Questions tagged [ssl]

Secure Sockets Layer (SSL) is a cryptographic protocol, now superseded by Transport Layer Security (TLS) that provides secure communications over the Internet. Often, SSL is used as a blanket term and refers to both the SSL protocol and the Transport Layer Security (TLS) protocol. The most recent version of the protocol is TLS version 1.3, specified by the IETF in RFC 8446.

ssl
21,115 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
42 votes
2 answers
1k views

iOS SecTrustRef Always NULL

I'm trying to connect an iOS app to a Windows C# sever using TLS over TCP/IP. The TLS connection is using untrusted certificates created from an untrusted CA root certificate using the makecert ...
jussij's user avatar
  • 10.5k
31 votes
1 answer
7k views

CertPathValidatorException: Trust anchor for certification path not found

I added HTTPPinning to OKHTTPClient the sample code is: OkHttpClient client = new OkHttpClient(); client.setSslSocketFactory(getPinnedCertSslSocketFactory(context)); private ...
Venkat's user avatar
  • 3,457
30 votes
0 answers
3k views

BoringSSL nw_protocol_boringssl_get_output_frames ... get output frames failed, state 8196 log confusion

We currently have two use cases for our objective-c application that connects to a node.js server. The first case is having our application hosted on a client server where we have our SSL cert ...
Aaron M.'s user avatar
  • 353
18 votes
2 answers
3k views

Provide SSL certificate for dockerd for own docker registry

how to provide own CA Root certificate and SSL Client certificate (cert + key) to dockerd in gitlab-ci pipeline for own docker registry? I have virtual machine (CentOS 7) and installed docker and ...
Mazel Tov's user avatar
  • 2,142
17 votes
1 answer
20k views

WARN Failed to send SSL Close message(Kafka SSL configuration issue)

I have done broker and client configuration on same node. When ssl.client.auth=none it works fine but whenever I change that property to "required", ssl.client.auth=required and enabled security....
Bharati's user avatar
  • 171
16 votes
0 answers
2k views

How to resolve the Crosswalk SSL Certificate Error

@Override public void onReceivedSslError(XWalkView view, ValueCallback<Boolean> callback, SslError error) { callback.onReceiveValue(true); } I've changed this code in ...
Sezer Korkmaz's user avatar
15 votes
1 answer
1k views

How to solve a problem with devicemotion script?

I'm not sure if this is the right place to ask, but I have a problem with my devicemotion script. I have some code that runs when the page is loaded to check if there is a gyroscope available or ...
FutureCake's user avatar
  • 2,764
15 votes
1 answer
6k views

Generating and installing SSL certificates

I feel like I cracked the atom when I successfully was able to add my custom SSL certificate to Android 6 emulator (I made persistent change to system.img file). But the browser is not recognizing it ...
Ilya Gazman's user avatar
  • 31.8k
14 votes
2 answers
4k views

Android Http request with Client Certificate

I'm trying to make a request to a server with a client certificate authentication with this code: try { /*** CA Certificate ***/ CertificateFactory cf = CertificateFactory.getInstance("X.509"...
rjurado01's user avatar
  • 5,435
14 votes
4 answers
11k views

Selenium-ChromeDriver SSL error/handshake failed

My script is throwing a ton of SSL errors as below: [19852:2032:0912/202419:ERROR:ssl_client_socket_impl.cc(1141)] handshake failed; returned -1, SSL error code 1, net_error -100 [19852:2032:0912/...
eagerbeaver's user avatar
14 votes
2 answers
2k views

SSL_connect (Errno::ECONNRESET)

We have UI automation test framework based on cucumber. Recently we have moved from Ruby 1.9.x to 2.2.0 and after that we are facing problem in login to our application via test framework. It says SSL ...
Karthikeyan R's user avatar
13 votes
0 answers
4k views

Confusion between using BIO and SSL functions on OpenSSL

I have to secure an existing socket client connection using OpenSSL to replace connect, send, receive, close functions. But I'm not really comfortable with the use of the SSL and BIO functions. I know ...
learning_frog's user avatar
12 votes
0 answers
8k views

Go autocert acme/autocert: missing server name

I use library autocert in my application for generating an SSL certificate. The problem is 30% of users have a problem with my application. My current code is: fmt.Println("Starting server on &...
Lorenzo Boniot's user avatar
12 votes
1 answer
616 views

How can I get just the TLS handshake, without the record layer?

