Questions tagged [ssl]

SSL and its successor, TLS, are encryption and authentication protocols that encrypt the full contents of a TCP connection, as well as potentially verifying the identities of the devices making the connection.

Filter by
Sorted by
Tagged with
0 votes
1 answer
43 views

Is Certificate Signing Request (CSR) only generated once?

I have server in my office that currently cannot be accessed due to expired SSL certificate. The system administrator wanted me to give them CSR file and private key. My question is could i send them ...
arisalsaila's user avatar
0 votes
1 answer
45 views

TLS communication inside pod

I have a pod with two containers: c1 and c2, c2 is the sidecar. c1 is running in tls, c2 communicates to c1 using TLS. c1 and c2 could share the same certificate. What CN or SAN should the ...
joker57's user avatar
  • 11
2 votes
1 answer
64 views

Can't get DRBD + TLS working

Debian Bookworm 12.5 DRBD and ktls-utils packages from proxmox. Always was fine, until I enabled tls. ii drbd-dkms 9.2.8-2 all ii drbd-reactor ...
Alex's user avatar
  • 133
0 votes
0 answers
73 views

MongoDB issue with TLS

I am trying to set up TLS certificates for my standalone MongoDB instance on a cloud compute instance. I got the certificates from certbot using the command sudo certbot certonly --standalone -d. i ...
Mervin Hemaraju's user avatar
0 votes
0 answers
28 views

Letsencrypt SSL with standalone mongodb [closed]

I have a standalone mongodb on my cloud instance and I want to enable SSL. Is there any way I can use Letsencrypt SSL certificate to enable ssl for my mongodb please?
Mervin Hemaraju's user avatar
0 votes
1 answer
48 views

AWS SSL Certificate for Laravel on EC2 instance

I have Laravel application on EC2 instance on Ubuntu, also I have Application Load Balancer and verified AWS SSL certificate. But logically I can’t run Laravel without, NGINX or Apache. I can adjust ...
Богдан's user avatar
2 votes
1 answer
94 views

How to debug an SSL handshake in more detail?

I'm working on a Java application that is failing to create a connection to an API for integration purposes. I'm getting a handshake failure and have gone so far as to use wireshark to grab the ...
Brad Gardner's user avatar
1 vote
0 answers
27 views

Crowdstrike anti-virus not working on server since domain move

I have some servers in my company that were recently moved to another domain as the existing domain they were on is being decommissioned. Since the servers got moved, the Crowdstrike anti-virus that ...
tombaz47's user avatar
-1 votes
0 answers
26 views

Problems configuring TLS with letsencypt and exim4

I am using letsencrypt and have set the configuration in exim4 to look in my letsencrypt directory but I still get an error 454 TLS currently unavailable my exim4.conf: https://dpaste.com/CJXQZDTH9 ...
brad's user avatar
  • 123
2 votes
1 answer
31 views

Kemp Load Balancer with SSL Acceleration - SSL on servers, too?

We have three webservers on a local network that I have fronted with a Kemp Load Balancer. Currently, all three have an SSL certificate on them. Everything works as it should. However, I wanted to ...
SQL ALLSTAR's user avatar
0 votes
0 answers
33 views

How to authenticate failed EAP-TLS requests on Freeradius

I use Freeradius and certificate-based authentication on my network. Everything works as attended but I also want to authenticate failed EAP-TLS requests to a remediation VLAN, and not reject them. ...
Garrytus's user avatar
0 votes
0 answers
25 views

HTTP 3 - How to resolve this error [migrated]

user@host:~/haproxy-2.7.1$ make TARGET=linux2.6.32 USE_OPENSSL=1 USE_NGHTTP2=1 USE_QUIC=1 CC src/slz.o CC src/ev_poll.o CC src/ssl_sock.o In file included from include/haproxy/...
user1081996's user avatar
0 votes
0 answers
42 views

sslscan: How to interpret the output with respect to to curves used for key exchange?

sslscan produces the following output (truncated for the purposes of this question): Supported Server Cipher(s): SSL_connect() returned: 1 Accepted TLSv1.3 256 bits TLS_AES_256_GCM_SHA384 ...
user2690527's user avatar
0 votes
0 answers
53 views

Postfix: How to set the minimum number of bits for (non-EC) DH key exchange?

