SlideShare a Scribd company logo
1 of 41
Download to read offline
Digital Certificates & Joomla!
How to get, install, make use of digital certificates
with Joomla! (and other applications too)
Joomla! User Group Toronto
2016/11/23
Why do we need digital certificates?
So you can connect via https:// instead of http://
And that means?
The information that flows between your browser
and the web server is encrypted. And the
certificate ensures that you’re talking to who you
think you’re talking to.
Setting Joomla! To use https://
● Fortunately with Joomla! All you have to do is
change one setting - “Force HTTPS”
And you’re done ...
Well, not quite
● You do have to “Save & Close”
● You can also have “Administrator Only”
● The regular users still can use http://, but the
administrator interface is set to use https://
That seems almost too simple ...
there must be more to it?
Yes, there will be a few more slides
before we’re done ...
● The rest actually happens on the web server side
● You need a certificate to identify the site being
served by the web server.
● These certificates fall broadly in 3 categories
● Self-signed
● SSL certificates
● Web server certificates (with different levels of
verification)
Self-Signed Certificates
● You create them yourself, but with no sense of
proof of identity
● These are the ones that most browsers will give
warnings about.
● From an encryption point of view they are just
as “good” as ones issued by a Certificate
Authority
Typical Self-Signed Warning
● Note error message, red “broken” lock on URL
SSL Certificates
● Some free options (Let’s Encrypt is one, which
we’ll look at in more detail)
● Paid SSL certificates are generally less
expensive than the 3rd group (about $50 per
year)
● You won’t get the error message, but you don’t
have any proof of the identity of the
organization behind the web site.
Https with Let’s Encrypt SSL
● Green background, no error message, green
closed lock (although that varies by browser)
What can I use this for
● Usually you’d use the SSL certificates for less
critical information. Usually you wouldn’t use
them for anything involving collecting credit
card information, for example.
● But since Google is now moving towards
pushing sites that aren’t using encryption down
in search results, it is a good idea for even
regular sites.
There must be a downside?
● Not all browsers are happy with all Certificate
Authorities
● While they work with almost all browsers, there
will be some that come up with a warning, or
don’t work.
For example
● Works fine with Vivaldi on a PC
● Not with BB10 browser
Known Compatible
· Mozilla Firefox >= v2.0
· Google Chrome
· Internet Explorer on Windows XP SP3 and higher
· Microsoft Edge
· Android OS >= v2.3.6
· Safari >= v4.0 on macOS
· Safari on iOS >= v3.1
· Debian Linux >= v6
· Ubuntu Linux >= v12.04
· NSS Library >= v3.11.9
· Amazon FireOS (Silk Browser)
· Cyanogen > v10
· Jolla Sailfish OS > v1.1.2.16
· Kindle > v3.4.1
· Java >= JDK 8u101
And the others ...
– Possibly Incompatible
· Sony PS3 and PS4 Game Consoles
– Known Incompatible
· Blackberry OS v10, v7, & v6
· Android < v2.3.6
· Nintendo 3DS
· Windows XP prior to SP3
· cannot handle SHA-2 signed certificates
· Java < JDK 8u101
Web Certificates
● Most expensive - $100 to $250 per year
● The Certificate Authority verifies the identity (to
a greater or lesser extent) of the entity
requesting the certificate.
● Usually used for credit card, banking or other
sensitive web sites.
● Widely supported by most browsers
TDCanadatrust
● Green bar, green closed lock, name of
organization to which the certificate was issued.
Google
● Some Anti-Virus/Malware products will intercept
all URL’s as part of protecting you from malware
● As part of that, https connections will connect
using the AV’s certificate on your local machine
so that the data can be decrypted and checked.
● The certificate used to connect will be checked,
