Questions tagged [ssl]

Secure Sockets Layer (SSL) is a cryptographic protocol, now superseded by Transport Layer Security (TLS) that provides secure communications over the Internet. Often, SSL is used as a blanket term and refers to both the SSL protocol and the Transport Layer Security (TLS) protocol. The most recent version of the protocol is TLS version 1.3, specified by the IETF in RFC 8446.

ssl
Filter by
Sorted by
Tagged with
1962 votes
23 answers
3.0m views

How to generate a self-signed SSL certificate using OpenSSL? [closed]

I'm adding HTTPS support to an embedded Linux device. I have tried to generate a self-signed certificate with these steps: openssl req -new > cert.csr openssl rsa -in privkey.pem -out key.pem ...
michelemarcon's user avatar
1766 votes
52 answers
1.9m views

Getting Chrome to accept self-signed localhost certificate [closed]

I have created a self-signed SSL certificate for the localhost CN. Firefox accepts this certificate after initially complaining about it, as expected. Chrome and IE, however, refuse to accept it, even ...
pjohansson's user avatar
  • 18.3k
1309 votes
14 answers
403k views

Are HTTPS URLs encrypted?

Are all URLs encrypted when using TLS/SSL (HTTPS) encryption? I would like to know because I want all URL data to be hidden when using TLS/SSL (HTTPS). If TLS/SSL gives you total URL encryption then ...
Daniel Kivatinos's user avatar
794 votes
13 answers
1.6m views

How to get .pem file from .key and .crt files?

How can I create a PEM file from an SSL certificate? These are the files that I have available: .crt server.csr server.key
Sergio Rodriguez's user avatar
711 votes
60 answers
2.1m views

pip install fails with "connection error: [SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:598)"

I am very new to Python and trying to > pip install linkchecker on Windows 7. Some notes: pip install is failing no matter the package. For example, > pip install scrapy also results in the SSL ...
Jeremy Cook's user avatar
  • 21.3k
619 votes
38 answers
2.1m views

Resolving javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path building failed Error?

Edit : I tried to format the question and accepted answer in more presentable way at my blog. Here is the original issue. I am getting this error: detailed message sun.security.validator....
M Sach's user avatar
  • 33.8k
607 votes
7 answers
1.5m views

Convert .pem to .crt and .key

Can anyone tell me the correct way/command to extract/convert the certificate .crt and private key .key files from a .pem file? I just read they are interchangable, but not how.
Lanbo's user avatar
  • 15.3k
542 votes
12 answers
751k views

How to determine SSL cert expiration date from a PEM encoded certificate?

If I have the actual file and a Bash shell in Mac or Linux, how can I query the cert file for when it will expire? Not a web site, but actually the certificate file itself, assuming I have the csr, ...
GL2014's user avatar
  • 6,256
527 votes
29 answers
1.2m views

Python Requests throwing SSLError

I'm working on a simple script that involves CAS, jspring security check, redirection, etc. I would like to use Kenneth Reitz's python requests because it's a great piece of work! However, CAS ...
TedBurrows's user avatar
  • 5,551
495 votes
20 answers
1.1m views

How to install OpenSSL in windows 10?

I have a question about how and what is the version of OpenSSl that I must install in Windows to later create certificates. Install a one version (openssl-1.0.2d-fips-2.0.10) found in SourceForge but ...
gemita's user avatar
  • 3,285
495 votes
38 answers
1.3m views

curl: (60) SSL certificate problem: unable to get local issuer certificate

root@sclrdev:/home/sclr/certs/FreshCerts# curl --ftp-ssl --verbose ftp://{abc}/ -u trup:trup --cacert /etc/ssl/certs/ca-certificates.crt * About to connect() to {abc} port 21 (#0) * Trying {abc}... *...
user3812540's user avatar
  • 4,975
465 votes
48 answers
1.2m views

urllib and "SSL: CERTIFICATE_VERIFY_FAILED" Error

I am getting the following error: Exception in thread Thread-3: Traceback (most recent call last): File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/threading.py", line 810, in ...
user3724476's user avatar
  • 4,990
435 votes
9 answers
132k views

Is a HTTPS query string secure?

