Questions tagged [tls1.0]

Transport Layer Security version 1.0 - formerly an upgrade of SSL Version 3.0

Transport Layer Security version 1.0 - formerly an upgrade of SSL Version 3.0

78 questions
43
votes
4 answers

"fatal: HttpRequestException encountered." Error with GitHub/Bitbucket Repositories due to dropping TLS-1.0 support

Problem I recently encountered the following message when I pushed to a GitHub repo: "fatal: HttpRequestException encountered. " followed by being prompted for my username and password again. From previous searches, Visual Studio and various others…
Eric Bringley
  • 1,166
  • 1
  • 9
  • 20
6
votes
1 answer

How to change client TLS preferences in Java?

I'm trying to make a POST request to an endpoint in Java, and when I try to send the request, I get the following error: Caused by: javax.net.ssl.SSLHandshakeException: The server selected protocol version TLS10 is not accepted by client preferences…
jpthesolver2
  • 839
  • 7
  • 21
6
votes
1 answer

NodeJS v12 re-enable TLS 1.1, and 1.0

Node now supports TLS 1.3 which offers increased security and reduced latency. By implementing TLS 1.3, Node apps will have increased end-user privacy while also improving the performance of requests by reducing the time required for the HTTPS…
Hemm K
  • 449
  • 5
  • 18
6
votes
0 answers

TLS 1.0 and Azure Blob storage, how to be compliant?

We recently had "security review" for our application, hosted in Azure, and one of the complaints was that we don't disable TLS 1.0. While I know we can disable TLS 1.0 for web roles and even App Services (or at least will be able to do this soon),…
6
votes
1 answer

How to enable back TLSv1 and TLSv1.1 on nginx?

My nginx confid files looks like: server { listen 80; listen [::]:80; server_name hostserver.ru www.hostserver.ru; return 301 https://hostserver.ru$request_uri; server_tokens off; } server { listen 443 ssl http2; …
micsha123
  • 645
  • 1
  • 7
  • 19
4
votes
1 answer

force wsimport (Java 10/11) to tolerate TLSv1 and weak cipher

I use wsimport to generate code from a particular WSDL. I tried Java 10, it failed handshake, then I tried Java 9 and it was okay. I watched communication using wireshark, and the cause became clear, the server I communicated still uses TLSv1, and I…
Peter Pei Guo
  • 7,536
  • 17
  • 32
  • 51
4
votes
3 answers

Disabling TLS 1.0 in Apache 2.4

I'm a non-technical-but-able-to-read-the-manual website owner. I am running Apache 2.4.10 on a Debian 9.0 server. I would like to disable TLS 1.0. I have read the Apache documentation for the SSLProtocol directive. In my virtual host file, I used…
TedF
  • 41
  • 1
  • 1
  • 3
3
votes
1 answer

How to force 'OpenConnect' client to use TLS 1.0

I'm using 'OpenConnect version v8.05' on Red Hat Enterprise Linux 8.1 (Ootpa) in order to connect to a server. The server only accepts SSLv3, TLSv1.0 ciphers and I don't have access to the server for security update/upgrade. When I try to connect: …
Kayvan Tehrani
  • 2,570
  • 2
  • 26
  • 43
3
votes
1 answer

TLSv1 is not enabled or not supported by the client

i use okhttp to send request to server but i got the error Server chose TLSv1, but that protocol version is not enabled or not supported by the client. javax.net.ssl.SSLHandshakeException: Server chose TLSv1, but that protocol version is not…
Tuhalang
  • 71
  • 1
  • 6
3
votes
1 answer

Cannot access WebService configured on TLS1.2 from Worklight HTTP Adapter

I am trying to access the 3rd party SOAP service(securedSOAPService) from IBM Worklight 6.1 application server through HTTP Adapter. Following is the configuration of adapter.xml of HTTP Adapter,
2
votes
1 answer

How to disable TLS1 & TLS1.1 for glassfish 5.0.1 admin-listener (port 4848) from the command-line

How do I disable TLS1.0 & TLS1.1 for glassfish admin console(admin-listener, port 4848, jdk1.8.0_261)? I don't want to disable it at server level (/usr/java/jdk1.8.0_261-amd64/jre/lib/security/java.security) as it may affect the applications running…
2
votes
1 answer

Could someone teach me how to interpret the javax.net.debug result?

I am trying to connect to a jms service using jdk1.8.0_xxx and am getting ssl handshake error. However, I couldn't really understand the output from the javax.net.debug. System property jdk.tls.client.cipherSuites is set to 'null' System property…
Slug
  • 21
  • 2
2
votes
2 answers

Which version of TLS is supported by JavaMail 1.4?

Which compatible TLS version is used by JavaMail 1.4 ?
Sandun Madola
  • 826
  • 1
  • 10
  • 24
2
votes
2 answers

Send an HTTPS request to TLS1.0-only server in Alpine linux

I'm writing a simple web crawler inside Docker Alpine image. However I cannot send HTTPS requests to servers that support only TLS1.0 . How can I configure Alpine linux to allow obsolete TLS versions? I tried adding MinProtocol to…
amik
  • 4,606
  • 2
  • 27
  • 54
2
votes
1 answer

Express Gateway disable TLSv1.0

I'm working with "Express Gateway" which is running on a node server. As of my understanding, configurations should be done in gateway.config.yml file. I couldn't find how to disable TLSv 1.0 from the documentation provided by "Express Gateway".…
Shamith
  • 21
  • 3
1
2 3 4 5 6