and if it isn’t Google’s, the connection will be
denied.
Using Let’s Encrypt Certificates
● There is a cPanel extension under development that
will allow you to create your own
● Some ISP’s generate them for you
● You can install the software, but you may not be able
to on shared hosting.
● You can also manually install them.
● We’ll look at the method described here:
https://www.kosinix.com/install-lets-encrypt-
certificate-on-shared-hosting/
Why this manual method?
● It should work on almost all hosted
environments
● But you have to redo it every 90 days
What do I need?
● A Linux system (which could be a Virtual
Machine e.g. Ubuntu on Virtualbox) to install
and run the Let’s Encrypt software
● Ability to create directories and files (and their
contents) on your web server
● Something like cPanel to install and select the
resulting certificate.
Install “Let’s Encrypt”
● On a machine you control (I’m doing this as
root)
● You may have to install git first
git clone
https://github.com/letsencrypt/lets
encrypt
With Ubuntu 16.04
● I’ve cd’ed to /root
root@Ubuntu1604:/root# git clone https://github.com/letsencrypt/letsencrypt
Cloning into 'letsencrypt'...
remote: Counting objects: 41581, done.
remote: Compressing objects: 100% (96/96), done.
remote: Total 41581 (delta 50), reused 0 (delta 0), pack-reused 41485
Receiving objects: 100% (41581/41581), 11.72 MiB | 3.11 MiB/s, done.
Resolving deltas: 100% (29620/29620), done.
Checking connectivity... done.
root@Ubuntu1604:/root# ls
letsencrypt
From the letsencrypt directory
● This starts the process locally, for your hosted
site (the first time you run this, it may also
install other packages).
● I’ll usually use -d www.yourdomain.ca too
root@Ubuntu1604:/root/letsencrypt# ./letsencrypt-auto certonly -a manual --rsa-key-
size 4096 -d voggtech.ca
Fill in information
Obligatory Legalese
And ...
And now the tricky part
● Sometimes the exact hostname, and where in
the filesystem may take some fiddling
What does that mean?
●
You need to connect to your hosting environment, and create the directories
.well-known, and below it acme-challenge
●
You then need to create a file in acme-challenge called:
L3r7tCEOfLdZHBkNOoPzfKG6JYRQme45dzIc1e_W4jE
● It must contain the text:
L3r7tCEOfLdZHBkNOoPzfKG6JYRQme45dzIc1e_W4jE.EQmd_doFxBzxtc
cUOeDcPjROkiX3-yvvHZHuprdOUaM
● Note that every time you run the command, the file name and text
changes.
● You must create the file, and its contents before you “Press ENTER to continue”
● If you don’t you’ll have to start the command again.
● If you have more than one -d parameter, you’ll need to do this for each one on
your command line.
And how do I do that?
● It depends – but many hosting providers use
cPanel, so we’ll look at it that way.
● Log into your hosting account, and start up “File
Manager”
● You could also use sftp or ftp if that is what your
hosting company allows.
YMMV
Hidden Files
● With Linux, directories/files starting with a dot
are hidden – you’ll probably want to change File
Manager to show hidden files.
Create Directories and Files
● Create the .well-known, and the acme-
challenge directory below it
● If you’re renewing a certificate, they’ll be there
already.
● Then create the file
Put the string in the file
● Here I’m using the “Code Edit” option that you
get by right clicking on the file name
● Save and close
Now, back to the “Press Enter ...”
● If you’ve got it right, you’ll get something like
Just a little more ...
● Now we need to grab the created certificate,
and put in the list of certificates, and set the
web server to use it.
● I’m using the Certificates option:
Upload or paste the contents of
cert.pem
Then to Manage SSL hosts
● Select the domain
● Then select the certificate, also paste in the
Private Key.
Then select Install Certificate
● And you’ll see the certificate for your site
And we’re good for another 90 days
Questions?
● Contact dpickett@voggtech.ca