I am creating a secure web based API that uses HTTPS; however, if I allow the users to configure it (include sending password) using a query string will this also be secure or should I force it to be ...
John's user avatar
  • 30.1k
433 votes
22 answers
819k views

Trusting all certificates using HttpClient over HTTPS

Recently posted a question regarding the HttpClient over Https (found here). I've made some headway, but I've run into new issues. As with my last problem, I can't seem to find an example anywhere ...
harrisonlee's user avatar
  • 5,108
424 votes
12 answers
1.2m views

How do I set GIT_SSL_NO_VERIFY for specific repos only?

I have to use a git server without proper certificates, but I don't want to have to do env GIT_SSL_NO_VERIFY=true git command every single time I do a git operation. But I would also like to leave ...
Charles Randall's user avatar
413 votes
9 answers
548k views

How to create an HTTPS server in Node.js?

Given an SSL key and certificate, how does one create an HTTPS service?
murvinlai's user avatar
  • 49.6k
407 votes
31 answers
689k views

SSL certificate rejected trying to access GitHub over HTTPS behind firewall

I'm stuck behind a firewall, so I have to use HTTPS to access my GitHub repository. I'm using Cygwin 1.7.7 on Windows XP. I've tried setting the remote to https://[email protected]/username/ExcelANT....
oharab's user avatar
  • 4,405
402 votes
15 answers
335k views

No “Proceed Anyway” option on NET::ERR_CERT_INVALID in Chrome on MacOS

I try to get my local development in Chrome back running, but Chrome prevents that, with the message that the certificate is invalid. Even though it could not be the date of the certificate, as you ...
DarioSoller's user avatar
  • 4,069
400 votes
7 answers
409k views

Powershell Invoke-WebRequest Fails with SSL/TLS Secure Channel

I'm trying to execute this powershell command Invoke-WebRequest -Uri https://apod.nasa.gov/apod/ and I get this error. "Invoke-WebRequest : The request was aborted: Could not create SSL/TLS secure ...
hewstone's user avatar
  • 4,545
385 votes
18 answers
1.0m views

Could not establish trust relationship for SSL/TLS secure channel -- SOAP

I have a simple web service call, generated by a .NET (C#) 2.0 Windows app, via the web service proxy generated by Visual Studio, for a web service also written in C# (2.0). This has worked for ...
Rob Schripsema's user avatar
384 votes
29 answers
1.4m views

Java: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target

I have a class that will download a file from a https server. When I run it, it returns a lot of errors. It seems that I have a problem with my certificate. Is it possible to ignore the client-server ...
neztreh's user avatar
  • 4,081
362 votes
19 answers
627k views

Warning about SSL connection when connecting to MySQL database

With the two classes below, I've tried connect to a MySQL database. However, I always get this error: Wed Dec 09 22:46:52 CET 2015 WARN: Establishing SSL connection without server's identity ...
Milos86's user avatar
  • 3,631
355 votes
25 answers
574k views

cURL error 60: SSL certificate: unable to get local issuer certificate

I am trying to send an API request using Stripe but get the error message: cURL error 60: SSL certificate problem: unable to get local issuer certificate This is the code I am running: public ...
LoveAndHappiness's user avatar
336 votes
2 answers
330k views

InsecurePlatformWarning: A true SSLContext object is not available. This prevents urllib3 from configuring SSL appropriately [duplicate]