I was looking at the recent Internet drafts for the QUIC transport protocol (transport and TLS), and wondered how that could be implemented in Java (or another JVM language), assuming I don't want to ...
Paŭlo Ebermann's user avatar
12 votes
1 answer
2k views

Certbot-auto --manual plugin not working

I already generated certificates using certbot-auto with --manual plugin. Now the certbot version upgraded from 0.25.1 to 0.26.1, now i’m not able to use the --manual option as it says deprecated in ...
Karan's user avatar
  • 445
12 votes
1 answer
741 views

SSL/TLS handshake from .NET to APNs - remote certificate is invalid

I'm connecting to Apple Push Notification Service (APNs) from the .NET Framework using a SslStream. I'm connecting using the Binary Provider API. As part of the initial handshake, the SslStream does ...
Deathspike's user avatar
  • 8,672
12 votes
1 answer
5k views

Faraday::ConnectionFailed (end of file reached)

I'm using the Oauth2 Gem to connect to a service. I can receive the authorisation code but when I use that code to retrieve the user token, I get Faraday::ConnectionFailed (end of file reached): ...
Andrew Lynch's user avatar
  • 1,307
11 votes
2 answers
7k views

Getting “java.net.SocketException: Connection reset with (SSL- Self Signed Certificate)” while invoking API From Jenkins Plugin

I have a sample Java Program which connects to a particular URL and calls an API that Use Self-Signed Certificate. The code being called is as follows: import java.io.BufferedReader; import java.io....
Sachin Bhatia's user avatar
11 votes
0 answers
366 views

What is the right way to validate a client TLS cert using the tls library in Haskell?

I have a working Yesod/Warp server. I would like to equip this server with the ability to allow admin users to authenticate themselves using client-side certificates. Additionally, I would like to ...
Jason Whittle's user avatar
11 votes
0 answers
31k views

'java.security.cert.CertificateExpiredException: NotAfter' upon connecting secure web socket

I am trying to connect to a secured web socket to consume a API. Below is the source code. Hosting environment configuration is JRE 1.7 and Tomcat 7. import java.net.URI; import javax.websocket....
Ravi Jain's user avatar
  • 1,472
11 votes
0 answers
585 views

Add a custom TLS extension on Android

I am developing an Android application and want to add a custom extension on the TLS/SSL ClientHello handshake. Both OpenSSL and BoringSSL support the necessary functionality and callbacks to add ...
yiannis's user avatar
  • 121
11 votes
0 answers
904 views

Python: Provide SSL socket with private key from PKCS#11 wrapper

I have a SSL server in python to which I defined the following SSLContext: context = ssl.SSLContext(ssl.PROTOCOL_TLSv1) context.verify_mode = ssl.CERT_REQUIRED context.load_verify_locations(...
Ovomaltine's user avatar
11 votes
0 answers
4k views

How to Disable client certificate prompt in Google Chrome?

I'm working with X509 certificates with my website. And I have created client certificates for testing. The issue is that even though a single certificate is installed, chrome shows the certificate ...
Nikhil L's user avatar
  • 185
11 votes
0 answers
336 views

SChannel send intermediate certificate chain from memory store

I am working with a server using SChannel TLS. I use SCHANNEL_CRED and AcquireSecurityCredentials to create the security credentials that are then passed to AcceptSecurityContext. Everything seems ...
John's user avatar
  • 811
11 votes
1 answer
2k views

Mutual SSL Authentication - Local certificate in sslstream returning 'null' instead of certificate on client

