4337 links
  • Arnaud's links
  • Home
  • Login
  • RSS Feed
  • ATOM Feed
  • Tag cloud
  • Picture wall
  • Daily
Links per page: 20 50 100
◄Older
page 1 / 2
29 results tagged ssl x
  • Predefined SSL security policies for Classic Load Balancers - Elastic Load Balancing
    February 7, 2024 at 11:34:41 AM GMT+1 - permalink - archive.org - https://docs.aws.amazon.com/elasticloadbalancing/latest/classic/elb-security-policy-table.html
    aws policy ssl
  • upload-server-certificate — AWS CLI 1.11.124 Command Reference

    --path

    July 25, 2017 at 11:07:06 AM GMT+2 - permalink - archive.org - http://docs.aws.amazon.com/cli/latest/reference/iam/upload-server-certificate.html
    aws iam ssl
  • How to: Debug SSL certificate problems from the shell prompt

    openssl s_client -connect www.cyberciti.biz:443

    March 21, 2017 at 3:45:48 PM GMT+1 - permalink - archive.org - https://www.cyberciti.biz/tips/debugging-ssl-communications-from-unix-shell-prompt.html
    debug ssl
  • How can I see which sites have set the HSTS flag in my browser? - Information Security Stack Exchange

    Un peu une saloperie ce HSTS tout de même

    Chrome:

    Open Chrome
    Type chrome://net-internals/#hsts in the address bar of chrome
    Query domain: if it appears as a result, it is HSTS enabled

    Firefox:

    Open file explorer
    Copy paste %APPDATA%\Mozilla\Firefox\Profiles\ in the address bar of file explorer (for Linux it is ~/.mozilla/firefox)
    Double click the folder you see (if you have multiple FF profiles, there will be multiple folders)
    Open SiteSecurityServiceState.txt. This textfile contains sites that have enabled HSTS.
    October 20, 2016 at 12:21:27 PM GMT+2 - permalink - archive.org - http://security.stackexchange.com/questions/92954/how-can-i-see-which-sites-have-set-the-hsts-flag-in-my-browser
    browser hsts https security ssl
  • SSL/TLS and PKI Timeline

    via skunnyk

    June 1, 2016 at 1:45:46 PM GMT+2 - permalink - archive.org - https://www.feistyduck.com/ssl-tls-and-pki-timeline/
    https pki ssl timeline tls
  • Reparlons de Let’s Encrypt
    February 25, 2016 at 10:54:11 AM GMT+1 - permalink - archive.org - http://linuxfr.org/news/reparlons-de-let-s-encrypt
    letsencrypt ssl twitter
  • Server Name Indication — Wikipédia

    Cela permet au serveur de présenter plusieurs certificats pour la même adresse IP

    Lorsqu'un client initie une connexion TLS, il demande un certificat électronique au serveur web ; une fois que le serveur a renvoyé le certificat, le client l'examine et compare le nom de domaine qu'il essaye de joindre avec le ou les noms inclus dans le certificat. Si une correspondance est trouvée, la connexion continue comme d'habitude. Sinon, l'utilisateur est généralement prévenu d'un problème et la connexion est alors interrompue, puisqu'un tel problème peut signaler une tentative d'attaque de l'homme du milieu. Cependant, certaines applications autorisent l'utilisateur à passer outre l'avertissement, et se connecter tout de même, l'utilisateur prenant alors seul la responsabilité de la confiance envers le certificat concerné.

