Questions tagged [ssl]

SSL and its successor, TLS, are encryption and authentication protocols that encrypt the full contents of a TCP connection, as well as potentially verifying the identities of the devices making the connection.

Filter by
Sorted by
Tagged with
1 vote
0 answers
792 views

ARR works for Non-SSL, but fails for SSL

Windows Server 2016, IIS 10 I'm trying to setup a zero downtime code promotion environment and using a server farm on the same server to do this per some other articles I've found as an example. I'm a ...
crichavin's user avatar
  • 121
1 vote
0 answers
414 views

Systemd-journal-upload service cant read ssl key file

I am trying to get one of my VM servers (server1) to connect the systemd-journal-upload service to connect to the systemd-journal-remote service on another VM (server2). I already have multiple other ...
D.Joe's user avatar
  • 13
1 vote
2 answers
2k views

Forward SSL traffic and authentication certificates through HAProxy

I have an nginx from my client where I can POST successfully with: curl -v --cacert ca.crt --cert client.crt --key client.key -POST https://nginx:8443/api/ -H 'Content-Type: application/json' -H '...
Catalina Cenan's user avatar
1 vote
2 answers
11k views

docker pull using proxy gives "first record does not look like a TLS handshake"

I have corporate server that must use proxy for outbound traffic. Following the Microsoft's docker documentation, I've run Powershell commands: [Environment]::SetEnvironmentVariable("HTTP_PROXY&...
vertti's user avatar
  • 111
1 vote
1 answer
1k views

Keeping SSL connection active between reverse proxy and backend server

I have a back-end server (Apache) that is too far from most of our users, so our idea is to implement a closer reverse proxy that will act as a cache. At first glance it worked as a charm. The cached ...
Bruno F. Fontes's user avatar
1 vote
1 answer
305 views

vsftp has a bug with Fedora 32 - how do I report it: 500 OOPS: SSL: cannot load RSA private key vsftpd

Just to be clear, this is as of Fedora 32, and vsftpd-3.0.3-36.fc32.x86_64 for vsftpd. This is NOT the same problem as previously was reported here, but it has the same outward appearance and, indeed, ...
Richard T's user avatar
  • 1,262
1 vote
1 answer
2k views

How to forward proxy via nginx with TLS? [closed]

Is it possible to forward a SOAP call to a server through nginx and encrypt it via TLS while doing so? A SOAP service is sending data to a target location (unencrypted) and I would like to send the ...
thpetrus's user avatar
1 vote
0 answers
4k views

Can't read import password when converting PFX to PEM

I have been trying to convert a .pfx to pem file, without success. I am using SLES15. I used below command: openssl pkcs12 -in input.pfx -out ouput.pem -nodes Then I get : Enter Import Password: I ...
MarvinD's user avatar
  • 33
1 vote
0 answers
243 views

Ultra slow upload speeds with SSL

My wordpress website subdomain upload.website.com bypasses cloudflare. Uploading to https://upload.website.com is extremely slow - 3 - 15 mins for 100mb However I did some speed tests on the server ...
Colin's user avatar
  • 11
1 vote
0 answers
326 views

Ubuntu server 18.04 nginx crashes and reboots when testing SSL certificates

So far I installed ubuntu server 18.04, made the latest upgrades and dist-upgrades then I installed nginx with apt install after that I used cerbot to get the SSL certificates. server { server_name ...
dcharrezt's user avatar
1 vote
1 answer
1k views

Adding registry entry for TLS 1.2 did not work

The client always communicates using TLS 1.0 , On the Client side, I am having Windows Server 2012 R2 ( which as per the documentation it supports TLS 1.2 ) After going through many forums I realized ...
aj8080's user avatar
  • 11
1 vote
0 answers
167 views

Setting Apache SSL path dynamically based on domain

Trying to replace SSL path with the current domain. <IfModule mod_ssl.c> <VirtualHost *:443> ServerAlias * UseCanonicalName ...
Ramjith Ap's user avatar
1 vote
1 answer
2k views

Nginx error_page is not working

Im trying to have nuxtjs as front-end and laravel as backend with NGINX After adding ssl and reconfiguring the nginx .conf file , Now my error_page line is not working and it does not go to location @...
Pc Monk's user avatar
  • 31
1 vote
0 answers
255 views

HTTPS enabled for 54.x.x.x but not for 54.x.x.x:8080 any help please?

