Quantcast
Channel: SSL/TLS Questions and Answers - Recent questions
Browsing latest articles
Browse All 71 View Live

How do I consturct the correct CN for a wildcard csr?

View Article



When I try to open from my CHROME it is not opening why???

When i opened Gmail my chrome says that there is error 207(net::ERR_CERT_INVAILD)Unknown error.... Plz Help

View Article

how do I install an SSL certificate on my system running a web service...

We have an SSL for our main Web Server domain. We are forwarding web service request to port 9090 to another system running Windows 7 which is running a WEB API application created using the .net 4.5...

View Article

How to find best SEO Company in Chicago?

I want to update SSL certificate on my website and I am looking for best SEO service providing company in Chicago, but i am unable to find it. If you have any good references please provide it. Thanks

View Article

we launch new SSL in our website.I want to know there is any need to...

View Article


How do I move certificates between 2 linux servers?

I'm looking to move a certificate from one Ubuntu server to another Ubuntu server? I'm running Apache. Are there any instructions out there to help me?

View Article

How do I disable SSL v3?

I'm running Apache. Some visitors are getting the yellow sign on their Chrome browser Windows. I'm told it's because we still use SSLv3 (due to POODLE). How do I disable SSLv3?

View Article

I'm getting an error with Avast SSL on my Chrome browser

How do I solve the error message 'avast! Web/Mail Shield Root' that I'm getting in my Chrome browser?

View Article


are http and htpps language?

View Article


Installed SSL certificate not found in IIS 7 the drop down list

I succeessfully imported a new SSL certificate into the Personal store in IIS 7, and also the necessary Root and Intermediate certificates. In the web site binding properties in IIS manager, I wanted...

View Article

Is purchasing the only way to get a secure Internet connection?

I am trying to access support for my debt card. I get a red page saying "do not proceed, someone trying to intercept your info". I noticed the address changed right before I was taken to a site for my...

View Article

Our customers' data security

We run an email marketing business. In this our customers need to upload their data to our server for email marketing. Does ssl provide any help in issuing a certificate which ensures our customers...

View Article

how do I create a CSR for multiple domains

That's it. I just need to create a CSR for multiple domains.

View Article


When i purchase an SSL certificate do i give my personal details or my...

View Article

how do i override SSL to connect to wifi and add email account to my iphone

i cannot add my email account to my iphone.

View Article


Dose domain name can be upper case while generating CSR

Hi, I have generated CSR using domain name as UPPER Case and submitted request for CERTIFICATED using csr. CSR generated with domain :-UBBCOM.ABC.COM.IN site name is : ubbcom.abc.com.in now my worried...

View Article

كيف ادخل بريدي

View Article


what are the Problem that SSL is intended to resolve?

View Article

Can a web site possibly be secure with http, not https, and no lock icon - or...

Web site (zumarentacar.com) has a valid, self-signed certificate from web hosting site (webhostbox.net) but the reservation form displays using http not https, and no lock icon.  Is it secure, or at...

View Article

Would I need another SSL Certificate?

Within my organization we have a site hosted on Amazon services that utilizes SSL... I need my developer to create an application that will be housed within the site--do I need another SSL certificate?

View Article

if a site is not https but has the secure site message, can it be trusted

I was told because of the site we use at our church,  we've embedded our payment solution inside the site. So when you click on a specific donation and you're ready to submit a payment you'll see...

View Article


What happens if a person is taken off tEamsnap for a security breach? How can...

View Article


how do i find my ssl

need to find my SSL so I can sign in on a microsoft web site

View Article

What kind of ssl cert is needed to cover domainname.com and...

View Article

Does SSL encrypts data being sent through the secure link between website and...

After establishing a secure link between web browser and web server . Do ssl also encrypts the data being sent through the link ?

View Article


How can I obtain an EV SSL Certificate to be employed on my website?

View Article

I get "non private connection" when I try to get to Google search site

When I try to go to google main search site I get a notification that my connection is not private and -NET::ERR_CERT_INVALIDSubject: google.comIssuer: Bitdefender Personal CA.Net-DefenderExpires on:...

