Questions tagged [ssl]

SSL and its successor, TLS, are encryption and authentication protocols that encrypt the full contents of a TCP connection, as well as potentially verifying the identities of the devices making the connection.

Filter by
Sorted by
Tagged with
1 vote
1 answer
1k views

Troubleshooting too long SSL connection

Since a few days, I'm sometimes facing a too long SSL connection when connecting to my website. SSL connection too long But I can't figure out the origin of that problem. When everything is OK, ...
0 votes
1 answer
1k views

Can NGINX TLSv1.3 support the use of different cipher/hash/MAC for different server of same IP address?

I have two different domains - thisdomain.com and portal.thisdomain.com. But only one public-facing IP address. Each domains have their own SSL certificates but share same Intermediate CA. Using ...
0 votes
1 answer
50 views

Potential Problems Replacing SSL Digital Certificates?

If you've installed digital certificates on your servers, are there any potential problems when replacing one digital certificate and its key with another? Are there any hidden ramifications? I'm ...
3 votes
4 answers
9k views

ELB Https with HTTP on backend using Tomcat without nginx or haproxy

I want to setup ELB to terminate SSL at load balancer and communicate with backend instances over HTTP. I have uploaded valid certificate on ELB. When I set up following configuration ELB - HTTPS ...
0 votes
2 answers
2k views

How do I create a SSL certificate with LetsEncrypt with CertBot? "Could not install OS dependencies. Aborting bootstrap!" [duplicate]

LetsEncrypt says to use CertBot. I'm following the instructions here https://certbot.eff.org/#centos6-apache but it gives an error. [root@ip ~]# ./certbot-auto Bootstrapping dependencies for RedHat-...
0 votes
1 answer
572 views

IIS 7.5 Bind to IP address with shared configuration

We have two web sites hosted on IIS that we want to SSL. To do this I believe we need each site to have their own IP address. These sites are hosted on a web farm which is load balanced with a ...
1 vote
0 answers
230 views

How to save mutual authentication HTTPS SSL/TLS Session Handshake from Nginx server

I have setup an Nginx installation in my server. I've set a restriction access to a resource only by client certification authentication. (Referring to RFC6101). Now when a user get access with his ...
0 votes
2 answers
665 views

Outlook 2013 SSL Warning

Recently got an SSL certificate for our external domain and added to exchange, external clients are working fine, internal clients are getting the Security Warning when opening Outlook stating our ...
1 vote
1 answer
1k views

Is https preventing a proxy from adding x-forward-for header?

I'm trying to troubleshoot an issue for a user of my service https://jsonip.com. Last week I enabled forcing 301 redirects for all http to https connections. The user I'm trying to help now was ...
2 votes
1 answer
2k views

Trusted SSL in internal network without internet access

I have a Raspberry PI 3 as router for WiFi network. It can be without internet access. I am running backend for android/iOS app on this raspberry. I want to have frontend connected through SSL to ...
0 votes
2 answers
197 views

Setup two SSLs for different subdomains with same document root

I have this directories: /var/www/domain.com/web/domains/example.com /var/www/domain.com/web/domains/cdn.example.com /var/www/domain.com/web/domains/app.example.com It means, that I don't specify ...
2 votes
1 answer
16k views

curl not using cert from /etc/ssl/certs/ca-certificate.crt

When I try following curl devendermishra@myhost:~$ curl https://iam.endpoint.com curl: (60) SSL certificate problem: self signed certificate More details here: http://curl.haxx.se/docs/sslcerts....
5 votes
1 answer
4k views

Override $scheme in nginx When Behind Load Balancer

I've got an nginx server sitting behind a load balancer. The load balancer handles SSL termination with all requests hitting nginx on port 80. I'm also using the SRCache module for full page caching ...
0 votes
0 answers
39 views

only www.*.domain.com certificate for wildcard domain [duplicate]

I haven found a answer to the question from 2013 but is this answer still valid with SNI. SSL wildcard certificates and trailing 'www' Is it possible to have a certificate or SAN with www.*....
0 votes
1 answer
1k views

How to force postfix to deny all non TLS queries?