I have an nginx server running on 54.x.x.x and I have jenkins that is also running on nginx on 54.x.x.x:8080. I set an SSL certification on 54.x.x.x , but when it goes to 54.x.x.x:8080 (jenkins) there ...
am fs's user avatar
  • 45
1 vote
0 answers
7k views

ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1) running on Docker openldap osixia/openldap:1.3.0

Problem When I run ldapsearch I get a connected status followed by an error Can't contact LDAP server (-1) ldapsearch -x -H ldap://localhost:636 -d 1 -ZZ Can't contact LDAP server (-1) ...
Dave Russell's user avatar
1 vote
0 answers
104 views

Installed CloudFlare Origin Certificates on Apache Server but certificate cannot be trusted

Installed an Origin Certificates on Apache Server but certificate cannot be trusted when I visit the domain. The certificate path says CloudFlare Origin Certificate. and the Certificate status says ...
user2819330's user avatar
1 vote
1 answer
2k views

ejabberd STARTTLS setup on port 5222

I just installed and setup the docker ejabberd/ecs image on an ubuntu 20.04 aws instance. I have ports, domain name and users setup and working. On the host (ubuntu) I generated Let's Encrypt ...
user7890's user avatar
1 vote
1 answer
1k views

Deny non TLS incoming mail with postfix and force certificate check

I want to deny non TLS incoming mails on my postfix server. Here is what i've done: smtpd_tls_security_level = encrypt smtpd_tls_auth_only = yes I do not really understand the difference between ...
Bob5421's user avatar
  • 401
1 vote
0 answers
2k views

how to disable SSL for samhain when connecting to a mysql database?

I have just compiled samhain from source and I added database connection credentials to the samhainrc file. For some reason, samhain will not write any entries to the mysql database. The db ...
S. Imp's user avatar
  • 585
1 vote
2 answers
4k views

AWS Certificate Manager: Get SSL certificate for IP for IP adress instead of domain

Is there a possibility to get or use a SSL certificate in AWS Certificate Manager for a public IP instead of a domain name? I need a SSL certificate for my EC2 server on AWS, but I don't want to ...
Sir hennihau's user avatar
1 vote
0 answers
57 views

What format/encoding is the Dovecot Diffie-Helman params file?

I'm stuck on Dovecot 2.2.x because 2.3 package isn't available yet for CentOS 8.x, and I don't want to custom build in this use case. Further, I'm bootstrapping this machine in order to snapshot it ...
oucil's user avatar
  • 598
1 vote
0 answers
790 views

Having an issue enabling internode TLS support in rabbitmq / erlang

We are running rabbit v3.8.3-1.el7, erlang v23.3.3.el7, kernel 3.10.0-1062.12.1.el7.x86_64, release Centos 7.7 I have three nodes that I would like in disc mode, cdvlhbqr23[1-3] However I'm running ...
Martin Forde's user avatar
1 vote
0 answers
404 views

How to issue a SSL certificate for a domain I do not own

So I'm building a multi-vendor PHP shopping cart application that runs on *.mydomain.com. Now here is the problem, I host many stores on a wildcard subdomain *.mydomain.com. I'd like store owners to ...
Owen's user avatar
  • 21
1 vote
0 answers
38 views

Tomcat 8 SSL certificate - newbie

I need to configure SSL\TLS (https) on Tomcat 8. I've done this previously where I've: Created a keystore Generated a CSR Sent the CSR off and received a .p7b back Imported into the keystore ...
Jane Archer's user avatar
1 vote
0 answers
191 views

Logging source IP for connection through SNI proxy

I'm using a simple SNI proxy (slt) to forward HTTPS to the correct virtual machine without terminating SSL in the proxy. Something that is glaringly obvious in hindsight: there is no way for me to ...
Simon Richter's user avatar
1 vote
1 answer
382 views

Do I need to use certbot if I have an SSL certificate from my domain registrar?