I am working on creating an windows service which will make a call to a API. For this process, I am trying to establish a Mutual (Two way) SSL authentication. Since I am newbie to this. I tried to ...
Gopichandar's user avatar
  • 2,802
11 votes
0 answers
2k views

UIWebView + Sharepoint + NTLM Auth - I get Stream is sending an event before being opened

I have been working on an App that has a simple UIWebView in it that displays a Sharepoint site. I originally thought the NTLM authentication would be an issue but as it turns out that is really ...
GregAtAtt's user avatar
  • 111
11 votes
1 answer
3k views

SSL in Play Framework causes 'General SSLEngine prob.' (nginx)

I have a server structure of 2 servers: One is the main server with the content and the other is a Scala server with Play running, doing the user management including social login (fb, tw, g+). Both ...
user1351482's user avatar
11 votes
2 answers
7k views

How to verify (and require) self-signed certificate in iOS

I'd like to create an SSL connection to my server using self-signed certificates that are shipped with the code in iOS. That way I don't have to worry about more sophisticated man-in-the-middle ...
Aaron Zinman's user avatar
  • 2,746
11 votes
1 answer
4k views

Curl error - Empty reply from server (ssl)

I have problems accessing certain URL using curl on OSX. For other urls I receive response, and for this specific UWL I can receive response from other, ubuntu machine. I am stucked and do not know ...
bmihelac's user avatar
  • 6,293
11 votes
3 answers
2k views

IIS 7.5 Wcf https WSDL always returns blank (bad request)

Everything else works fine, I can make SOAP and RESTful calls w/o issue via https. But WSDL always returns blank (bad request). HTTP returns WSDL fine. Trace log inner exception reports: The body ...
NiceGuyMike's user avatar
11 votes
1 answer
1k views

How to get SSL working with Rails, AWS Elastic Beanstalk and Cloudflare

I have a site hosted on Elastic Beanstalk built with Ruby on Rails. I set up Cloudflare to configure the DNS and provide a CDN. Cloudflare also provides an SSL. I can't get the SSL working with my ...
Gold Masta's user avatar
10 votes
0 answers
1k views

SSL Secure Renegotiation with .NET SslStream

I'm trying to do secure renegotiation with .NET SslStream, but I'm not sure how to achieve it, or if it is even possible. My goal is to renew the shared secret, using the same certificate for the ...
Adrian Lissot's user avatar
10 votes
1 answer
2k views

HAProxy with https and kerberos

I'm trying to implement a reverse proxy in our system, for a micro-services architecture. The proxy server is HAProxy that works with SSL Termination and needs to proxy requests to a backend server ...
Itay Gabbay's user avatar
10 votes
1 answer
3k views

Add custom SSL certificate to truststore but retain the default cacerts in Java 8+?

Is there a way in Java to specify additional truststore(s), but have java default to the cacerts if no matching certificate is found in the specified truststores? I'm looking to be able to create a ...
Eric B.'s user avatar
  • 24k
10 votes
4 answers
3k views

Self Signed Certificate is always null in Web Api

I have spent a complete day on this one and see no way out except to ask my fellows here. We have a web api which accepts a X509 certificate but following code always gives me null on both localhost ...
muhammad kashif's user avatar
10 votes
1 answer
1k views

SSLSocket hangs at getInputStream when android device is in wifi

I want to have a SSL encrypted TCP server on the android device and a client on the computer which will connect to the device. I create a SSLServerSocket on the Android device with an own keystore. ...
Rocket's user avatar
  • 1,050
10 votes
0 answers
1k views

Protractor: Automating E2E Testing -- Select Certificate

I'm writing E2E - Test for our Business Application's. Because it's an enterprise environment, I have to choose Client Certificates to access the different Webapps (I have installed different ...
TomTom's user avatar
  • 1,002
10 votes
0 answers
3k views

Unable to load HTTPS pages in UIWebView with redirection [iOS 9]

I am trying to load a https:// webpage using UIWebView in iOS 9+ and it's giving following error : NSURLSession/NSURLConnection HTTP load failed (kCFStreamErrorDomainSSL, -9802) CFNetwork ...
UditS's user avatar
  • 1,946
10 votes
1 answer
909 views

SSL, Custom TLD's, Crossdomain.xml and Adsense. Can they play nicely?

