Questions tagged [ssl]

SSL/TLS is a cryptographic protocol designed to provide communications security over a computer network. It is the S in HTTPS, IMAPS, SMTPS, etc.

239 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
1 vote
1 answer
1k views

How to install an SSL Certificate on a subdomain where the domain points to a Hostinger VPS Apache Server running Ubuntu 20.04

Using Certbot, I installed a letsencrypt SSL Certificate for my domain which points a Hostinger Apache Server running Ubuntu 20.04. I am having trouble installing a certificate for my subdomain. I ...
Len's user avatar
  • 11
1 vote
0 answers
1k views

curl SSL certificate problem: MITM proxy's self signed certificate in certificate chain

Problem: $ curl https://github.com/ curl: (60) SSL certificate problem: self signed certificate in certificate chain More details here: https://curl.se/docs/sslcerts.html curl failed to verify the ...
xpt's user avatar
  • 1,520
1 vote
0 answers
150 views

Is decrypting tls/ssl traffic still possible on Debian?

As explained by Mozilla here and according to this Debian bug report, exporting the SSLKEYLOGFILE variable is no longer creating a key log file. This functionality can be re-enabled at compile time ...
atianalisi's user avatar
1 vote
0 answers
1k views

nginx: [warn] "ssl_stapling" ignored, host not found in OCSP responder "r3.o.lencr.org" in the certificate

I updated my router firmware and it ended up killing my webserver, so I reverted back to the old firmware in hopes that it would un**** itself. It didn't. So now I'm battling an issue where I'm ...
user avatar
1 vote
0 answers
137 views

Apache httpd not enforcing cipher order

I have an httpd server with the following options SSLCipherSuite 'EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA256:EECDH:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!P SK:!...
Matteo's user avatar
  • 9,796
1 vote
1 answer
974 views

How to add trusted certificates to openssl on LFS

I have an LFS system (11.0) with openssl. Whenever I use wget, I get an error that the certificate is not trusted. Where do I get and put trusted certificates?
Matthias Lee's user avatar
1 vote
0 answers
173 views

Why wasn't curl able to connect to bit.ly?

I was trying to install Hyperledger Fabric and the sample code and examples they have, following the instructions on their page. However, when I tried to execute the following command: curl -sSL https:...
zerzevul's user avatar
  • 111
1 vote
1 answer
494 views

Is there some kind of hack that I can do to upgrade my Apache openssl from 0.9.8 to 1.1.1 ? Perhaps implement / recompile my own mod_ssl.so module?

I'm in desperate need for help. I've purchased a SSL certificate but my Apache server is running an old version of OpenSSL. Unfortunately I cannot re-install or re-compile Apache. It was installed ...
Richard Brason's user avatar
1 vote
0 answers
621 views

curl command get many ` TLSv1.3 (IN), TLS app data, [no content] (0):` information

When I execute a cmd: curl -vo 1 'https://suapk-auto-us.demo.com/sau-apk/21/08/19/4e3e6e84f68747d1a575b0dd758c7610.apk' --resolve suapk-auto-us.demo.com:443:1.1.1.1 I get many TLSv1.3(IN) app data, [...
qg_java_17137's user avatar
1 vote
0 answers
763 views

Create a Self-Signed SSL Certificate for Apache in Ubuntu

I want to create A self-signed certificate to encrypt communication between my server and any clients: I create a self-signed key and certificate pair with OpenSSL in a single command: sudo openssl ...
Nuñito Calzada's user avatar
1 vote
0 answers
334 views

AWS libcrypto resolve messages seen when using a boto3 library, apparently after an update

I'm using the s4cmd package in Python which in turn uses boto3 to communicate with a (non Amazon) S3 service. I've started seeing these warning messages on stderr. I believe this happened after an ...
David Parks's user avatar
  • 1,140
1 vote
0 answers
163 views

Can XDMCP be encrypted with RSA or AES? Can XDMCP be forwarded over SSL or TLS?

