Questions tagged [ssl]

Secure Sockets Layer (SSL) is a cryptographic protocol, now superseded by Transport Layer Security (TLS) that provides secure communications over the Internet. Often, SSL is used as a blanket term and refers to both the SSL protocol and the Transport Layer Security (TLS) protocol. The most recent version of the protocol is TLS version 1.3, specified by the IETF in RFC 8446.

ssl
Filter by
Sorted by
Tagged with
0 votes
0 answers
7 views

I am getting net::ERR_SSL_PROTOCOL_ERROR when my frontend that is running on AWS s3 bucket with cloudfront try to connect my backend on EC2 server

I am have MERN stack application, it allow users to upload a pdf file from the frontend, the file is processed by the backend, the backend stores the file url in a mongodb database and then uploads ...
ssd's user avatar
  • 1
-1 votes
0 answers
11 views

SSLError using python requests after trying differents things

I'm working on a web scraper. After several successful attempts, I encountered a website that throws the following error when trying to make a GET request. requests.exceptions.SSLError: ...
Gorosteaga's user avatar
-2 votes
0 answers
13 views

SSL renewal failing when using certbot renew [closed]

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency ...
Ondřej Pavelka's user avatar
0 votes
0 answers
7 views

How would I set up Nginx so that it uses SvelteKit (node-adapter) with SSL (Certbot)?

I have coded up a sveltekit website, but now I am trying to self-host it. I already have a domain that points to the raspberry pi's IP address, but I have so far only managed to get a http connection ...
Petr Hora's user avatar
-3 votes
0 answers
19 views

PDF Web Scrapping SSL/TLS EOF Error For Specific Website

I'm trying to download pdf files (around 1800 files) using this python code. I executed this code on both google colab and Jupyter notebook. Upon executing the code, I get following error: ...
Urwa Shanza's user avatar
-2 votes
0 answers
19 views

Obtain a SSL certificate for an micro service backend [closed]

I’m trying to obtain an ssl certificate for my micro service backend. I’m using an express gateway. Each micro service is a classic node application. This project is self hosted. I tried to use ...
Alban's user avatar
  • 1
0 votes
1 answer
13 views

Why do i need to use NODE_TLS_REJECT_UNAUTHORIZED="0" and it is insecure

Am having trouble connecting with node https library to a website with: ESET SSL Filter CA - Certificate. At the moment i work around it with NODE_TLS_REJECT_UNAUTHORIZED="0" but this is not ...
Kilian Hertel's user avatar
0 votes
0 answers
19 views

AWS Load balancer SSL certificate

I have a SSL certificate created in the "certificate manager" in the console, (as I use to do always). In this case it is for a subdomain (wildcard) *.mydomain.co.uk certificate, but for ...
R0bertinski's user avatar
0 votes
0 answers
10 views

Why I'm getting this error when implementing SSL security in zookeeper(kafka) and connecting using zookeeper-shell.sh - PKIX path building failed? [duplicate]

I'm implementing ssl(mtls) security in apache kafka-3.3.1. As I need to secure the zk first I secured it using SSL. It's running successfully on port 2182 but when I try to run zookeeper-shell.sh it ...
BigDataAkash's user avatar
0 votes
1 answer
30 views

Docker SSL-Handshake not working. How to debug?

I use docker for my Django powered projects and can not access https://api.cognitive.microsofttranslator.com over the request library in our production environment. The request library "hangs&...
Philipp S.'s user avatar
0 votes
0 answers
21 views

SSL certificate issue in feign client spring boot

So I have written a feign client which is supposed to send https call to another service, but it still issue. Error log "2024-03-15T06:22:34.609383652Z stderr F [xApi#getSomething] javax.net.ssl....
Lakshya's user avatar
  • 335
-1 votes
1 answer
13 views

How to solve the issue with dynamic DSN, router supporting only three DSN vendors and subdomain?