I have an SSL certificate under my domain registrar (Porkbun). I also installed Nginx on my VPS (Vultr) running Ubuntu 19.10. HTTPS doesn't seem to be working at the moment. Do I need to install the ...
J. Chan's user avatar
  • 13
1 vote
2 answers
2k views

phpmyadmin: SSL is used without certification authority

How to get rid of 'SSL is used without certification authority' in the phpMyAdmin UI? When I add this line to config.inc.php: $cfg['Servers'][$i]['ssl_ca'] = '/path/to/ca.pem' ... then the ...
cieG4eamide8's user avatar
1 vote
0 answers
67 views

Does Google App Engine Support Custom Certificate Authorities (CA)? "The certificate data is invalid."

I'm trying to upload and use a custom SSL certificate and private key which I've generated using my own personal CA I've created. I've gone through all the steps in their guide to doing so: https://...
Matthew 'mandatory' Bryant's user avatar
1 vote
0 answers
1k views

Tomcat web app slow when using SSL

We have a JavaEE application at my work place that is running on Tomcat 9. The application is running fine on the server itself. But when any client try to open the application from his PC, the ...
Yousi's user avatar
  • 111
1 vote
0 answers
8k views

Nginx: cannot load certificate

nginx: [emerg] cannot load certificate "/etc/nginx/ssl/domain.io.chain.pem": PEM_read_bio_X509_AUX() failed (SSL: error:0D07209B:asn1 encoding routines:ASN1_get_object:too long error:0D068066:asn1 ...
Stefan Midjich's user avatar
1 vote
2 answers
2k views

Why does calling HEAD on this URL prevent the following error: ERROR: Message: SSL peer certificate or SSH remote key was not OK

This is an issue I'm having with a specific package but it looks like the software is using a version of CURL for windows or something. I want to understand this specific behavior because it doesnt ...
red888's user avatar
  • 4,253
1 vote
0 answers
927 views

Apache ProxyPass returns 400 Bad Request with HTTPS

I have an Apache server in front of a web application server (AEM) that proxies requests to another application server (Magento). When I'm using this on localhost with HTTP everything is fine, but ...
matuma's user avatar
  • 11
1 vote
0 answers
284 views

Mutual TLS authentication via Reverse Proxy with Non-http(s) TCP Protol

I have an application which accepts messages (TCP) over TLS from client Server. With NGINX, I want to terminate TLS at NGINX and then NGINX will forward the decrypted packets second layer NGINX ...
Avinash Sisodia's user avatar
1 vote
2 answers
2k views

Is it possible to use an AWS SSL/TLS cert on Route 53 for a server/domain on another host?

A friend of mine wanted me to set up Route 53 for his DNS for some reason, which is to be used for business purposes. His website is hosted through Godaddy.com and his domain is also purchased through ...
the_endian's user avatar
1 vote
0 answers
4k views

Failed redirect for at.com Unable to set enhancement redirect for at.com SSL apache centos 7

i tried to using let's encrypt SSL and install it using certbot certbot --apache -d at.com -d www.at.com -d destmap.at.com -d to.at.com. but it can't. i got this error Failed redirect for at.com ...
Ray Coder's user avatar
  • 121
1 vote
1 answer
1k views

OpenSSL - Output PEM encoded part only when signing a certificate request

I've set up my own Certificate Authority based on a Debian 10 system and I can successfully sign certificates. But when I do so by using the command openssl ca -in /root/ca/certreqs/domain.tld.csr -...
J. Wenston's user avatar
1 vote
0 answers
548 views

Running into an issue trying to use certbot to create an SSL cert for my server

While I have done this before, I do not recall running into this issue, so I don't understand what step I am missing. I am trying to create an SSL cert for my server using certbot however, where I ...
John Durchak's user avatar
1 vote
0 answers
2k views

javax.net.ssl.SSLHandshakeException: No subject alternative DNS name matching example.com found