I know XDMCP cannot be forwarded over SSH because XDMCP uses UDP and SSH uses TCP. Can XDMCP be forwarded over SSL or TLS instead? XDMCP is not encrypted by default. Can AES or RSA be added to XDMCP ...
Jonathan Dahlin's user avatar
1 vote
0 answers
360 views

SMTP Server Mail Alerts using TLS and authentication

i am a bit new in using SMTP server Alert configurations on AIX 7.1 OS . i am currently using below syntax which is running fine : mail -s "Subject" "[email protected]" < /path/to/my/...
Black Virus's user avatar
1 vote
2 answers
3k views

How to check STARTTLS usage when sending emails with sendmail?

I have installed and configured sendmail on my little VPS running Debian in order to send some e-mail notifications when something happens on it. Currently, the setup seems to work fine but, since ...
rudicangiotti's user avatar
1 vote
0 answers
388 views

Apache fails to load when SSL activated through Pacemaker

I have setup a cluster on Pacemaker holding: apache, mariadb, 2x GFS2, and a VIP Everything was working fine when running on http but as soon as I added the (self-signed) SSL certificate and the ...
markb's user avatar
  • 133
1 vote
0 answers
255 views

Disable obsolete SSL and TLS in Oracle Enterprise Linux

I intend to disable all versions of SSL and TLS 1.0 and TLS 1.1 from being used due to their insecurity. Can you advise on how i can do this. I have searched online and haven't seen anything of much ...
TheGreyShadow's user avatar
1 vote
1 answer
3k views

Curl FTPS error:1408F10B:SSL routines:ssl3_get_record:wrong version number

I've looked at the related issues but none of them solved my issue. I'm trying to transfer files via ftp using curl to a server in my dmz from an FTPS server on an EC2 server running vsftpd. $ curl ...
kroov's user avatar
  • 59
1 vote
0 answers
4k views

Checkpoint SNX in Ubuntu 18.04 via terminal

I am trying to connect to Checkpoint VPN's snx module, but I am unsuccessful. After entering the password, it no longer returns, not even the error. I followed these steps for installation: getting ...
BRUNO FLAKS's user avatar
1 vote
0 answers
140 views

Secure way to update Date & Time of a Linux Embedded Device

I have a Linux (4.9.171) machine running on ARM Cortex-A processor. The system has internet connection and talks to my server over SSL. At the first boot, I can configure the date and time to it. ...
abhiarora's user avatar
  • 121
1 vote
0 answers
316 views

Setup TLS in postfix for local/internet mail in a LAN

I am on Ubuntu 18.04, last updates of today. postfix: 3.3.0-1ubuntu0.2 openssh: 1:7.6p1-4ubuntu0.3 I have a small local network with 1 PC (P), 2 laptops (L1/L2) all running Ubuntu, a tablet and 2 ...
Jack's user avatar
  • 181
1 vote
0 answers
6k views

How to generate a self-signed certificate in DER format with private key included, using OpenSSL?

As the title says: Using OpenSSL, how do I generate a self-signed certificate in DER format which includes the private key? Is this possible at all? I have found a myriad of posts which explain how ...
Binarus's user avatar
  • 3,340
1 vote
0 answers
1k views

TLS certificate works on Ubuntu 18.04 but not on Centos 7.6

I have a set of keys that authenticate me to some external server. They all use a root CA that's not installed in common distributions. I am validating if the external server responds, using a Docker ...
Ondra Žižka's user avatar
1 vote
0 answers
284 views

Configure TLS cipher negotiation priority in Firefox/Thunderbird

Is it possible to configure TLS cipher negotiation priority in Firefox/Thunderbird by choosing the most secure which is available on both sides? Now the situation is that even if TLSv1.3 is available ...
Ernestas Gruodis's user avatar
1 vote
0 answers
1k views

ssl not working in vsftpd; write:errno=32

this is what i have tried: 1) vsftpd.pem created using the following self-signed certificate: openssl req -x509 -nodes -newkey rsa:4096 -keyout $certname -out $certname -days 365 2) owner/...
Khorem's user avatar
  • 13
1 vote
0 answers
2k views

