Questions tagged [ssl]

Secure Sockets Layer (SSL) is a cryptographic protocol, now superseded by Transport Layer Security (TLS) that provides secure communications over the Internet. Often, SSL is used as a blanket term and refers to both the SSL protocol and the Transport Layer Security (TLS) protocol. The most recent version of the protocol is TLS version 1.3, specified by the IETF in RFC 8446.

ssl
Filter by
Sorted by
Tagged with
2 votes
0 answers
613 views

Using SMTP_SSL on bluehost.com results in ConnectionResetError: [WinError 10054] An existing connection was forcibly closed by the remote host

I recently registered a domain on bluehost.com. For now, I want to send simple 'reset password' emails. Using the "Standard (without SSL/TLS) Settings" works fine. However, the bluehost documentation ...
4 votes
0 answers
7k views

How to update python ssl version? [duplicate]

I'm working with python3.5, the module ssl's OPENSSL_VERSION is old python -c "import ssl; print(ssl.OPENSSL_VERSION)" # OpenSSL 1.0.0-fips 29 Mar 201 How could I update ssl's version to 1.0.2+ ?
0 votes
1 answer
2k views

How to use Typhoeus::Request object using https

I'm trying to make an https request using the Typhoeus::Request object and i don't get it working. The code i'm running is something like this: url = "https://some.server.com/" req_opts = { :method ...
0 votes
1 answer
170 views

Is it possible to enable mutual SSL in Apache Web 2.4 on a per API Respurce level?

As indicated on the title. Is it possible to set mutual ssl on Apache 2.4 on a per context or API resource level? We have an API gateway fronted by Apache 2.4 which is protected using Mutual SSL. We ...
0 votes
1 answer
1k views

Windows API for Socket SSL

I am working on a C client/server program. Right now my code is just using normal winsock sockets to open a connection and send and receive. My next step is to add SSL/TLS to it. I have played around ...
4 votes
3 answers
8k views

Powershell Script to Install Certificate Into Active Directory Store

I'm trying to write a powershell script to install a certificate into the active directory certificate store, Here are the steps to do this manually, any help would be greatly appreciated. On a ...
0 votes
0 answers
334 views

I have a problem with git under Jenkins on AIX

I have the exact same problem as shown in this question: jenkins git ssl on AIX However, the solution that person found does not fix the issue in my case. I have exactly the same problem and error ...
0 votes
0 answers
507 views

how to force existing java program to SSLContext TLS Instance without modifying it

I want to force java existing program in jdk 1.5 to use tls in place of sslv2 or sslv3. The jdk 1.5 support tls 1.0... but generally default use ssl v2 or v3 clienthello in place of tlsv1... For ...
0 votes
2 answers
2k views

How to configure ssl with azure application gateway?

I have to configure my Microsoft Azure server like below scenario So it is like a request comes with a public IP which represents application gateway having SSL and the request passes from app ...
21 votes
5 answers
17k views

WordPress with ssl form let's encrypt, but homepage not fully secure. "Attackers might be able to see images.." message

Could you help me find out what to do with not fully secure message. I have installed ssl certificate from let's encrypt, but my wordpress homepage has a message "Attackers might be able to see the ...
0 votes
1 answer
3k views

How to debug ERR_SSL_PROTOCOL_ERROR / SSL_ERROR_RX_RECORD_TOO_LONG?

I've written simple Java HTTPS server. Creating server socket: KeyStore keyStore = KeyStore.getInstance("JKS"); keyStore.load( getCertificateKeyStore().getIterator().toInputStream(), ...
2 votes
0 answers
164 views

CouchDB + lets encypt SSL

Doesn't seem to find my certificate. When I visit site with https advise if certificate is out of date and points to when the domain was first set up doesn't seem to use or find the new certificates. ...
58 votes
6 answers
29k views

Setting up SSL for Google Cloud Storage static website?

Is there any way to serve a static website (SPA actually) located on Google Cloud Storage via SSL, for that nice SSL address and icon for users to see? Amazon allows this via CloudFront SNI.
3 votes
2 answers
1k views

HTTPS & WSS Setup for Deepstream?