I have a new site I am working on that is using adsense. It is https://viewing.nyc and very much a work in progress. I have some adsense ads displaying on the site already and they work -- ins the ...
coneybeare's user avatar
  • 33.1k
10 votes
1 answer
501 views

rtmpt(e) stream on SSL Page

I'm developing audio streaming web service for PC browsers. We want to use rtmpt(e) protocol for streaming with Flash plugin. Main HTML page has https:// URL. The problem is, when our SWF try to ...
rintaro's user avatar
  • 51.7k
10 votes
1 answer
3k views

Spring Security: requires-channel="https" causes redirect loop

I'm having a problem trying to get <security:intercept-url ... requires-channel="https"/> to work properly on WAS. The application server is SSL-enabled. When I have my configuration like this:-...
limc's user avatar
  • 39.7k
10 votes
0 answers
5k views

TLS clientAuth requires ExtKeyUsageClientAuth through whole certificate chain

I'm trying out TLS client authentication using go. It worked fine when I created a simple self-signed client certificate with ExtKeyUsageClientAuth set, but when a client tries to connect with a ...
Gordon Childs's user avatar
10 votes
1 answer
2k views

HttpsUrlConnection (called via Jersey client) not calling createSocket of set SSLSocketFactory

Look at the bottom of this question for more up to date information I am trying to intercept all SSL handshakes (so that I can get information on them as well as present visual information to users, ...
brcolow's user avatar
  • 1,142
9 votes
0 answers
2k views

How do I add my own Certificate Authority to my Android device?

I want to access my https site running on my local machine from my Android device on the same network. Service workers and push notifications means I need to use https. I have created my own CA + key,...
sennett's user avatar
  • 8,234
9 votes
0 answers
3k views

How to tell Traefik 2.1 to use a user-defined wildcard certificate for a router?

I'm trying to get Traefik to use a manually configured wildcard certificate for all routers that have a matching Host rule. I assumed Traefik would try to find a certificate based on the domains used ...
Strayer's user avatar
  • 3,110
9 votes
0 answers
1k views

Golang TLS server and client, avoiding high memory usage on client on reconnect

According to the examples here and here here I setup a server and a client that uses TLS with custom certificates. Analyzing the memory usage over times with pprof shows that the number of allocs ...
Snaky's user avatar
  • 111
9 votes
0 answers
3k views

Workaround for "ca md too weak" error in Nginx Ingress Controller

I have the Nginx Ingress Controller running on an AWS EKS cluster. I'm trying to enable Mutual SSL. The server certificate I need to use is throwing a SSL error: Error: exit status 1 2019/01/16 14:37:...
CZchizhang's user avatar
9 votes
0 answers
14k views

How To Add SelfSigned Certificate to Chrome / Mozilla

First of all please ignore this question if its too simple or useless. I am new to TLS and am trying to implement the SSL for my secure data transmission between my client and server. My backend is ...
Rohitesh's user avatar
  • 1,574
9 votes
5 answers
4k views

Fail to pull docker image using Docker for Windows via SSL

I use docker engine 2.0.0.0-win77 (28777). On my macOS I have succeeded in pulling images from my company's private docker registry. Then I want to do this on my Windows machine. Before I do anything, ...
Elderry's user avatar
  • 1,992
9 votes
0 answers
702 views

How to configure Express' trust proxy when deploy to Elastic Beanstalk and Cloudflare DNS?

I have a node.js app that is deployed to Elastic Beanstalk (EB), which uses nginx as a reverse proxy. Nothing fancy there, just used EB with a Docker config. I then added my EB's location, e.g. **....
leonardloo's user avatar
  • 1,803

1
2 3 4 5
423