MOZILLA_PKIX_ERROR_REQUIRED_TLS_FEATURE_MISSING

I updated Firefox to version 67.0, and after the customary fights like getting the tabs on the right spot, I found I couldn't connect to stackoverflow anymore (or to the redhat bugzilla). I get ...
jcoppens's user avatar
  • 613
1 vote
1 answer
229 views

Using Apache's ssl certificates when it is accessed via Nginx reverse proxy

I have been running an Apache webserver on my machine for a long while, serving various sites via https. I had to install a Nginx server on the same box, and set it up to reverse proxy most requests ...
Joe Gallagher's user avatar
1 vote
0 answers
245 views

Outgoing HTTPS proxy using apache

I have an HTTP/HTTPS web server running on Apache 2.2.22, and I would like this machine to act as a proxy server as well. So far I have tried to modify the proxy.conf file as follows: ProxyRequests ...
Dmitry Grigoryev's user avatar
1 vote
0 answers
3k views

VSFTPD refuses to list directory when PASV is enabled

I'm configuring VSFTPD on Ubuntu 18.04 and have followed all the guidelines. It's working OK for plain FTP (insecure), however as soon as I enable SSL/TLS and Passive mode, it connects, but I am ...
Linkfish's user avatar
1 vote
0 answers
1k views

Curl is not supporting SSL (./configure --with-ssl)

I am trying to install curl in opensuse Leap 15.0. I have downloaded the .zip file from this link (version 7.63.0) I am running this command from the curl root directory: ./configure --with-ssl=/usr/...
RC0993's user avatar
  • 135
1 vote
1 answer
2k views

How to enable TLSv1.3 in Centos with Apache2

I am using CentOS 5 with Apache2. Into an additional config file: /etc/apache2/conf/extra/ssl.conf I have put these lines: SSLHonorCipherOrder On SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1 ...
jonathan's user avatar
1 vote
0 answers
129 views

Nginx proxy_pass + ssl problem with seo friendly url

Below is nginx.conf server { listen 00.00.000.000:80; server_name my_site.com www.my_site.com; return 301 https://www.my_site.com$request_uri; } server { listen 00.00.000.000:443; server_name ...
Pavlo Kovchuk's user avatar
1 vote
0 answers
1k views

https server hello missing

I've setup an nginx server, and config it with a https certificate. But I cannot access my server through https occasionally . In some rare cases, it works well, but no server hello in most cases. ...
Jess's user avatar
  • 111
1 vote
0 answers
50 views

How can I connect to an SSL-only website with a non-SSL-aware program?

I have a program on CentOS 6 that connects to a server online. I believe the server has been upgraded to require SSL, but my program version does not support that and I cannot easily build a newer ...
Andrew Daviel's user avatar
1 vote
1 answer
727 views

Open Port443 on Linux Ubuntu 12.04

i have a Linux Ubuntu 12.04.3 LTS with Elastic Search installed. the Elastic Search is configured to accept the local requests via HTTP. i have a php website on the same server. it was on port 80 but ...
user2146944's user avatar
1 vote
0 answers
1k views

SSLPassPhraseDialog: file '/usr/libexec/httpd-ssl-pass-dialog' does not exist

When I'm starting apache with this command sudo /usr/sbin/httpd -k start, I get the following error: Syntax error on line 18 of /etc/httpd/conf.d/ssl.conf: SSLPassPhraseDialog: file '/usr/libexec/...
VaTo's user avatar
  • 3,101
1 vote
0 answers
7k views

curl fails TLS handshake... sometimes

I am trying to download Python 3.6.5 using curl as part of the pyenv script to make virtual environments. Sometimes it works, sometimes it doesn't. I pinpointed the command at which it fails to this: ...
rmarques's user avatar
1 vote
0 answers
688 views

Using curl with certificates on Ubuntu 16.04, (35) gnutls_handshake() failed: Handshake failed

I'm trying to use the API for the Swedish payment service Swish on my Ubuntu server, but I can't get it to work. I believe the problem is with the certificates. I have generated a CSR (without a pass ...
Thomas's user avatar
  • 111
1 vote
0 answers
570 views

NGINX -> varnish load balancer -> Apache SSL connection = BAD REQUEST

This is my setup : Server 1 = Nginx is receiving the request on port 443 and is used as a reverse proxy to send it to Varnish 5, on the same server on port 80. Varnish is load balancing requests on ...
GregOs's user avatar
  • 111
1 vote
0 answers
281 views

Is this the right way to generate a wildcard CSR?

