Questions tagged as 'ssl'

1
answer

PHP webservice connection occurring cURL ERROR: 35

Hello, I am trying to connect to a webservice that uses SSL security, requiring the use of a certificate. I was trying to initially on a linux server, but now I'm using it on my computer with windows and xampp. I've already tried connecting to t...
asked by 02.06.2016 / 04:40
1
answer

Invalid ssl certificate when accessed by mobile browsers

I set up the ssl certificates on Amazon's Ec2 server for the company sites where I work and the desktop is perfect. But when accessed by mobile phone, https turns red and the browser says the certificate is invalid. This problem does not occur o...
asked by 27.05.2016 / 14:36
0
answers

Automate IE configuration process for NF-e issue

To issue nf-e within my system I need some Internet Explorer parameters properly configured as follows: • Check SSL options • Uncheck the TLS options • Uncheck Verify server certificate revocation * • Check Check for signatures on...
asked by 17.02.2016 / 14:22
0
answers

Error 418 Wordpress, SSL Redirection and W3 plugin

I bought an SSL certificate for my blog and then edited .htaccess to include 301 redirect. I got a response that there were too many redirects and then I checked the file and found the commands created by the W3 plugin, used for...
asked by 21.02.2016 / 21:42
0
answers

Directory ./demoCA does not exist in windows openssl

Hello, I'm trying to generate a script through windows openssl and I came across several errors involving the ./demoCA directory. In the openssl.cnf file dir = ./demoCA I downloaded several versions of openssl in zip format but none of...
asked by 06.07.2016 / 21:55
0
answers

real time application with php

I have the following problem I need to implement actions in real time in an application already developed using php running on iis. I have already managed to make my application communicate with an application in node.js (which could be react...
asked by 27.07.2015 / 00:49
1
answer

Doubt over OpenSSL + Apache

I have a web server on which Apache 2.4.9 and OpenSSL 1.0.1g are installed and I have a certificate installed on the server. I would like to upgrade Apache and the OpenSSL version for Apache 2.4.16 and OpenSSL to 1.0.2d. My concern is that the c...
asked by 11.08.2015 / 20:59
1
answer

Insert text in green SSL seal

Good morning! Does anyone know how to change the text that is on the SLL green seal there? link In this case, my normal looks like this: link If you do not change, could someone explain what it is and who it can be? Thanks! My SS...
asked by 14.03.2017 / 14:38
1
answer

TLS 1.2 Protocol CT-e 3.0 and NF-e 4.0

I am developing the CT-e 3.0 and the NF-e 4.0, in which it cites the need to change the security protocol from SSL to TLS 1.2 with the deadline of 04/02/2018. In the receiving webservice you have no information about the protocols, the docume...
asked by 17.10.2017 / 14:47
1
answer

Which Apache2 Cipher Suite is compatible with Chrome 49 on Windows XP? [closed]

I need a website to be accessible in Windows XP using HTTPS, but what I get are handshake errors. My Apache2 settings are as follows. SSLEngine on SSLProtocol ALL -SSLv2 -SSLv3 SSLHonorCipherOrder On SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECD...
asked by 25.06.2017 / 05:36