More Related Content

What's hot

Javascript issues and tools in production for developers
Javascript issues and tools in production for developersJavascript issues and tools in production for developers
Javascript issues and tools in production for developersMichael Haberman
 
Crypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and CryptoCrypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and Cryptohannob
 
HTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy TalesHTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy TalesOVHcloud
 
When dynamic becomes static: the next step in web caching techniques
When dynamic becomes static: the next step in web caching techniquesWhen dynamic becomes static: the next step in web caching techniques
When dynamic becomes static: the next step in web caching techniquesWim Godden
 
Essential Javascript -- A Javascript &lt;b>Tutorial&lt;/b>
Essential Javascript -- A Javascript &lt;b>Tutorial&lt;/b>Essential Javascript -- A Javascript &lt;b>Tutorial&lt;/b>
Essential Javascript -- A Javascript &lt;b>Tutorial&lt;/b>tutorialsruby
 
Wordpress back up files using dropbox
Wordpress back up files using dropboxWordpress back up files using dropbox
Wordpress back up files using dropboxDechen Lau
 
Teaching Web Frontend Technologies To A Toddler
Teaching Web Frontend Technologies To A ToddlerTeaching Web Frontend Technologies To A Toddler
Teaching Web Frontend Technologies To A ToddlerOludotun Longe
 
Attacking Big Data Land
Attacking Big Data LandAttacking Big Data Land
Attacking Big Data LandJeremy Brown
 
Wordcampcolumbus 2009
Wordcampcolumbus 2009Wordcampcolumbus 2009
Wordcampcolumbus 2009Brian Lockrey
 
Summer of Fuzz: macOS
Summer of Fuzz: macOSSummer of Fuzz: macOS
Summer of Fuzz: macOSJeremy Brown
 
HTTPS: All you need to know
HTTPS: All you need to knowHTTPS: All you need to know
HTTPS: All you need to knowOVHcloud
 
Search in WordPress - how it works and howto customize it
Search in WordPress - how it works and howto customize itSearch in WordPress - how it works and howto customize it
Search in WordPress - how it works and howto customize itOtto Kekäläinen
 
Security and Privacy on the Web in 2015
Security and Privacy on the Web in 2015Security and Privacy on the Web in 2015
Security and Privacy on the Web in 2015Francois Marier
 
大众点评网 Web开发之路
大众点评网 Web开发之路大众点评网 Web开发之路
大众点评网 Web开发之路alcoholwang
 

What's hot (19)

Javascript issues and tools in production for developers
Javascript issues and tools in production for developersJavascript issues and tools in production for developers
Javascript issues and tools in production for developers
 
Crypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and CryptoCrypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and Crypto
 
lect9
lect9lect9
lect9
 
HTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy TalesHTTPS Explained Through Fairy Tales
HTTPS Explained Through Fairy Tales
 
When dynamic becomes static: the next step in web caching techniques
When dynamic becomes static: the next step in web caching techniquesWhen dynamic becomes static: the next step in web caching techniques
When dynamic becomes static: the next step in web caching techniques
 
Essential Javascript -- A Javascript &lt;b>Tutorial&lt;/b>
Essential Javascript -- A Javascript &lt;b>Tutorial&lt;/b>Essential Javascript -- A Javascript &lt;b>Tutorial&lt;/b>
Essential Javascript -- A Javascript &lt;b>Tutorial&lt;/b>
 
Wordpress back up files using dropbox
Wordpress back up files using dropboxWordpress back up files using dropbox
Wordpress back up files using dropbox
 
Teaching Web Frontend Technologies To A Toddler
Teaching Web Frontend Technologies To A ToddlerTeaching Web Frontend Technologies To A Toddler
Teaching Web Frontend Technologies To A Toddler
 
Fixing 403 Forbidden Nginx Errors
Fixing 403 Forbidden Nginx ErrorsFixing 403 Forbidden Nginx Errors
Fixing 403 Forbidden Nginx Errors
 
Attacking Big Data Land
Attacking Big Data LandAttacking Big Data Land
Attacking Big Data Land
 
