Skip to main content

All Questions

Tagged with
1 vote
1 answer
2k views

Configure QUIC and HTTP/3 in Ubuntu

I want to install and configure nginx-1.19.0 with HTTP/3 support on Ubuntu 22.04. OpenSSL version is 3.0.2. I was surfing in internet but I didn't find something straight forward to guide me how to ...
Leotrim Lota's user avatar
2 votes
1 answer
4k views

How to support TLS 1 and TLS 1.1 with haproxy 2.4 and OpenSSL 3?

I am trying to support TLSv1.0 and TLSv1.1 with haproxy 2.4.18 (and OpenSSL 3.0.2) on Ubuntu 22.04. I have followed Mozilla SSL Configuration Generator, "Old" configuration, slightly ...
Óscar's user avatar
  • 121
2 votes
2 answers
1k views

Ubuntu SSL now broken after make installing openssl

I was attempting to set up a Cisco VPN and had run into some issues, in the process of trying to correct those issues I made some changes to my certificates directory and ran several commands ...
dan178's user avatar
  • 123
1 vote
1 answer
2k views

How to setup the OCSP responder

I have generated the certificates as given below: Root-CA -> Intermediate-CA -> Server Root-CA: rootca.key rootca.crt Intermediate-CA: intermediateca.key intermediateca.crt Server: server....
Nacho Taki's user avatar
1 vote
0 answers
789 views

Nginx OCSP Stapling is Not Working

I have generated the certificates as given below: Root-CA -> Intermediate-CA -> Server Root-CA: rootca.key rootca.crt Intermediate-CA: intermediateca.key intermediateca.crt Server: server....
Nacho Taki's user avatar
2 votes
1 answer
2k views

How can I use Ubuntu 22.04 with OpenSSL 3 and PHP sites? Getting errors due to a conflict

I have an Ubuntu 22.04 install and it is using OpenSSL 3. When I put my site on the server, I get this error: file_get_contents(): SSL operation failed with code 1. OpenSSL Error messages: error:...
Chris Farrugia's user avatar
1 vote
0 answers
3k views

How to run different versions of OpenSSL

The upgrade to Ubuntu 22.04 broke the Qt 6.x compatibility with OpenSSL (it requires 1.x but there are 3.x installed). I solved the issue following this procedure. Now I can run the network functions ...
Mark's user avatar
  • 163
5 votes
3 answers
7k views

How can I know that Ubuntu 18.04 Bionic's latest OpenSSL is really 1.1.1n?

According to Ubuntu's CVE-2022-0778 this release should address the CVE. However, when I look at the OpenSSL version I can't really tell that it is 1.1.1n. I do see that it was built on Mar 9 prior ...
Peter Kahn's user avatar
0 votes
0 answers
207 views

Server supports TLS1.3 but refuses 1.2

I have the following Problem: Im hosting my website and some tools on a VServer running Ubuntu 18.04 behind an apache2. Some people told me that they can't reach my website and I tracked it down with ...
Johannes's user avatar
0 votes
1 answer
420 views

How to change an expiring CA certificate issued by letsencrypt to a new root CA of other than letsencrypt?

I was using a letsencrypt certificate for the https connection, but now the DST root CA X3 is getting expired and they added a new path to the root ISRG X1, which is not a trusted root for the IoT ...
Diablo's user avatar
  • 1
1 vote
2 answers
16k views

stream_socket_client(): SSL operation failed with code 1

I've recently upgraded a server from Ubuntu 16.04 to 20.04 and since the upgrade I've been receiving the following error when try to send mail via SMTP or when trying to connect to an S3 bucket with ...
Karl's user avatar
  • 127
1 vote
0 answers
1k views

OpenSSL Connection Issues, Timeout

When using OpenSSL on Ubuntu 20.04 I'm not able to connect to any ports other than 80 and 443. When I try to connect to any other port, for example 587, the script hangs and I get no output at all and ...
swt83's user avatar
  • 11
7 votes
1 answer
42k views

How to diagnose "CA certificate too weak" error, how to use the CA cert anyway?

I have to use a service that uses self-signed certificate (from Ubuntu). I have added the company's CA to the trusted list (Ubuntu). After that "self signed certificate in chain" error is ...
Petr Gladkikh's user avatar
-1 votes
1 answer
329 views

How to secure Monit web interface with SSL? [duplicate]

I have an Ubuntu 20.04 server and I installed Monit. I want to secure the web interface. I followed the following instructions : https://doc.ubuntu-fr.org/monit $ cd /var/certs $ sudo openssl req -new ...
mathieu's user avatar
0 votes
1 answer
11k views

Install OpenSSL 1.1.1g in Ubuntu 16.04.06 LTS

I followed the instructions in https://cloudwafer.com/blog/installing-openssl-on-ubuntu-16-04-18-04/ but i get always an older openssl version when i run openssl version. In my case the 1.1.1e. It ...
Kaspacainoombro's user avatar

15 30 50 per page
1
2 3 4 5 6