My router, Nighthawk AX5 RAX30, only supports three dns vendors, and only one of them, noip.com, supports using my own domain instead of subdomains from these vendors. But noip.com only sell a package ...
Michael EstrinOne's user avatar
0 votes
0 answers
19 views

Can't connect to RabbitMQ by WebSocket via TLS

Have made: Setuped TLS support https://www.rabbitmq.com/docs/ssl Configured Web-stomp plugin https://www.rabbitmq.com/docs/web-stomp RabbitMQ launched successfully ( rabbit_web_stomp: listening for ...
Alexey Burakov's user avatar
0 votes
0 answers
16 views

requests.exceptions.SSLError: HTTPSConnectionPool on Replit.com,

I am running a simple code on the Replit.com, but I get an error. This code worked a week ago, but it doesn’t work now. The URL is accessible and works from the browser without problems. Searching for ...
V V's user avatar
  • 1
0 votes
0 answers
21 views

How To Create SSL For GCP Load Balancer Using NodeJS?

Just as a prelude, I already know how to manually create an SSL cert to add to the GCP load balancer. What Im trying to do is use acme-client to create a certificate that I can then push to the GCP ...
Joe Alvini's user avatar
0 votes
0 answers
18 views

dev certificate not trusted .NET CORE API running on kestrel

I am having trouble connecting to my API from my browser. I am assuming this message may have something to do with it but I cannot resolve it. I went to the site it told me to and tried running all ...
ConfusedFetus's user avatar
0 votes
0 answers
28 views

Spring boot - how to use a PEM certificate with a password-protected private key?

Is it possible to accomplish this via application.yml configuration alone? I am running Spring Boot v3.1.4. I've created an SSL certificate using win-acme and I'm trying to deploy it in my spring boot ...
fudge's user avatar
  • 182
-2 votes
0 answers
15 views

SSL Certificate - x.509 File from NamesCheap - How to install on ReactJS ( On Suze Linux )

As the title is self explanatory , I want to install "SSL Certificate - x.509 File from NamesCheap on ReactJS ( On Suze Linux )" Most of the online websites ask to create a .pem and .crt ...
user204069's user avatar
  • 1,261
0 votes
0 answers
12 views

Is it possible to reject non secured (non ssl / wss) websockets with socket.io?

I created a Websockets server with express and socket.io, here is the code of the server: import express from 'express'; import { createServer } from 'node:http'; import { Server } from 'socket.io'; ...
Alphonsio's user avatar
-1 votes
0 answers
41 views

ssl handshake with KMS server taking time(50sec) for a few requests event though socket connection timeout is 2000 as per logs

We are using AwsCrypto aws java sdk for encryption and decryption. We follow the pattern mentioned in this aws doc for using the same with data-key cache enabled. For a few requests I am seeing ...
YK S's user avatar
  • 3,190
0 votes
0 answers
26 views

"System.FormatException: Only integer can be converted" when creating X509Certificate2 object from .pfx file

I am trying to add a pfx certificate from c# using the X509Certificate2 constructor. The certificate was creating using these two commands from OpenSSL: req -x509 -sha256 -newkey rsa:2048 -keyout ...
Nick Hudson's user avatar
-3 votes
0 answers
12 views

Install an SSL Certificate on a Virtual Server [closed]

I have a virtual server with an ip and a domain name mapped to it. I also already have an SSL certificate for said domain. How do I install it on my Backend and where? I am running an springboot ...
Adrian's user avatar
  • 1
-2 votes
1 answer
19 views

Allow for injection of custom certificates inside rootless docker container with .NET application

I'm developing a .NET 6 application that allows the user to configure the integration with an external LDAP, possibly using SSL. I'm trying to setup a container image to distribute the application but ...
Luca Regazzi's user avatar
  • 1,361
0 votes
0 answers
28 views

SSL Certificate Verify Failed - Yahoo Finance API - Python

I am trying to fetch data from yahoo finance, but I am getting SSL error. The code is mentioned below: import requests response = requests.get("https://query1.finance.yahoo.com/v8/finance/chart/...
yudhveer singh's user avatar
0 votes
0 answers
16 views