Wordcampcolumbus 2009
Wordcampcolumbus 2009Wordcampcolumbus 2009
Wordcampcolumbus 2009
 
Summer of Fuzz: macOS
Summer of Fuzz: macOSSummer of Fuzz: macOS
Summer of Fuzz: macOS
 
HTTPS: All you need to know
HTTPS: All you need to knowHTTPS: All you need to know
HTTPS: All you need to know
 
Search in WordPress - how it works and howto customize it
Search in WordPress - how it works and howto customize itSearch in WordPress - how it works and howto customize it
Search in WordPress - how it works and howto customize it
 
Unsecuring SSH
Unsecuring SSHUnsecuring SSH
Unsecuring SSH
 
Security and Privacy on the Web in 2015
Security and Privacy on the Web in 2015Security and Privacy on the Web in 2015
Security and Privacy on the Web in 2015
 
Html5 websockets
Html5 websocketsHtml5 websockets
Html5 websockets
 
Introduction To The DANE Protocol (DNSSEC)
Introduction To The DANE Protocol  (DNSSEC)Introduction To The DANE Protocol  (DNSSEC)
Introduction To The DANE Protocol (DNSSEC)
 
大众点评网 Web开发之路
大众点评网 Web开发之路大众点评网 Web开发之路
大众点评网 Web开发之路
 

Similar to Digital Certificates & Joomla! - How to get, install, make use of digital certificates with Joomla

Learn to Add an SSL Certificate Boost Your Site's Security.pdf
Learn to Add an SSL Certificate Boost Your Site's Security.pdfLearn to Add an SSL Certificate Boost Your Site's Security.pdf
Learn to Add an SSL Certificate Boost Your Site's Security.pdfReliqusConsulting
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing DevelopmentCTruncer
 
Overview of SSL: choose the option that's right for you
Overview of SSL: choose the option that's right for youOverview of SSL: choose the option that's right for you
Overview of SSL: choose the option that's right for youCloudflare
 
Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018Niranjanaa Ragupathy
 
Website & Internet + Performance testing
Website & Internet + Performance testingWebsite & Internet + Performance testing
Website & Internet + Performance testingRoman Ananev
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsNetsparker
 
Let's Encrypt: Better Security through Automation
Let's Encrypt: Better Security through AutomationLet's Encrypt: Better Security through Automation
Let's Encrypt: Better Security through AutomationAPNIC
 
DEF CON 27 - BEN SADEGHIPOUR - owning the clout through ssrf and pdf generators
DEF CON 27 - BEN SADEGHIPOUR  - owning the clout through ssrf and pdf generatorsDEF CON 27 - BEN SADEGHIPOUR  - owning the clout through ssrf and pdf generators
DEF CON 27 - BEN SADEGHIPOUR - owning the clout through ssrf and pdf generatorsFelipe Prado
 
From 0 to 0xdeadbeef - security mistakes that will haunt your startup
From 0 to 0xdeadbeef - security mistakes that will haunt your startupFrom 0 to 0xdeadbeef - security mistakes that will haunt your startup
From 0 to 0xdeadbeef - security mistakes that will haunt your startupDiogo Mónica
 
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...Peter LaFond
 
Computer Networks: An Introduction
Computer Networks: An IntroductionComputer Networks: An Introduction
Computer Networks: An Introductionsanand0
 
2010 11 pubcon_hendison-hosting
2010 11 pubcon_hendison-hosting2010 11 pubcon_hendison-hosting
2010 11 pubcon_hendison-hostingshendison
 
Setting Up a Cloud Server - Part 4 - Transcript.pdf
Setting Up a Cloud Server - Part 4 - Transcript.pdfSetting Up a Cloud Server - Part 4 - Transcript.pdf
Setting Up a Cloud Server - Part 4 - Transcript.pdfShaiAlmog1
 