I am currently assessing the TLS security of a Postfix mail server and among other things sslscan reported that the server allows a (non-EC) DH exchange with only 1024 bits. While one solution would ...
user2690527's user avatar
0 votes
0 answers
25 views

Multiple WAN connections, same server, ssl certificates [closed]

Web site on IIS. We have an SSL certificate for the primary WAN connection which is working. When we lose the primary Internet connection, users need to securely connect using the backup connection. ...
user avatar
0 votes
1 answer
112 views

ADFS - Cannot re-establish trust. Seems client certificate authentication not working. Probably cannot use TLS Client Authentication

So we had ADFS Proxy connected with ADFS (Install-WebApplicationProxy), both Windows Server 2019. Had to re-establish the trust, but it waits a loong time, retrying auth AD FS Event logs ADFS Side has ...
Janis Veinbergs's user avatar
0 votes
1 answer
71 views

Can Nginx translate TLS 1.0 to 1.3 for clients incompatible with TLS 1.3?

I have old appliances that either do not support TLS or only support TLS 1.0. Can Nginx translate between these incompatible devices using only HTTP or TLS 1.0 and endpoints that use TLS 1.3?
Kendrick's user avatar
  • 303
0 votes
0 answers
21 views

Virtual host on Apache2 for Mautic "This site can't be reached" on specified subdomain (but can be reached somewhere else)

I am configuring a brand new Mautic 5.0.3 instance on a Debian GNU/Linux 12 (bookworm) in AWS shared server with other 3 webs. Let's say (for security reasons) that its on aaaa.com. I have configured ...
Iago's user avatar
  • 1
-1 votes
1 answer
83 views

Why is data exchanged between my two web apps using redirection with query parameters or auto-form-post cannot be trusted, even when using HTTPS?

Why is data exchanged between my two web applications using redirection with query parameters or auto-form-post cannot be trusted by each web application, even when using HTTPS? Note: I understand ...
mee's user avatar
  • 3
0 votes
0 answers
74 views

Optimize load balancer SSL termination on a Windows machine

I have an application on a 32-bit Apache server on a Windows machine from a 3rd party vendor. (Can't change that). The setup: Traffic is HTTPS, port 443. Apache web app service Activemq service ...
justadev's user avatar
  • 463
0 votes
0 answers
21 views

Azure VMSS behind a load balancer SSL certs

Trying to get my head around what SSL/TLS certs i need to create for a couple of webservers hosted in Azure. The basic idea is : External User -> Azure Load Balancer -> Webserver ( part of a VM ...
NickDa's user avatar
  • 99
1 vote
1 answer
112 views

Invalid response from .well-known/acme-challenge/<token> : 404 + nginx

I have seen these questions (^,^,^,^), but unfortunately none of them could solve my problem. I'm trying to use certbot to obtain an SSL certificate for one of my subdomains. However, the challenges ...
Arani's user avatar
  • 338
0 votes
0 answers
49 views

Install SSL Certificate for Docker Container on EC2

We are running an NGINX Server on a Docker Container which is hosted on an EC2 instance. Our Domain is registered with Amazon Route 53 but it seems like, there is missing an SSL Certificate on Docker ...
Flo Sojer's user avatar
-2 votes
1 answer
29 views

Local Server connection to internal Mail-Server and SSL

I work in a company that has a pretty strict policy regarding the separation of internal and internet. I got a server for our branch office, I have a static IP for our internal network but no domain. ...
Jaran's user avatar
  • 97
0 votes
0 answers
116 views

