OWA, and internally, we ...
user347841's user avatar
1 vote
2 answers
5k views

Can I use Cloudflare CDN/HTTP proxy for SSL-enabled web-site?

I want to use Cloudflare CDN/HTTP proxy for my web-site that already has HTTPS through LetsEncrypt certificate. I don't want to use Cloudflare's Free SSL certificate as it doesn't work on WindowsXP ...
user1537407's user avatar
1 vote
0 answers
145 views

Rails + Nginx + SSL - Allow no-SSL on some routes

I have a rails app being served by nginx. I have ssl enabled on all routes with this conf: server { listen [::]:80; listen 80; server_name domain.com; access_log /var/log/nginx/...
Corstiaan's user avatar
  • 131
3 votes
2 answers
3k views

Secure Email Settings for Email Clients & for PHPMailer

I'm trying to work out how to make my outgoing/incoming email's as secure as I can possibly make them. First of all, my domain has Wildcard OV SSL Certificates, I have copies of the .csr, .crt and ....
Ryflex's user avatar
  • 139
16 votes
5 answers
27k views

Let's Encrypt SSL Certificate File Not Found Error, but still working

I'm running SSL Certificates from Let's Encrypt. I've got them installed on my Ubuntu machine running Apache. The setup works fine and I can launch the website, see the green padlock and even got an A+...
jarvis's user avatar
  • 2,006
0 votes
1 answer
34 views

Is it possible to obtain a list of https hosts that users have visited from a Sonicwall before DPI-SSL is implemented?

The reason I ask is that if one could do this, is because one could use the logs to find a list of https sites to white list by counting the number of visits prior to implementation. But something ...
leeand00's user avatar
  • 4,919
1 vote
1 answer
117 views

Running an application on a second server with a dynamic IP. Do I need two SSL certificates when using Apache ProxyPass?

Terms example.com: The domain that points to the static server. static server: This server has a static IP address and has Apache ProxyPass pointing to dynamic server. dynamic server: This server ...
Joseph's user avatar
  • 183
0 votes
1 answer
1k views

importing self signed certificates mysql/mariadb and tomcat how to?

trying to use certs for securing connections between Tomcat 8.x and mysql/mariadb. I'm going to use a self-signed cert. What follows is what i think i should be going and appreciate you to jump in and ...
user2967267's user avatar
1 vote
0 answers
64 views

Setup nginx proxy_pass to follow correct according to protocol used

I have the below config location / { proxy_pass http://backend; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $...
Tuan Anh Tran's user avatar
4 votes
0 answers
401 views

What process on a SonicWall Security Appliance Checks the DPI-SSL Client Inspection?

I'm interested in determining if there is high CPU usage on a SonicWall Security Appliance, but I don't know which process to check for high CPU usage. There are various options for this in the UI ...
leeand00's user avatar
  • 4,919
1 vote
3 answers
119 views

To SSL or to not SSL

Currently I have a website that serves a lot of mixed content I have the whole website under ssl. example.com All static content such as css js and a small amount of my own images such as logos ect ...
NooBskie's user avatar
  • 105
4 votes
2 answers
8k views

421 Misdirected Request using HTTP/2 and SAN SSL

I'm running Apache 2.4.20 on Ubuntu and I have SSL configured. I have a SAN SSL Certificate and www.example.com and www2.example.com are sharing the same certificate. I'm getting a 421 Misdirected ...
jarvis's user avatar
  • 2,006
3 votes
0 answers
4k views

Scan Ciphers on FTPS port

I'm trying to remove RC4 ciphers per BEAST, but I'm having trouble verifying that there are ciphers available on my FTPS ports. NMAP returns the cert on the port, but doesn't say anything about the ...
Buzkie's user avatar
  • 205
5 votes
1 answer
4k views

gitlab SSL configuration / certificate verification failed

I have my own gitlab server, now secured with an letsencrypt SSL certificate. Now, I want to publish some packages via packagist. But when I enter the git repository url in packagist, I got the ...
user avatar
-1 votes
1 answer
439 views

Using SSL certificate issued by Godaddy for localhost website

I have a Godaddy SSL certificate that i want to use on localhost, however the certificate is issued to example.com and if i use that it definitely gives a certificate mismatch error. Is there any ...
Syed Zoheb's user avatar
0 votes
1 answer
246 views

Using TLS in email sending

I've configured my server (Exim on Debian Linux) to send emails (with SMTP) only to email servers which accept TLS. I did this so that nobody can steal a password reminder email. Right decision? Do ...
porton's user avatar
  • 312
0 votes
0 answers
300 views

SSL Error when pressing CTRL+F5 (overwriting cache) in Firefox

I have an nginx server which fails to correctly delive ssl, when a user presses ctrl+shift+r or ctrl+F5. These shortcuts reload the page and bypass the browser cache. It seems to work in Chrome and ...
zuim's user avatar
  • 190
4 votes
3 answers
20k views

Apache SSL without Private Key

We are currently working with a client who needs SAML authentication to setup their QA site on our servers. They have sent us the CRT file for the SSL to install, however they are not sending the key. ...
DidierTech's user avatar
0 votes
0 answers
541 views

SSLv3 seems to be not disabled even after tomcat 6 server xml changes TLSv1

Even after setting in server.xml as sslProtocol="TLSv1" when we do vulnerability check, the below are the details of output.. # /usr/sfw/bin/ > openssl s_client -connect ipaddress:portNo -ssl3 ...
Vijay's user avatar
  • 101
0 votes
2 answers
656 views

nginx SSL redirect fails

I've got a site I'm serving with nginx. I want it to default to https, so I set up a redirect and also HSTS. If you visit http://getsumbits.com, the request times out. If you visit the https version, ...
Chris Rico's user avatar
3 votes
3 answers
8k views

Postfix: SSL_accept:error in SSLv2/v3 read client hello A

A couple weeks ago, I noticed the following lines in my logs after moving to a new server with up-to-date software (which, among others, allowed me to finally disable deprecated SSL/TLS versions): ...
balu's user avatar
  • 131
0 votes
1 answer
429 views

Move website to a new domain

At the moment, the client website (an ASP.NET app) is accessible via, let's say, www.domain1.com. The client has then purchased a new domain himself, e.g. www.domain2.com, and is wanting to switch to ...
woodykiddy's user avatar
1 vote
0 answers
75 views

Create an ssl tunnel to allow old device using ssl3 to connect to current server

I am having an issue with some devices not being able to connect to vmware horizon after SSLv3 was disabled on the last upgrade. At the moment there are no firmware upgrades to fix the device so it ...
aseques's user avatar
  • 717
1 vote
0 answers
44 views

Apache: Intermediate CA on "dark network" (no internet access)

Background: Apache 2.4 (server) and Windows 7 Internet Explorer (client) using PKI; both machines are on a "dark network" (no internet access). Question: In the SSL handshake, how does the ...
mellow-yellow's user avatar
1 vote
1 answer
683 views

Intermittent API/SSL Issue

I've been working with an API for some time now with which calls work for the majority of the time however occasionally (1 to 2 times a day for around an hour, although it's completely unpredictable ...
user1419810's user avatar

1
64 65
66
67 68
155