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...Netgate
 
Improving your shell usage - 2010
Improving your shell usage - 2010Improving your shell usage - 2010
Improving your shell usage - 2010Chris Sinjakli
 
Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018
Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018
Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018HashiCorp
 
Ubuntu And Parental Controls
Ubuntu And Parental ControlsUbuntu And Parental Controls
Ubuntu And Parental Controlsjasonholtzapple
 

Similar to Digital Certificates & Joomla! - How to get, install, make use of digital certificates with Joomla (20)

SSL certificates
SSL certificatesSSL certificates
SSL certificates
 
Learn to Add an SSL Certificate Boost Your Site's Security.pdf
Learn to Add an SSL Certificate Boost Your Site's Security.pdfLearn to Add an SSL Certificate Boost Your Site's Security.pdf
Learn to Add an SSL Certificate Boost Your Site's Security.pdf
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing Development
 
Overview of SSL: choose the option that's right for you
Overview of SSL: choose the option that's right for youOverview of SSL: choose the option that's right for you
Overview of SSL: choose the option that's right for you
 
Let's Encrypt!
Let's Encrypt!Let's Encrypt!
Let's Encrypt!
 
Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018Introduction to Web Application Security - Blackhoodie US 2018
Introduction to Web Application Security - Blackhoodie US 2018
 
Website & Internet + Performance testing
Website & Internet + Performance testingWebsite & Internet + Performance testing
Website & Internet + Performance testing
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass Firewalls
 
Let's Encrypt: Better Security through Automation
Let's Encrypt: Better Security through AutomationLet's Encrypt: Better Security through Automation
Let's Encrypt: Better Security through Automation
 
DEF CON 27 - BEN SADEGHIPOUR - owning the clout through ssrf and pdf generators
DEF CON 27 - BEN SADEGHIPOUR  - owning the clout through ssrf and pdf generatorsDEF CON 27 - BEN SADEGHIPOUR  - owning the clout through ssrf and pdf generators
DEF CON 27 - BEN SADEGHIPOUR - owning the clout through ssrf and pdf generators
 
FreeBSD and Hardening Web Server
FreeBSD and Hardening Web ServerFreeBSD and Hardening Web Server
FreeBSD and Hardening Web Server
 
From 0 to 0xdeadbeef - security mistakes that will haunt your startup
From 0 to 0xdeadbeef - security mistakes that will haunt your startupFrom 0 to 0xdeadbeef - security mistakes that will haunt your startup
From 0 to 0xdeadbeef - security mistakes that will haunt your startup
 
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
WordCamp Raleigh 2017 - Move from HTTP to HTTPS or become irrelevant - Peter ...
 
Computer Networks: An Introduction
Computer Networks: An IntroductionComputer Networks: An Introduction
Computer Networks: An Introduction
 
2010 11 pubcon_hendison-hosting
2010 11 pubcon_hendison-hosting2010 11 pubcon_hendison-hosting
2010 11 pubcon_hendison-hosting
 
Setting Up a Cloud Server - Part 4 - Transcript.pdf
Setting Up a Cloud Server - Part 4 - Transcript.pdfSetting Up a Cloud Server - Part 4 - Transcript.pdf
Setting Up a Cloud Server - Part 4 - Transcript.pdf
 
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
Squid, SquidGuard, and Lightsquid on pfSense 2.3 & 2.4 - pfSense Hangout Janu...
 
Improving your shell usage - 2010
Improving your shell usage - 2010Improving your shell usage - 2010
Improving your shell usage - 2010
 
Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018
Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018
Eliminating Secret Sprawl in the Cloud with HashiCorp Vault - 07.11.2018
 
Ubuntu And Parental Controls
Ubuntu And Parental ControlsUbuntu And Parental Controls
Ubuntu And Parental Controls
 

Recently uploaded

AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Roomdivyansh0kumar0
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...SofiyaSharma5
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Sheetaleventcompany
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceDelhi Call girls
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirtrahman018755
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Roomdivyansh0kumar0
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 