Current (2024) best practices for TLS on IIS 10 / Windows Server 2022

Outside of no support for older browsers, are there any reasons not to disable TLS 1.0 and 1.1 on an IIS webserver? Best to just stick with TLS 1.2 and 1.3 now? IIS Crypto seems to want to leave 1.0 ...
brendo234's user avatar
  • 151
0 votes
0 answers
120 views

curl: (60) SSL: unable to obtain common name from peer certificate

I'm trying to create self-signed certificates for my webserver but it's not going well. The title is the error message curl gives me when I run curl --noproxy "*" https://example.com (with ...
Seal_bebbe's user avatar
0 votes
0 answers
30 views

Using proxy with another SSL certificate when connecting to app

There is an app that has configured a SSO throughout Keycloack server (Keycloack is mine). Let's assume that you can reach the app via https://www.example.domain.com. Now, I don't have access to the ...
PastorPL's user avatar
  • 101
0 votes
0 answers
22 views

Can not find path:'/root/.acme.sh/*.poemhub.top_ecc'

I renew the ssl certificate using acme.sh and store in folder like this: [Sun Mar 3 11:36:44 CST 2024] Your cert is in: /root/.acme.sh/*.poemhub.top/*.poemhub.top.cer [Sun Mar 3 11:36:44 CST 2024] ...
Dolphin's user avatar
  • 405
0 votes
1 answer
69 views

MIXED CONTENT/CSP issue from (VPS) nginx reverse proxy with termination SSL and (HOME) nginx wordpress

It's been few day as I try to figure out what I'm doing wrong. DNS points to VPS on VPS I have nginx reverse proxy with ssl termination that forward request to home server on home server I have nginx ...
Va_ni_tas's user avatar
0 votes
0 answers
94 views

502 Bad Gateway after SSL installation on Nginx and Django

I have a 502 error on my vps after I installed SSL certificate. systemctl status nginx.service: ● nginx.service - A high performance web server and a reverse proxy server Loaded: loaded (/lib/...
mrdlgz's user avatar
  • 1
0 votes
0 answers
86 views

Puppet agent certificate verify failure for new agents, but existing agents work fine (Puppet 7)

I have over 200 hosts presently working correctly against my puppet master (puppet agent -t applies a catalog). However, starting sometime recently I can no longer add new hosts. There have been no ...
Akom's user avatar
  • 291
0 votes
1 answer
80 views

Unable to enable specific cipher suites in Nginx

I have a piece of hardware with an outdated list of default cipher suites. We update that list via configuration, but to get the configuration it first needs to talk to a provisioning server. I've ...
miken32's user avatar
  • 964
0 votes
0 answers
205 views

TLS negotiation gets stuck at Client Hello

We are working with a HTTPS endpoint hosted in the UK on an Azure Application Gateway. So far, all location in the UK and wider have been able to access it. A specific client site in Singapore cannot ...
Paul Ridgway's user avatar
0 votes
0 answers
125 views

Apache 2.4 random chrome ERR_EMPTY_RESPONSE

Firstly, I would like to say I am somewhat a rookie to apache configs. I have worked with it a little bit but definitely not enough to the level of many apache professionals. Due to this, some ...
Legend ile's user avatar
2 votes
0 answers
192 views

Why I can't activate SSL on my Ubuntu Server (20.04) with ldap auth? (ldaps)

I have to activate SSL for secure comunications with ldap, I count with Letsencrypt .pem files (chain, fullchain, cert & privkey). I followed the steps of some pages but it didn't had any effect ...
Harry02's user avatar
  • 21
0 votes
0 answers
58 views

SSL certificates and firewall blacklists

We have a domain, erbaharlab.com, which we have bought for our research group. www.erbaharlab.com contains our research group website, nanospacejm2.erbaharlab.com contains a conference website and ...
Eftal Gezer's user avatar
1 vote
0 answers
89 views

SSL / TLS Errors on only some wifi networks

I am having problems with the SSL handshake not completing when I am on some public wifi networks. This is a problem when accessing all of the endpoints for my app, and so from some of those networks, ...
Donovan Smith's user avatar
6 votes
4 answers
2k views

When does this SSL certificate expire?