    January 8, 2016 at 11:26:14 AM GMT+1 - permalink - archive.org - https://fr.wikipedia.org/wiki/Server_Name_Indication
    sni ssl
  • Generate Mozilla Security Recommended Web Server Configuration Files

    via Doo

    December 9, 2015 at 11:34:38 AM GMT+1 - permalink - archive.org - https://mozilla.github.io/server-side-tls/ssl-config-generator/
    htts ssl
  • thumbnail
    drwetter/testssl.sh
    September 21, 2015 at 11:47:54 AM GMT+2 - permalink - archive.org - https://github.com/drwetter/testssl.sh
    security ssl test
  • HAProxy version 1.5.14 - Configuration Manual

    Pour avoir plusieurs certificats

    If a directory name is used instead of a PEM file, then all files found in
    that directory will be loaded in alphabetic order unless their name ends with
    '.issuer' or '.ocsp' (reserved extensions). This directive may be specified
    multiple times in order to load certificates from multiple files or
    directories. The certificates will be presented to clients who provide a valid
    TLS Server Name Indication field matching one of their CN or alt subjects.
    Wildcards are supported, where a wildcard character '' is used instead of the
    first hostname component (eg:
    .example.org matches www.example.org but not
    www.sub.example.org).

    If no SNI is provided by the client or if the SSL library does not support
    TLS extensions, or if the client provides an SNI hostname which does not
    match any certificate, then the first loaded certificate will be presented.
    This means that when loading certificates from a directory, it is highly
    recommended to load the default one first as a file or to ensure that it will
    always be the first one in the directory.

    August 15, 2015 at 3:22:57 PM GMT+2 - permalink - archive.org - http://cbonte.github.io/haproxy-dconv/configuration-1.5.html#5.1-crt
    haproxy ssl
  • Proactively Handling Certificate Expiration With ssl-cert-check
    June 24, 2015 at 2:56:50 PM GMT+2 - permalink - archive.org - http://prefetch.net/articles/checkcertificate.html
    ssl
  • SSL, STARTTLS and Zertifikate prüfen · SSL-Tools

    via skunnyk

    May 7, 2015 at 3:38:37 PM GMT+2 - permalink - archive.org - https://ssl-tools.net/
    certificate mail ssl test
  • Security/Server Side TLS - MozillaWiki
    April 2, 2015 at 3:20:49 PM GMT+2 - permalink - archive.org - https://wiki.mozilla.org/Security/Server_Side_TLS
    firefox ssl tls
  • Strong SSL Security on nginx - Raymii.org
    April 2, 2015 at 3:20:32 PM GMT+2 - permalink - archive.org - https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
    ssl
  • Decrypting TLS Browser Traffic With Wireshark – The Easy Way! | Jim Shaver
    February 13, 2015 at 4:34:48 PM GMT+1 - permalink - archive.org - https://jimshaver.net/2015/02/11/decrypting-tls-browser-traffic-with-wireshark-the-easy-way/
    ssl wireshark
  • StartSSL pour des certificats SSL "wildcard" à petit prix - PAB's blog

    Faudrait que je fasse ça, ce serait plus propre

    January 1, 2015 at 3:11:29 PM GMT+1 - permalink - archive.org - http://blog.bandinelli.net/index.php?post/2014/11/10/StartSSL-pour-des-certificats-SSL-wildcard-%C3%A0-petit-prix
    certificat ssl
  • Let's Encrypt

    via sebsauvage

    November 19, 2014 at 12:56:47 PM GMT+1 - permalink - archive.org - https://letsencrypt.org/
    certif ssl
  • The DANE Protocol – DNS-Based Authentication of Named Entities | Deploy360 Programme
    April 24, 2014 at 11:55:41 AM GMT+2 - permalink - archive.org - http://www.internetsociety.org/deploy360/resources/dane/
    dane dns dnssec ssl
  • SSL Certificate Checker - Check for vulnerabilities like HeartBleed
    April 24, 2014 at 11:07:32 AM GMT+2 - permalink - archive.org - https://ssltools.geotrust.com/checker/views/certCheck.jsp
    ssl
  • thumbnail
    Why we don't use a CDN: A story about SPDY and SSL

    Bon article sur quelques subtilités ssl

    via Skunnyk

    February 21, 2014 at 9:52:11 AM GMT+1 - permalink - archive.org - https://thethemefoundry.com/blog/why-we-dont-use-a-cdn-spdy-ssl/
    bench http https nginx ssl
Links per page: 20 50 100
◄Older
page 1 / 2
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service by the Shaarli community - Help/documentation