I have a server with postfix and a plain text authentication. It accepts both TLS and non-TLS authentication. How can I force the server to deny all non TLS queries so that the mail users never send ...
1 vote
1 answer
2k views

OpenVPN TLS Handshake failed

it is a long time I try to solve this problem but, also trying all the suggestions found in this site, I didn't solve mi problem. I installed OpenVPN on a CentOS server. This server works also with a ...
1 vote
1 answer
3k views

NGINX wont setup ssl connection (unknown protocol error)

Heeey all, I've got an nginx reverse proxy with valid SSL certificates (done by lets encrypt) but I cant get the ssl working. upstream backend_haakselsenkwaaksels_nl { server amaya.leonweemen.nl:...
0 votes
3 answers
431 views

CA certificate recommend or not for a blog contain website?

I'm building a simple blog website using Apache and following the HowTo to enable SSL/TLS on my server : http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/SSL-on-an-instance.html For the purpose of ...
0 votes
1 answer
3k views

How should I configure dockercloud/haproxy to proxy https?

I am using the dockercloud/haproxy image to proxy and balance incoming http requests. The docker container should listen to port 443 and 80 (-> 443). I am using Stackfiles and I've been redirecting ...
2 votes
0 answers
376 views

POST Requests Randomly Dropped when Using Apache Over SSL

I'm having just about the same issue as this issue. However, I'm on CentOS 7 with Apache 2.4.6. My site is on Wordpress. Sometimes when I, or another user, submits a form, the browser will say that ...
4 votes
2 answers
8k views

NGINX : How to configure mutual authentication for TCP Upstream?

The particular feature I am interested about about SSL termination for TCP Upstream. I am evaluating both NGINX Open Source and NGINX Plus. We have an application which accepts messages (TCP) over ...
2 votes
1 answer
2k views

ssl_verify_client for all paths except some

I have a server running on a subdomain configured like so: server { listen 80 default_server; listen [::]:80 default_server; server_name x.example.com; return 301 https://$server_name$...
18 votes
2 answers
2k views

How does a web server know which key pair to use for SSL decryption?

It is my understanding that when Apache receives a request to one of the TCP ports it is listening on (e.g. 80, 443), it will decide which host is being requested by looking at the HTTP header Host. ...
0 votes
1 answer
498 views

ssl certificate clash with other ssl certificates

I have windows 2008 vps used for webhosting. The main compnay website sits at https://www.fakehostingcompany.com and uses a ssl certificate from rapidSSl. All has been working fine so far. A few ...
0 votes
3 answers
4k views

NGINX redirect from non-www to www not working [closed]

I have this situation: I have EV SSL and it's common name is abc.com www.example.com is included on SAN's but not example.com this is my vhost config: server { listen 80; server_name ...
2 votes
2 answers
4k views

How do I prioritize TLS 1.2 connections on Apache/IBM HTTP Server?

I have an IBM AIX machine running IBM HTTP Server version 8.5.5.0 which was recently configured to use TLS 1.2. Per corporate policy my server is supposed to use TLS 1.2, but for compatibility ...
0 votes
0 answers
870 views

How secure is a connection using OpenVPN?

So I just set up an openVPN sever inside a public subnet of my VPC to connect to my private sub ets, following instructions on https://openvpn.net/ I do not have a domain, so I just use the elastic ...
1 vote
1 answer
196 views

SSL certificate getting F Grade CVE-2016-2107

I am facing weird scenario. Consider the scenario very carefully plz to help solving problem. I have 3 SSL on 3 domains x,y and z, on two different servers (both un-managed and windows servers) a and ...
0 votes
1 answer
68 views

NginX no longer redirecting non-www to www after Ubunutu restart

Ok, so I recently set up Ubuntu (node.js) w. Nginx and SSL (letsencrypt) on my server and got everything running perfectly. I had 3 server{} blocks. One redirecting all non-www requests to www One ...
0 votes
1 answer
2k views

Expose a SQL server database with a load balancer

We have several Machines that communicate with each other inside a VPC on AWS. All of them are in privete subnets with no public IP address. One of those machines is a MSSQL server, our main Database. ...
3 votes
1 answer
471 views

How to Connect to a Server with No Modern SSL Ciphers

I recently acquired an old SonicWall firewall/VPN endpoint and would like to be able to access it. Unfortunately, it doesn't connect over HTTP and insists on HTTPS. Every browser I've tried no longer ...
8 votes
1 answer
26k views

How to add an existing key to the certutil key database

I have created an SSL keypair with OpenSSL. I uploaded the Certificate Signing Request to my SSL Certificate provider and got my certificate files. I added my certificate and the required CA ...
1 vote
1 answer
4k views