Could you point me to a setup for Deepstream with SSL configured for Express and Deepstream? I'm primarily seeing the following error after attempting to configure for https and wss. Also, I am using ...
5 votes
2 answers
4k views

Ignore SSL certificate in .Net Standard 2.0

I am creating a Xamarin Cross Platform Application in it, I have replaced the Portable Class Library with .Net Standard 2.0. From this project we are making a call to web service hosted on azure ...
0 votes
0 answers
60 views

XMPP renegotiating the stream

I have made my own XMPP-PHP library and have just implemented TLS support. The issue I'm having is with renegotiating the stream. If I send <starttls>, I absolutely need to fetch a response ...
0 votes
1 answer
119 views

phpmailer was working as of 12/4 prior to 2pm est

ok so im at 30 hours non stop trying to figure out this code as to why it stopped working out of nowhere and its really starting to piss me off now. it is a production server and was working just ...
23 votes
1 answer
50k views

Is there a difference between SSLv3 and TLS1.0?

Is there a difference between SSLv3 and TLSv1? How does IIS6.0 control what type of security is used for a website enabled with HTTPS? MS says that there is a hierarchy in which the security and ...
2 votes
2 answers
724 views

Conecting to GC Storage from a Pod running SpringBoot application

I've made a SpringBoot application that authenticate with Gloud Storage and performs action on it. It works locally, but when I deploy it on my GKE as a Pod, it suffers some errors. I have a VPC ...
-1 votes
1 answer
91 views

Same wildcard SSL certificate with different organizations

I'm working in a company that has recently bought daughter company. Migration procedures are happening and I was asked this: We already have purchased a wildcard SSL certificate on let's say *....
0 votes
1 answer
233 views

How to use a TLS client certificate with a RubyGems registry?

I have an internal RubyGems registry from which I want to download some Gems. The registry is protected and requires a valid TLS Client Certificate. I am able to reach the registry in Chrome (...
0 votes
1 answer
55 views

Are pinned public keys in the Network Security Configuration file trusted even if the CA that issued it is not?

Let's say that I have an app that transmits some sensitive info to my server. I want to reduce the risk of a man-in-the-middle attack on my users, so I pin the keys used by my server in the Network ...
1 vote
1 answer
1k views

How to mutual/two-way authenticate with php curl?

The website is saying "You are not authenticated with digital certificate, or possibly the connection time expired. Authenticate again with your digital certificate.". I have gotten this message ...
1 vote
0 answers
146 views

WSO2 PKIX path building failed for signup page

I have successfully deployed WSO2 API Manager 2.6 which uses certificate signed by our internal CA. All API store, publisher, admin functionalities are working fine except self-signup. I have browsed ...
0 votes
1 answer
2k views

Could not fetch URL (python3.6 pip problem)

Im trying to install discord.py on python 3.6 I've tried python3.6 -m pip install discord.py But it gives me : Looking in indexes: https://pypi.org/simple, https://www.piwheels.org/simple ...
0 votes
3 answers
2k views

Why won't eclipse app instance run in https

I am maintaining a servlet application previously developed in Eclipse Helios. I have the servlet instance war file and it runs fine in my Tomcat 7.0 on windows and I receive the correct web ...
1 vote
1 answer
858 views

How to verify private RSA signed signature with corresponding X509 certificate

I have generated private key - certificate pair with this command on linux: openssl req -x509 -newkey rsa:1024 -keyout key.pem -out certificate.pem -days 730 -nodes Now in C++ I want to sign some ...
0 votes
0 answers
421 views

Connecting to MySQL with SSL server certificate only

I have to connect to MySQL 8 from an old PHP 5.3.3 application. I have no permission to upgrade PHP version. The requirement is that the connection must be through SSL but not using SSL ...
5 votes
1 answer
720 views

Heroku: Unknown SSL protocol error in connection

I have my app deployed through Heroku and have used their Automated Certificate Management tool to add an SSL certificate as my old, manually added certificate, had expired. After adding my ...
2 votes
1 answer
1k views

How can I read certificate to verify signature with openssl?

I have generated a private key and corresponding certificate with openssl on linux, with these commands: openssl req -x509 -newkey rsa:1024 -keyout key.pem -out certificate.pem -days 730 -nodes This ...
3 votes
1 answer
2k views

Hyperledger Fabric Java SDK Use GRPCS for peer and orderer connections

I have a Spring Boot project using the fabric-java-sdk pointing to the BYFN network that I've stood up locally. The BYFN network does not have a CA container. I am trying to connect to the peer ...
1 vote
1 answer
937 views

How to get server IP address in custom HostnameVerifier

I am having a custom verify method implemented from HostnameVerifier. @Override public boolean verify(String hostname, SSLSession session) { The hostname here gives me the value present in the URL ...
-1 votes
1 answer
147 views

Self-Signed Certificate Issue in Windows 7 - Alternative Solution/Hint

I wanted to write out this question here for anyone looking to resolve issues related to SSL certificate. I know that there are a lot of solutions out there (setting any form of sslVerify = false IS ...
0 votes
1 answer
324 views

How to move wordpress website with ssl on localhost?