Recently uploaded (20)

AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
 
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
 

Digital Certificates & Joomla! - How to get, install, make use of digital certificates with Joomla

  • 1. Digital Certificates & Joomla! How to get, install, make use of digital certificates with Joomla! (and other applications too) Joomla! User Group Toronto 2016/11/23
  • 2. Why do we need digital certificates? So you can connect via https:// instead of http:// And that means? The information that flows between your browser and the web server is encrypted. And the certificate ensures that you’re talking to who you think you’re talking to.
  • 3. Setting Joomla! To use https:// ● Fortunately with Joomla! All you have to do is change one setting - “Force HTTPS”
  • 5. Well, not quite ● You do have to “Save & Close” ● You can also have “Administrator Only” ● The regular users still can use http://, but the administrator interface is set to use https:// That seems almost too simple ... there must be more to it?
  • 6. Yes, there will be a few more slides before we’re done ... ● The rest actually happens on the web server side ● You need a certificate to identify the site being served by the web server. ● These certificates fall broadly in 3 categories ● Self-signed ● SSL certificates ● Web server certificates (with different levels of verification)
  • 7. Self-Signed Certificates ● You create them yourself, but with no sense of proof of identity ● These are the ones that most browsers will give warnings about. ● From an encryption point of view they are just as “good” as ones issued by a Certificate Authority
  • 8. Typical Self-Signed Warning ● Note error message, red “broken” lock on URL
  • 9. SSL Certificates ● Some free options (Let’s Encrypt is one, which we’ll look at in more detail) ● Paid SSL certificates are generally less expensive than the 3rd group (about $50 per year) ● You won’t get the error message, but you don’t have any proof of the identity of the organization behind the web site.
  • 10. Https with Let’s Encrypt SSL ● Green background, no error message, green closed lock (although that varies by browser)
  • 11. What can I use this for ● Usually you’d use the SSL certificates for less critical information. Usually you wouldn’t use them for anything involving collecting credit card information, for example. ● But since Google is now moving towards pushing sites that aren’t using encryption down in search results, it is a good idea for even regular sites.
  • 12. There must be a downside? ● Not all browsers are happy with all Certificate Authorities ● While they work with almost all browsers, there will be some that come up with a warning, or don’t work.
  • 13. For example ● Works fine with Vivaldi on a PC ● Not with BB10 browser
  • 14. Known Compatible · Mozilla Firefox >= v2.0 · Google Chrome · Internet Explorer on Windows XP SP3 and higher · Microsoft Edge · Android OS >= v2.3.6 · Safari >= v4.0 on macOS · Safari on iOS >= v3.1 · Debian Linux >= v6 · Ubuntu Linux >= v12.04 · NSS Library >= v3.11.9 · Amazon FireOS (Silk Browser) · Cyanogen > v10 · Jolla Sailfish OS > v1.1.2.16 · Kindle > v3.4.1 · Java >= JDK 8u101
  • 15. And the others ... – Possibly Incompatible · Sony PS3 and PS4 Game Consoles – Known Incompatible · Blackberry OS v10, v7, & v6 · Android < v2.3.6 · Nintendo 3DS · Windows XP prior to SP3 · cannot handle SHA-2 signed certificates · Java < JDK 8u101
  • 16. Web Certificates ● Most expensive - $100 to $250 per year ● The Certificate Authority verifies the identity (to a greater or lesser extent) of the entity requesting the certificate. ● Usually used for credit card, banking or other sensitive web sites. ● Widely supported by most browsers
  • 17. TDCanadatrust ● Green bar, green closed lock, name of organization to which the certificate was issued.
  • 18. Google ● Some Anti-Virus/Malware products will intercept all URL’s as part of protecting you from malware ● As part of that, https connections will connect using the AV’s certificate on your local machine so that the data can be decrypted and checked. ● The certificate used to connect will be checked, and if it isn’t Google’s, the connection will be denied.