Tried to perform REST GET through python requests with the following code and I got error. Code snip: import requests header = {'Authorization': 'Bearer...'} url = az_base_url + az_subscription_id + ...
user4525298's user avatar
  • 3,369
330 votes
12 answers
749k views

curl: (35) error:1408F10B:SSL routines:ssl3_get_record:wrong version number

When I try to connect to any server (e.g. google.com) using curl (or libcurl) I get the error message: curl: (35) error:1408F10B:SSL routines:ssl3_get_record:wrong version number Verbose output: $...
Bernhard Jaeger's user avatar
324 votes
17 answers
474k views

Default SecurityProtocol in .NET 4.5

What is the default security protocol for communicating with servers that support up to TLS 1.2? Will .NET by default, choose the highest security protocol supported on the server side or do I have to ...
Luke Hutton's user avatar
  • 10.6k
313 votes
6 answers
168k views

How are ssl certificates verified?

What is the series of steps needed to securely verify a ssl certificate? My (very limited) understanding is that when you visit an https site, the server sends a certificate to the client (the ...
rcreswick's user avatar
  • 16.6k
304 votes
17 answers
1.5m views

Unable to find valid certification path to requested target - error even after cert imported

I have a Java client trying to access a server with a self-signed certificate. When I try to Post to the server, I get the following error: unable to find valid certification path to requested target ...
TheCoder's user avatar
  • 8,693
302 votes
6 answers
305k views

Trust Store vs Key Store - creating with keytool

I understand that the keystore would usually hold private/public keys and the trust store only public keys (and represents the list of trusted parties you intend to communicate with). Well, that's my ...
Toby's user avatar
  • 9,653
291 votes
16 answers
641k views

How to import an existing X.509 certificate and private key in Java keystore to use in SSL?

I have a pair of X.509 cert and a key file. How do I import those two in a single keystore? All examples I could Google always generate the key themselves, but I already have a key. I have tried: ...
Aleksandar Ivanisevic's user avatar
291 votes
38 answers
289k views

SSL_connect returned=1 errno=0 state=SSLv3 read server certificate B: certificate verify failed

I am using Authlogic-Connect for third party logins. After running appropriate migrations, Twitter/Google/yahoo logins seem to work fine but the facebook login throws exception: SSL_connect returned=...
Vikash's user avatar
  • 2,927
291 votes
15 answers
825k views

ssl_error_rx_record_too_long and Apache SSL [closed]

I've got a customer trying to access one of my sites, and they keep getting this error > ssl_error_rx_record_too_long They're getting this error on all browsers, all platforms. I can't reproduce ...
Subimage's user avatar
  • 4,453
282 votes
21 answers
514k views

file_get_contents(): SSL operation failed with code 1, Failed to enable crypto

I’ve been trying to access this particular REST service from a PHP page I’ve created on our server. I narrowed the problem down to these two lines. So my PHP page looks like this: <?php $...
Joe's user avatar
  • 8,491
282 votes
4 answers
464k views

How do you sign a Certificate Signing Request with your Certification Authority?

During my search, I found several ways of signing a SSL Certificate Signing Request: Using the x509 module: openssl x509 -req -days 360 -in server.csr -CA ca.crt -CAkey ca.key -CAcreateserial -out ...
Bernard Rosset's user avatar
278 votes
30 answers
571k views

certificate verify failed: unable to get local issuer certificate

I am trying to get data from the web using python. I imported urllib.request package for it but while executing, I get error: certificate verify failed: unable to get local issuer certificate (_ssl.c:...
biswajit's user avatar
  • 3,077
277 votes
26 answers
160k views

SSL Error When installing rubygems, Unable to pull data from 'https://rubygems.org/

I am trying to do the Michael Hartl tutorial. When I attempt to install rails 3.2.14 in my gemset, I get the following issue: $ gem install rails -v 3.2.14 ERROR: Could not find a valid gem '...
tpw's user avatar
  • 2,829
274 votes
9 answers
486k views

Java HTTPS client certificate authentication

I'm fairly new to HTTPS/SSL/TLS and I'm a bit confused over what exactly the clients are supposed to present when authenticating with certificates. I'm writing a Java client that needs to do a simple ...
tmbrggmn's user avatar
  • 8,730
273 votes
23 answers
689k views