I'm using a rest service to fetch data. Twice in the past several months, I received the following error: javax.net.ssl.SSLHandshakeException: No subject alternative DNS name matching example.com ...
Amos's user avatar
  • 141
1 vote
0 answers
1k views

ERR_SSL_PROTOCOL_ERROR nginx-proxy

I've been experimenting with Docker and nginx-proxy so I can host two web apps (gophish and unms) on the same machine using ssl. When I get things set up and I try to access the sites I get the ...
Ginkozard's user avatar
1 vote
1 answer
137 views

TLS/SSL Config with AWS Beanstalk and website A record

Can someone provide the appropriate security architecture and setup for the following setup? PHP app via AWS Beanstalk Let's say its IP is 10.10.10.01 Existing website No TLS/SSL currently A ...
Michael Stone's user avatar
1 vote
1 answer
2k views

How do I send secure cookies using node and a ProxyPass/ProxyPassReverse (Httpd/Amazon linux)

I am still pretty new but I am using an Amazon linux image and httpd to encrypt and decrypt SSL requests. Then I Proxy those messages to and from a NodeJS app running on port 3001. To do this I have ...
Jackie's user avatar
  • 191
1 vote
0 answers
286 views

What are the default SSL/TLS protocols enabled or disabled in various Windows server environments?

It's easy to find guides to enable or disable specific SSL/TLS protocols such as this one or this other one. However, what are the default secure channel protocol(s) enabled or disabled for each ...
JulioQc's user avatar
  • 62
1 vote
1 answer
2k views

OpenLDAP TLSv1.2 configuration

I am trying to set up my OpenLDAP to only use TLSv1.2 and better and I am trying it with this ldif: dn: cn=config changetype: modify add: olcTLSCipherSuite olcTLSCipherSuite: HIGH dn: cn=config ...
M1181121s's user avatar
1 vote
1 answer
3k views

nginx - self-signed certificate signed by a self signed root ca is not accepted

I want to set up a CA for my local network. The root certificate should be installed on various devices (iPhone, Windows PC, MacBook). With a server certificate I want to secure the traffic between ...
huddl's user avatar
  • 21
1 vote
0 answers
105 views

Why is my SSL Cert/IIS Setup not working correctly?

I have 2 domains that are pointed to the same website in IIS 8.5 on Windows Server 2012, domaina.com and domainb.com. Domaina.com is the primary website and domainb.com is the secondary site. Right ...
Reaction21's user avatar
1 vote
1 answer
436 views

Installing LetsEncrypt SSL on Amazon Linux with Nginx + PHP-FPM gives "The connection was reset" error

It's been a while since I needed ServerFault, I hope someone can help me. I am trying to secure my Laravel (PHP) application running on Amazon Linux with LetsEncrypt free SSL. Using certbot-auto, I ...
Latheesan's user avatar
  • 357
1 vote
1 answer
782 views

Getting CA signed SSL certificates for Windows servers on internal network

I'm hitting a wall here so need some help. I am currently involved in a project that will require use of a third party software installed on one of our internal servers. The software in question ...
user3818264's user avatar
1 vote
0 answers
223 views

IIS SSL Problems During Heavy Server Use

My IIS web server farm (Windows 2008 R2) is experiencing heavy server use and SSL requests are timing out on what appears to be the TLS negotiation (500+ Get Requests/sec with over 20K Current ...
kittyhawk's user avatar
  • 171
1 vote
0 answers
704 views

TLS handshake fails when traffic goes through OpenVPN tunnel [duplicate]

I have an OpenVPN server in US and a client in Europe. When connected all traffic is routed through VPN tunnel. A problem has been detected - for some HTTPS websites connection fails. I will present 3 ...
Alex Fliker's user avatar
1 vote
2 answers
713 views

Nginx mapping with transparent port/proxy(?)

I'm not entirely sure what it is I'm looking for here, so I'm not able to effectively search for my answer. I'm using dehydrated for LetsEncrypt's TLS-ALPN challenges. I'm hosting the service behind ...
Wayne Werner's user avatar

1
79 80
81
82 83
155