Below are the results from testing the SSL certificate at https://www.ssllabs.com/ssltest/analyze.html?d=bungalowsoftware.com It looks like we have two certificates. Am I reading that right? Does ...
Clay Nichols's user avatar
  • 1,513
0 votes
1 answer
253 views

Cannot connect with latest Edge browser to Windows Server 2012 R2 web server

I have two Windows Server 2012 R2 servers, one with IIS, the other with Apache2. They are used as internal web servers, and they have auto-generated, untrusted certificates. Using Edge browser version ...
Filippo's user avatar
  • 373
0 votes
0 answers
132 views

MariaDB Crashes on Startup with Let's Encrypt Certificates

It seems I'm encountering an issue while setting up secure connections for my clients to connect to my database server on Debian 12. Every time I attempt to start MariaDB, it crashes with a Private ...
sidboy55555's user avatar
0 votes
0 answers
42 views

Kernel TLS Socket Redirect

Suppose both the client as well as the server are on the same machine and they want to do mTLS. They both choose to offload the TLS to Kernel (kTLS). Now when the key exchange happens, given the ...
ninja.coder's user avatar
0 votes
2 answers
165 views

Postfix TLS with Letsencrypt configuration

I am running Postfix inside a docker container. Certificate are generated with certbot. With the following configuration: smtpd_tls_cert_file=/var/keys/fullchain.pem smtpd_tls_key_file=/var/keys/...
Chrzanek's user avatar
0 votes
1 answer
73 views

Apache fails to restart after disabling SSL mod

On Ubuntu trying to disable ssl in apache. But when I restart Apache, it fails... a2dismod ssl Result: Module ssl disabled. To activate the new configuration, you need to run: systemctl restart ...
dsol828's user avatar
0 votes
1 answer
47 views

How to allow requests from forwarded domain to DDNS go into sub folders?

So let me try to describe what's going on. So I have a domain, the domain is set to permanently forward (301) to my DDNS and the DDNS is pointed to my server running IIS and a small application ...
MZawg's user avatar
  • 101
0 votes
1 answer
134 views

VPS https and redirect for domain

I recently bought a vps ( apache + ubuntu) and created ssl-certificates for my domain by using acme.sh --issue --dns -d example.com -d www.example.com and got them. But for my domain I want https to ...
intero's user avatar
  • 1
1 vote
0 answers
106 views

Postfix sends using TLS but no info in Delivery Notice (DSN) mail

I got a postfix server runnig with DKIM and TLS for SMTP and SMPTD also configured. When I send a test mail to my gmail account it always states Standard-Encryption TLS which is fine. Also the headers ...
Netnoob's user avatar
  • 11
0 votes
1 answer
81 views

Apache says certificate not valid for 192.168.0.44, but it is valid for 192.168.0.44

I am having trouble creating an SSL certificate for a website that is served by Apache. When I visit https://192.168.0.44 via FireFox, I get the error message: Websites prove their identity via ...
learningtech's user avatar
  • 7,487
0 votes
1 answer
938 views

Unauthorized error when trying to get a ssl certificate with certbot

I recently bought a domain, hosting and a Ubuntu 22.04 vps, all on godaddy. The domain and hosting work, I can access the site by typing the url in. But when I try to get a ssl certificate with ...
intero's user avatar
  • 1
0 votes
0 answers
36 views

Apache 2.4: Delays with TLS on base domain but not so much on subdomains

On an Apache 2.4 server with SSL enabled, HTTP/1.1 and valid wildcard certificate (I unfortunately cannot share the site's URL.) I recently get a consistent delay on new TLS connection. The SSL ...
Askirkela's user avatar
  • 131
1 vote
1 answer
134 views

Syslog-NG TLS configuration issue (peer did not return a certificate)

Configuring a syslog-ng server to receive syslog messages from a cloud service over TLS. The syslog-ng server is on an Ubuntu instance on Azure and the latest version (4.5). This is a basic ...
NickDa's user avatar
  • 99

1
2 3 4 5
143