Website with ssl on wordpress. Moved it on localhost, changed wp-config, changed https://olddomain.ru to http://newdomain.ru. But still have error ERR_SSL_PROTOCOL_ERROR in browser and Invalid ...
4 votes
1 answer
3k views

Can't stop Gitlab's built-in Nginx

I'm using Gitlabs latest Omnibus-package on an EC2 Ubuntu machine. To refresh my SSL certificate (issued via Let's Encrypt) I need to stop Gitlab's Nginx so Let's Encrypt can verify that I possess ...
1 vote
0 answers
743 views

Getting error "Certificate is valid for ServerCommonName, not ClientCommonName"

I am trying to do a TLS authentication of a remote server. This server is configured with two certificates (one root and one it's own). Locally, I have the same root certificate. I am doing a TLS ...
1 vote
5 answers
10k views

Enable SSL on every page Prestashop

I am trying enable SSL on every page in my web shop based on Prestashop 1.6.1.7. I turn on options in BO ("enable SSL" and "enable SSL protocol on every page") and now I cant access to my webshop by ...
0 votes
1 answer
277 views

Rabbitmq peer discovery on k8s failed if k8s API tls cipher defined

I use a helm chart to deploy 2 RabbitMQ pods on k8s. The chart can be deployed well and cluster well firstly. Then add a tls definition for k8s API: --tls-cipher-suites=...
0 votes
2 answers
277 views

Is SSL appropriate for sending secure contents?

I am using mailR to send emails through R. This is my code send.mail(from = [from], to = [to], subject = "msg", body = "contents", html = FALSE, ...
1 vote
0 answers
325 views

Restrict access to AWS ELB from gateway API only

I want AWS gateway API to be entry point of application cluster. I have 20+ machines running in my VPC which are required for various purposes (RMQ, Worker, etc). I was expecting gateway api to ...
0 votes
1 answer
432 views

Exception on using IP address in certificate name

Caused by: javax.net.ssl.SSLPeerUnverifiedException: Hostname 97.xx.xxx.xxx not verified: certificate: sha256/tjx1IRiuC1TmxlIIhW8FWOxoaFoY2E3mECOgtGW0Jqk= DN: O=Internet Widgits Pty Ltd, ...
0 votes
1 answer
2k views

Using existing intermediate CA key and cert with keytool to generate client certs

I'm taking over an existing project where I have keys/certs (root and intermediate CA) that were created with openssl. I was told to try to use keytool to generate client certs for client ...
6 votes
1 answer
16k views

NotSslRecordException exception thrown with Netty proxy server

I am connecting my local netty server to a remote https server for proxying requests. public class CustomInitializer extends ChannelInitializer<SocketChannel> { @Autowired(required = false)...
19 votes
2 answers
87k views

Transfer files over FTPS (SSL/TLS) using C#.Net

I'm writing an application that syncs files over an FTP site. Right now it's working by connecting through regular FTP, but now our IT guys want to set this up over a secure FTPS connection. They ...
0 votes
1 answer
1k views

XMPP with TLS implementation

How can I connect to XMPP server over TLS? I've read both the book and the RFC doc about it and the instructions are clear on the high overview, but I'm missing details. I am constructing my own ...
29 votes
6 answers
20k views

PushSharp APNS production: The credentials supplied to the package were not recognized (development works fine though)

My app just got ready for sale on App Store, but none of my production devices (devices that have installed the app from App Store) are getting push notifications. When I try to send a push ...
0 votes
0 answers
434 views

Is it possible to Enable TLS 1.2 in android 4.4

I have an existing android app which runs on Android EMDK TC70 device. Server team has upgraded the endpoints to the new server. When i try to change the endpoints to new endpoints requests are not ...
0 votes
0 answers
149 views

How to obtain references to Identity and Trust stores defined for Weblogic domain?

We run application on Weblogic 12 server. We defined Identity Store and Trust Store on a domain level. How do we obtain references to java.security.KeyStore (should correspond to the Identity Store) ...
2 votes
5 answers
3k views

HttpUnit WebConversation SSL Issues

How can I ignore SSL certificate issues from the context of the WebConversation or WebRequest object? I know I can create a fake TrustManager that accepts all certificates but how can I set this in ...
0 votes
1 answer
594 views

Can't authenticate to Identity server SSL handshake error

Background. I need to get my site to authenticate through IdentityServer (IDS). "example.com" I'm building all of my sites with DotNetCore Hosting them on a proxy server using apache let's call the ...

1
373 374
375
376 377
1026