Why isn't SSL working on my AWS ELB? [closed]

I'm trying to set up my SSL certificate for my site. However my site responds with this site can't be reached in Chrome. In the certificate manager, it shows my cert's associated resource is my ELB. ...
1 vote
0 answers
837 views

Redirect loop - AWS ELB SSL Nginx

We have certificate installed on ELB provided by AWS certificate services, also a self signed certificate is configured on Nginx web server. Now, when user comes to https://www.example.org/ it says ...
1 vote
1 answer
444 views

Google App Engine The SSL certificate provided could not be inserted. xn- domain

I try installing Comodo Certificate that I ordered in SSLs.com on Google App Engine Custom Domain. But I have error: The SSL certificate provided could not be inserted. I checked that my key is ...
0 votes
1 answer
64 views

SSL on CloudFront fails test

I'm hosting a static website on S3/Cloudfront. I have enabled SSL using an Amazon provided SSL certificate. Unfortunately, the setup seems to be failing the SSL tests. Any idea what could cause this?...
0 votes
1 answer
222 views

HTTPS/SSL on Google Cloud Platform instance

I've been tasked to move one domain/subdomains to HTTPS. We already have a Wildcard SSL certificate from RapidSSL, but I'm a bit confused on the overall process. I can get the Intermediate CA .cer ...
4 votes
1 answer
11k views

Nginx SSL on localhost

I am trying to configure SSL on my localhost using Nginx. I created a self-signed certificate and my Nginx configuration is as below: server { listen 443 ssl; server_name localhost; root /usr/...
1 vote
0 answers
1k views

Change of Server (IP Address) Affects Access to the server from Domain SSL Certificated by LetsEncrypt

According to many answers the Certificate is not bound to the IP address but bound to the domain. But still I can not reach the application by using the domain. Is there a way to notify the DNS that ...
0 votes
1 answer
2k views

Generate CSR in Haproxy to use UCC SSL Certificate

I think there are a simple answer for this but I don't find it. We have a haproxy server running and some ssl certificates working fine for some sites, normally I generate the csr with this command(in ...
2 votes
2 answers
9k views

How to use iRedMail's LDAP database for user authentication?

I have a few servers set up and I'd like to centralize access for users using LDAP. I have my primary server that is hosting email using iRedMail, and there already happens to be an LDAP database that ...
5 votes
5 answers
2k views

How to provide HTTPS access to a webserver that doesn't support SSL?

I have a program (motion) that serves a web page showing a live camera feed. I want to make that feed available via internet, but using SSL and a certificate so the feed can only be seen by those that ...
2 votes
1 answer
511 views

Nginx redirecting to example.com/*

My nginx configuration has two redirect rules: HTTP to HTTPS if ($http_x_forwarded_proto = "http") { return 301 https://$server_name$request_uri; } WWW to non-WWW server_name www.alphainvesting....
0 votes
1 answer
581 views

Use SSL/SNI when uploading to S3 bucket from browser

My site allows users to upload files. We upload them directly to S3 using the typical Javascript+POST+Signature. This works well, but some local networks object to the CORS request - users have a ...
6 votes
1 answer
1k views

IIS 6.0 SSL handshake error

Hi all I installed a trusted certificate in an IIS 6.0 server. I have the port 443 opened in the firewall and I verified the server is listening on that port. However when verifying using openssl I ...
1 vote
1 answer
7k views

Gitlab behind Haproxy(SSL)

we have a virtualized server (esxi) with the typical configuration: [Client] https -> [pfsense -> haproxy] - http -> [vm] And now I am trying to configure a new virtual server with gitlab, and I can ...
0 votes
1 answer
697 views

Not able to get https response from nginx server after installing self signed certificate

Getting no response from server when connecting with https:// Http is running fine I have installed self signed certificate and configured properly without errors. I am running nginx with php-fpm. I ...
0 votes
1 answer
2k views

Apache still loading old SSL certificates (external IP)

RedHat 6.2 Apache 2.2.15 I've installed a new SSL certificate on my apache server and updated the /etc/httpd/conf.d/ssl.conf file to include the new details: # Server Certificate: # Point ...
1 vote
1 answer
2k views

Use Let's Encrypt certificates with Postgresql

I am trying to setup a remote database connection to a server running postgresql. I am already running nginx on the remote server with a LE certificate. My question is if the postgresql certificate ...

1
72 73
74
75 76
155