Trust Anchor not found for Android SSL Connection

I am trying to connect to an IIS6 box running a godaddy 256bit SSL cert, and I am getting the error : java.security.cert.CertPathValidatorException: Trust anchor for certification path not found. ...
Chrispix's user avatar
  • 18.1k
268 votes
19 answers
477k views

Accept server's self-signed ssl certificate in Java client

It looks like a standard question, but I couldn't find clear directions anywhere. I have java code trying to connect to a server with probably self-signed (or expired) certificate. The code reports ...
Nikita Rybak's user avatar
  • 67.7k
265 votes
29 answers
203k views

bundle install fails with SSL certificate verification error

When I run bundle install for my Rails 3 project on Centos 5.5 it fails with an error: Gem::RemoteFetcher::FetchError: SSL_connect returned=1 errno=0 state=SSLv3 read server certificate B: ...
mrzasa's user avatar
  • 23.2k
254 votes
8 answers
317k views

Force SSL/https using .htaccess and mod_rewrite

How can I force to SSL/https using .htaccess and mod_rewrite page specific in PHP.
Sanjay Shah's user avatar
  • 2,809
251 votes
19 answers
416k views

PHP - SSL certificate error: unable to get local issuer certificate

I'm running PHP Version 5.6.3 as part of XAMPP on Windows 7. When I try to use the Mandrill API, I'm getting the following error: Uncaught exception 'Mandrill_HttpError' with message 'API call to ...
Dor Dadush's user avatar
  • 2,543
241 votes
16 answers
281k views

Where do you include the jQuery library from? Google JSAPI? CDN?

There are a few ways to include jQuery and jQuery UI and I'm wondering what people are using? Google JSAPI jQuery's site your own site/server another CDN I have recently been using Google JSAPI, but ...
Darryl Hein's user avatar
238 votes
16 answers
204k views

SSL InsecurePlatform error when using Requests package

Im using Python 2.7.3 and Requests. I installed Requests via pip. I believe it's the latest version. I'm running on Debian Wheezy. I've used Requests lots of times in the past and never faced this ...
Luke Peckham's user avatar
  • 2,385
237 votes
17 answers
329k views

SSL handshake alert: unrecognized_name error since upgrade to Java 1.7.0

I upgraded from Java 1.6 to Java 1.7 today. Since then an error occur when I try to establish a connection to my webserver over SSL: javax.net.ssl.SSLProtocolException: handshake alert: ...
pvomhoff's user avatar
  • 2,371
229 votes
19 answers
304k views

PHP Get Site URL Protocol - http vs https

I've written a little function to establish the current site url protocol but I don't have SSL and don't know how to test if it works under https. Can you tell me if this is correct? function siteURL(...
user avatar
224 votes
34 answers
602k views

"ssl module in Python is not available" when installing package with pip3

I've install Python 3.4 and Python 3.6 on my local machine successfully, but am unable to install packages with pip3. When I execute pip3 install <package>, I get the following SSL related ...
Harukaze's user avatar
  • 2,329
221 votes
6 answers
243k views

How to do a https request with bad certificate?

Say I want to get https://golang.org programatically. Currently golang.org (ssl) has a bad certificate which is issued to *.appspot.com So when I run this: package main import ( "log" "net/...
topskip's user avatar
  • 16.8k
218 votes
16 answers
318k views

How do I allow HTTPS for Apache on localhost?

I was asked to set up HTTPS with a self-signed cert on Apache on localhost, but how do I actually do that? I have no idea at all.
KennC.'s user avatar
  • 3,345
214 votes
12 answers
325k views

C# Ignore certificate errors?

I am getting the following error during a web service request to a remote web service: Could not establish trust relationship for the SSL/TLS secure channel. ---> System.Security.Authentication....
JL.'s user avatar
  • 80.2k

1
2 3 4 5
1024