  • 19. Using Let’s Encrypt Certificates ● There is a cPanel extension under development that will allow you to create your own ● Some ISP’s generate them for you ● You can install the software, but you may not be able to on shared hosting. ● You can also manually install them. ● We’ll look at the method described here: https://www.kosinix.com/install-lets-encrypt- certificate-on-shared-hosting/
  • 20. Why this manual method? ● It should work on almost all hosted environments ● But you have to redo it every 90 days
  • 21. What do I need? ● A Linux system (which could be a Virtual Machine e.g. Ubuntu on Virtualbox) to install and run the Let’s Encrypt software ● Ability to create directories and files (and their contents) on your web server ● Something like cPanel to install and select the resulting certificate.
  • 22. Install “Let’s Encrypt” ● On a machine you control (I’m doing this as root) ● You may have to install git first git clone https://github.com/letsencrypt/lets encrypt
  • 23. With Ubuntu 16.04 ● I’ve cd’ed to /root root@Ubuntu1604:/root# git clone https://github.com/letsencrypt/letsencrypt Cloning into 'letsencrypt'... remote: Counting objects: 41581, done. remote: Compressing objects: 100% (96/96), done. remote: Total 41581 (delta 50), reused 0 (delta 0), pack-reused 41485 Receiving objects: 100% (41581/41581), 11.72 MiB | 3.11 MiB/s, done. Resolving deltas: 100% (29620/29620), done. Checking connectivity... done. root@Ubuntu1604:/root# ls letsencrypt
  • 24. From the letsencrypt directory ● This starts the process locally, for your hosted site (the first time you run this, it may also install other packages). ● I’ll usually use -d www.yourdomain.ca too root@Ubuntu1604:/root/letsencrypt# ./letsencrypt-auto certonly -a manual --rsa-key- size 4096 -d voggtech.ca
  • 28. And now the tricky part ● Sometimes the exact hostname, and where in the filesystem may take some fiddling
  • 29. What does that mean? ● You need to connect to your hosting environment, and create the directories .well-known, and below it acme-challenge ● You then need to create a file in acme-challenge called: L3r7tCEOfLdZHBkNOoPzfKG6JYRQme45dzIc1e_W4jE ● It must contain the text: L3r7tCEOfLdZHBkNOoPzfKG6JYRQme45dzIc1e_W4jE.EQmd_doFxBzxtc cUOeDcPjROkiX3-yvvHZHuprdOUaM ● Note that every time you run the command, the file name and text changes. ● You must create the file, and its contents before you “Press ENTER to continue” ● If you don’t you’ll have to start the command again. ● If you have more than one -d parameter, you’ll need to do this for each one on your command line.
  • 30. And how do I do that? ● It depends – but many hosting providers use cPanel, so we’ll look at it that way. ● Log into your hosting account, and start up “File Manager” ● You could also use sftp or ftp if that is what your hosting company allows.
  • 31. YMMV
  • 32. Hidden Files ● With Linux, directories/files starting with a dot are hidden – you’ll probably want to change File Manager to show hidden files.
  • 33. Create Directories and Files ● Create the .well-known, and the acme- challenge directory below it ● If you’re renewing a certificate, they’ll be there already. ● Then create the file
  • 34. Put the string in the file ● Here I’m using the “Code Edit” option that you get by right clicking on the file name ● Save and close
  • 35. Now, back to the “Press Enter ...” ● If you’ve got it right, you’ll get something like
  • 36. Just a little more ... ● Now we need to grab the created certificate, and put in the list of certificates, and set the web server to use it. ● I’m using the Certificates option:
  • 37. Upload or paste the contents of cert.pem
  • 38. Then to Manage SSL hosts ● Select the domain ● Then select the certificate, also paste in the Private Key.
  • 39. Then select Install Certificate ● And you’ll see the certificate for your site
  • 40. And we’re good for another 90 days