Virtual host on Apache2 for Mautic "This site can't be reached" on specified subdomain (but can be reached somewhere else) [closed]

I am configuring a brand new Mautic 5.0.3 instance on a Debian GNU/Linux 12 (bookworm) in AWS shared server with other 3 webs. Let's say (for security reasons) that its on aaaa.com. I have configured ...
Iago's user avatar
  • 1
0 votes
0 answers
11 views

M2MQTT throwing communicationException on mqttclint.connet

Below is my code snippet to coonect to MQTT with SSL certificates X509Certificate caCert = X509Certificate.CreateFromCertFile(Path.Combine("D:\Certificates", "cacert.pem")); ...
user23613162's user avatar
2 votes
1 answer
28 views

Handling certificates for establishing connection to Oracle using the go-ora driver

We can establish an SSL-based connection to the Oracle using go-ora driver, by including the SSL and SSL verify in the connection string. But should certificate handling be included to the code? For ...
abdullah ahmed's user avatar
0 votes
1 answer
26 views

Why data exchange using redirection via query params/auto-form-post CANNOT be trusted even on https?

Here is somewhat a basic question but the reason is not spelled out clearly anywhere. Say we have 2 web applications running on https://one.abc.com and htts://two.xyz.com. I visit https://one.abc.com ...
mee's user avatar
  • 25
0 votes
0 answers
34 views

NET::ERR_CERT_COMMON_NAME_INVALID in Chrome

I'm using locally hosted domains for dev purposes on Windows VM. For accessing https I'm using a self-signed SSL certificate generated by OpenSSL tool. I generate a certificate, add it to nginx.conf, ...
MegaBomber's user avatar
1 vote
2 answers
63 views

Perl SSL_verify_mode warning

Got some code (simple RESTAPI query) migrated from an old Linux machine to a new Linux machine where Perl modules have been installed in an unknown way. Using the following modules : use JSON; use ...
Denis.A's user avatar
  • 190
-1 votes
0 answers
23 views

Error while executing TLS handshake: Extended key usage does not permit use for TLS server authentication [closed]

I have a TLS handshake issue where the server side rejects my TLS certificates with the error 13:33:54.882 CET|TransportContext.java:369|Fatal (CERTIFICATE_UNKNOWN): sun.security.validator....
Prabal Rakshit's user avatar
0 votes
1 answer
29 views

I wan to download the certificates from URL using Java code, No for say ignore certificate or do manual steps to download from browser and add keystor

During the development of a Java webservice client I ran into a problem. Authentication for the webservice is using a client certificate, a username and a password. The client certificate I received ...
Shaheaz's user avatar
  • 41
0 votes
1 answer
18 views

Getting SSL error from Integration runtime [closed]

I am trying to connect my integration runtime to datafactory but it is showing the below image. Previously this machine was running with integration runtime connecting with another data factory, why ...
Hassan Rahamathullah's user avatar
1 vote
1 answer
34 views

ESP32 SSL cert Best Practice

I'm deploying a mass amount of ESP32 devices that will communicate with our own deployed server through HTTPS for data and updates. It will also communicate with our broker through mqtts. I would like ...
Max's user avatar
  • 133
1 vote
0 answers
29 views

cURL auth "400 Bad Request: The SSL certificate error"

I have two debian servers with nginx and php. Server 1 acts as a 'client', Server 2 as a 'server'. The 'server' has a REST API and I try to authenticate the 'client' against the 'server' with the ...
bob's user avatar
  • 615
0 votes
1 answer
27 views

ERROR TypeError: window.crypto.randomUUID is not a function - Angular

I have a problem with a deployment to a local server through a private network. This would be the error: I have not used any process related to uuids, which is why I cannot identify what causes this ...
Bet's user avatar
  • 11
0 votes
0 answers
9 views

wss websocket over nginx

Could someone help me? I have java app with websocket server. It works by ws. I need to add ssl in nginx. I added two config: one for proxy by ws and another for wss server { ...
user3161584's user avatar
0 votes
1 answer
23 views