View Article

If a website "sits on a secure server" but has NO SSL, is the website secure...

QUESTION: If a website has NO SSL on ANY WEBPAGE -- including the LOGIN-PAGE or any of the MEMBER-PAGES after a member logs-in -- BUT the website's Customer Service person says that the website is...

View Article

SSL certificate is not working for context.

Hello, l have installed SSL certificate for abc.xyz.com, its working fine for given CN name, but when we are trying to connect with context eg.(abc.xyz.com/_file ) its giving 404 error. l am not...

View Article



Cipher Suite Question

I was trying understand more about cipher suites. ECDHE-ECDSA-AES256-SHA384 In this cipher, the pre-master secret is send to the server by encrypting it with server public key using ECDHE algorithm....

View Article

Gmail error 502 ( server error)!!1 gmails freeze when opened what does this mean

View Article

Is SSL a safe and effective encrytion device for protecting e-mail whilst on...

Is sending send e-mail using SSL  a safe and effective system of encryption ? Is the mail able to be read on route?  Regards, Seb Pullar

View Article

request pdf, get SSL_ERROR_RX_RECORD_TOO_LONG

I asked the Library of Congress (U.S.) for a pdf : <https://cdn.loc.gov/master/pnp/habshaer/ny/ny1200/ny1255/data/ny1255data.pdf>, got: "SSL received a record that exceeded the maximum...

View Article


website is "https://testserver.uniquedomain.com/rdweb". What is my CN with...

website is "https://testserver.uniquedomain.com/rdweb".  What is my CN  with this URL when creating a certificate?

View Article

If my internal servers have IP based access, then what should be the value...

We have IBM Datapower VM sitting between the firewall i.e. in DMZ.All the external users will be talking to internal servers via Datapower only and it will be HTTPS.The external users will be shared...

View Article

ssl will generate an extra ssl header

View Article


ssl provides security to which ayer

View Article


Add document -- Webpage Dialog

Hi, I am using one webpage application trhough IE11 and during adding document: Add document -- Webpage DialogThere was an error loading the page, please try again. I do not understand where should I...

View Article

Can i have two trust certs with the same CA CN?

Is it legal to have two Certificate Authorities (CAs) with the same Common Name(CN)? The only difference between the two CAs is the Signature Algorithm. One is SHA-1 and other one is SHA-256. Is there...

View Article

How to create Certificate to a binary file?

View Article

How can I use one certificate in two servers where one is webserver and...

Having 2 ubuntu servers, is it possible and how can I use the same SSL certificate on both of them? One, that has the certificate is hosting the webpage and another that is hosting mailserver, needs...

View Article


Hash value of SSL certificate

Hi Experts,How can we find the hash value of an SSL certificate using the openssl command? Is this the right way to do it?krishna@PI3:~ $ echo | openssl s_client -connect mail.google.com:443 | openssl...

View Article

I want to remove ssl security. how?

I want to remove ssl security. how?

View Article


Two Way SSL with openssl/java

I have a client application by java that want connect to server as Two Way SSL. I create a pair keys as public/private. Public key name is key.cert and private key name is key.pem. Then server side...

View Article

I am building a website, and I want to know how to SSL encrypt a google form...

View Article


Why is SSL 1.0, 1.1, 1.2 considered , unsecure?

View Article

SSL Cert Install to OSX Server in El Capitan

I can't find any instructions or the correct file set to install your certs into OSX.  Keychain and Server both need to be installed. Please assist.

View Article

Difference between CSR creation and create domain certificate

I'm a CA admin and I'm new to this field, Can any one explain the below scenario and explain the difference between them. Scenario 1 - System Admin creates a CSR file and give it to me... I will...

View Article

Web applications are gradually becoming the new security perimeter. Discuss.

View Article


ssl does not stop attacks that directly target the server or client...

SSL is an excellent technology that protects the confidentiality and integrity of data in transit between the user’s browser and the web server, but it does not stop attacks that directly target the...

View Article

Browsing latest articles
Browse All 71 View Live




Latest Images