Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
1 answer
33 views

How to identify on console for a remote server what TLS it is providing on an HTTPS endpoint

I would like to find a way, to identify what type of TLS a remote HTTPS endpoint is providing, using only "standard" Linux command-line tools. I would like to know, what type of TLS the ...
PaulEdison's user avatar
0 votes
1 answer
98 views

SSL cert recognized by OpenSSL but not geventhttpclient

I have an instance of an NVIDIA Triton Inference Server. Then, there is the Python's client which uses geventhttp Python's package to perform the requests. This is all deployed as microservices, so in ...
bert's user avatar
  • 285
0 votes
0 answers
56 views

What is the correct way of redirecting / rewrtiting traffic from HTTP to HTTPS in Ubuntu / Apache2?

I'm learning about website hosting, and more and more YouTube sources recommend redirecting traffic from HTTP to HTTPS these days. I've found two ways this can be done, and I'd like to ask which one ...
michal roesler's user avatar
0 votes
1 answer
1k views

Getting the issuer or subject hash from a server's SSL certificate

Is there a way to check the issuer of subject hash of some server's SSL certificate? I know that curl or wget search for the matching root certificate in /var/lib/ca-certificates/openssl or /etc/ssl/...
aviro's user avatar
  • 5,552
1 vote
0 answers
5k views

curl OpenSSL SSL_connect: Connection was reset error

I am trying to run below command from azure VM. i am getting error. I have also validated the port connectivity and 443 is open for status.cloud.google.com. Is there anything else i am missing. please ...
Rajnish Kumar Soni's user avatar
2 votes
1 answer
8k views

openssl verify - how to verify a single combined certificate bundle file

I maintain/enhance a product that uses a browser-based admin interface. We're late to the party and are only now looking to support HTTPS between the browser and our backend (Apache httpd in front of ...
John Lamb's user avatar
1 vote
1 answer
501 views

Is there some kind of hack that I can do to upgrade my Apache openssl from 0.9.8 to 1.1.1 ? Perhaps implement / recompile my own mod_ssl.so module?

I'm in desperate need for help. I've purchased a SSL certificate but my Apache server is running an old version of OpenSSL. Unfortunately I cannot re-install or re-compile Apache. It was installed ...
Richard Brason's user avatar
0 votes
2 answers
2k views

Could not get nonce, let's try again when using acme

When I am using this command to generate a certificate on CentOS 7.6: acme.sh --issue --dns dns_cf -d poemhub.top -d *.poemhub.top -k ec-256 shows this error: [Sun Jul 11 23:09:28 CST 2021] Using CA:...
Dolphin's user avatar
  • 609
0 votes
1 answer
619 views

Raspberry PI (local) openSSL help: red-line through HTTPS fix?

I recently installed SSL on my RPi.. after using a few different tutorials.. I finally got the https:// url to resolve into showing the webpage content. However.. I had to 'ignore' the SSL warning (...
whispers's user avatar
  • 101
1 vote
0 answers
3k views

Impossible to start Apache service due to SSL library error

I am trying to configure Apache in order to accept HTTPS requests. Following some tutorials found online, I generated the following certificates: my-ca.key (CA private key) my-ca.crt (CA certificate) ...
rudicangiotti's user avatar
2 votes
0 answers
2k views

wget a zip file from GitHub, OpenSSL error [closed]

$ wget -O sindresorhus-is-online-master.zip https://github.com/sindresorhus/is-online/archive/master.zip --2018-11-03 13:48:20-- https://github.com/sindresorhus/is-online/archive/master.zip Resolving ...
Lance's user avatar
  • 447
3 votes
2 answers
10k views

Create HTTPS server with socat

Currently I am trying to setup a toy https server with socat I am doing the following: As described here: EXAMPLE FOR OPENSSL CONNECTION USING SOCAT cert() { openssl genrsa -out $1.key 2048 ...
Arseny Nerinovsky's user avatar
1 vote
0 answers
284 views

Is this the right way to generate a wildcard CSR?

I generated my CSR on an Amazon Linux system using this command openssl req -new -sha256 -key ~/mymaindomain.com.ssl/mymaindomain.com.key -out ~/mymaindomain.com.ssl/mymaindomain.com.csr I verified ...
Dave's user avatar
  • 2,558
0 votes
2 answers
263 views

Black-listing client side certificates in Apache2?

Is there a way to black-list a client-side certificate issued to an specific user? I currently have a case where a few malicious actors have my website's client side certificates and I do not know ...
David Swan's user avatar
2 votes
1 answer
660 views

Certain HTTPS web sites do not load from KVM virtual machine over IPv6

This is driving me crazy as I cannot load certain HTTPS web sites only from KVM virtual machines and only over IPv6. IPv4 works fine. IPv6 connectivity works for the same websites from the hypervisor. ...
Vangelis Tasoulas's user avatar

15 30 50 per page