Deployed Nextjs 13 on ec2 using Cloudfront and SSL on a custom domain, and could not connect to my app. Here's how I fixed it:

Posting this in case someone else is having similar troubles So I have my route 53 set with two aliased A records pointing to my cloudfront's domain, as well as two aliased AAAA ones. It has my domain ...
CjL95's user avatar
  • 27
0 votes
1 answer
25 views

Problem installing packages using pip on CentOS (SSLError)

i am using centos 7.6.1810 i have downloaded these dependencies for python yum install openssl-devel bzip2-devel libffi-devel yum groupinstall "Development Tools" I then download python3.10....
RedRum69's user avatar
0 votes
0 answers
28 views

Azure PostgreSQL connection string with SSL MODE as prefer or VerifyFull

We are connecting our .NET Web API application hosted on Azure App Services to PostgreSQL using Managed Identity. The query is on SSL MODE used in connection string we use: Server=xxxxx.postgres....
PabMohan's user avatar
1 vote
0 answers
37 views

Windows IIS does not send a close_notify?

When I do a SSL_Connect and afterwards a SSL_Shutdown(), the Windows IIS does not respond with a close_notify while Apache and Nginx do. The code to test this is out is down below and the pictures of ...
programming_in_custom's user avatar
1 vote
0 answers
21 views

Changing port for ssl connection in nginx

I want to publish some shiny app from my pc at home. I have configured correctly the ssl certificates and the web is reachable here: https://shiny-server.modlearth.com:8443/shiny/ The web is accesible,...
César Arquero Cabral's user avatar
0 votes
0 answers
36 views

curl get error: ssl_choose_client_version:unsupported protocol [closed]

When I used TLSv1 to request the interface, there was no problem, but switching to TLSv1.2 failed the request: TLSv1: curl -vvv --cacert ca.crt --tlsv1.0 \ --location 'https://xxxxxxxx:443/xxxxxx' \ --...
ruiyang gong's user avatar
-1 votes
1 answer
24 views

Decrease openssl SECLEVEL in conf for only one connection

I'm working on establishing a connection to a database server without encryption, as TLS isn't supported by the database system. Currently, I'm using isql to validate the connection: isql -v -k "...
Ai4l2s's user avatar
  • 583
0 votes
0 answers
13 views

Question with Glassfish 4 - SSL Certificate

I have a problem, a certificate was recently generated for a Glassfish 4 server, currently the certificate is already imported into the Keystore. But when I write the alias in the listener, the page ...
Celso Javier's user avatar
0 votes
1 answer
51 views

SSL wrong version number

I'm trying run my code node.js with proxy to collect data on website https. But when i make the request web, i received the message error: cause: Error: write EPROTO 085C0000:error:0A00010B:SSL ...
Cost's user avatar
  • 43
0 votes
0 answers
9 views

Installing Express Js api with apache and ssl

I need help to install my express js api on apache2 with ssl enabled but I didn't succed The apache server is on the same that the express js api My express js app const express = require('express') ...
Iglee42's user avatar
0 votes
1 answer
28 views

Laravel PostgreSQL Connection SSL

What is the best way, or the way to connect from Laravel to Postgresql using SSL? My .env DB_CONNECTION=pgsql DB_HOST=10.124.0.3 DB_PORT=35536 DB_DATABASE=laravel DB_USERNAME=username DB_PASSWORD=...
Pablo Vazquez Alvarado's user avatar
-1 votes
0 answers
19 views

Install SSL Certificate for Docker Container on EC2 [closed]

We are running an NGINX Server on a Docker Container which is hosted on an EC2 instance. Our Domain is registered with Amazon Route 53 but it seems like, there is missing an SSL Certificate on Docker ...
Flo Sojer's user avatar
0 votes
1 answer
28 views

In PHP openssl, how to get public certificate PEM for website?

To get the public certificate (PEM) for a website in FireFox, I do this: Go to website, eg., https://stackoverflow.com , and click on padlock icon in address bar. Click on Connection secure -> ...
ban-geoengineering's user avatar

1
2 3 4 5
1023