I generated my CSR on an Amazon Linux system using this command openssl req -new -sha256 -key ~/mymaindomain.com.ssl/mymaindomain.com.key -out ~/mymaindomain.com.ssl/mymaindomain.com.csr I verified ...
Dave's user avatar
  • 2,548
1 vote
1 answer
10k views

curl 7.58 under proxy issue ssl wrong version

I just installed an Arch based distribution Antergos. Then I installed few packages with pacman. Now after a restart I am getting ssl errors while trying to clone git. fatal: unable to access 'https:...
Neel Basu's user avatar
  • 301
1 vote
0 answers
877 views

Cannot establish SSL connection

I am trying to establish SSL connection so my users entering the site will not refuse to stay because of insecure HTTP. Basically I am trying to move from HTTP to HTTPS. I learned many manuals and ...
John's user avatar
  • 297
1 vote
1 answer
130 views

Trying to add SSL certificate to my site but getting an error

I've been following this tutorial to add SSL certificates to my site, however it returns this error: Client with the currently selected authenticator does not support any combination of challenges ...
Zorgan's user avatar
  • 135
1 vote
0 answers
376 views

Ignore certificate check while fetching kickstart file that is located in an un-trusted location

I have been using kickstart file that is located in remote (in an untrusted location). I want to fetch the kickstart file while booting the OS for automated installation. I used to mention my ...
Buvanesh Kumar's user avatar
1 vote
0 answers
51 views

HSTSpreload, www subdomain and redirect issues

I looking for add my website to hstspreload list and the issue is it detect my website with www as a subdomain. I check web like amazon including www and it dont is detected how a subdomain (it is ...
Edgar's user avatar
  • 11
1 vote
1 answer
1k views

nginx reverse proxy: host not allowed error

I'm trying to use nginx as a reverse proxy. One server is a play server. When I try to proxy the server, I receive a 400 Host Not Allowed error. flow --------...
clo_jur's user avatar
  • 143
1 vote
1 answer
502 views

What is /etc/ca-certificates/extracted for?

I am running Arch Linux. I did the first update today in an embarrassingly long time. I had a conflict, that there was a file /etc/ssl/certs/ca-certificates.crt that was a soft link to a file /etc/...
rexroni's user avatar
  • 1,508
1 vote
0 answers
116 views

Installing letsencrypt on FreeBSD has failed

I've been able to install letsencrypt on FreeBSD the same I've been doing on Linux I do this: git clone https://github.com/letsencrypt/letsencrypt.git /opt/letsencrypt cd /opt/letsencrypt sudo ./...
Gaji's user avatar
  • 151
1 vote
0 answers
471 views

HTTPS not working for example.com, only for www.example.com

I have installed SSL certificate on my webserver and enabled redirection of all http requests to https using certbot. So far this works when I try to open www.example.com but not with example.com. ...
Georgi Stoyanov's user avatar
1 vote
0 answers
1k views

Clamav configure: error: Your OpenSSL installation is missing the X509_VERIFY_PARAM function

I faced the below error when I installed the latest ClamAV AnitVirus (clamav-0.99.2) : configure: error: Your OpenSSL installation is missing the X509_VERIFY_PARAM function Details from Logs : ...
Mohammad Al-Rawabdeh's user avatar
1 vote
0 answers
264 views

Nessus Vulnerability 35291 Weak Hashing Algorithm :383 HP OpenView

I got the Nessus Vulnerability 35291 Weak Hashing Algorithm on Port 383 - It's HP OpenView Agent - and I don't get any idea to close this. I already updated the Agent to the newest version, which ...
Killproc's user avatar