Questions tagged [tls1.2]

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network.

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network.

https://en.wikipedia.org/wiki/Transport_Layer_Security#TLS_1.2

2664 questions
137
votes
13 answers

NSURLSession/NSURLConnection HTTP load failed on iOS 9

Tried to run my existing app on iOS9 but getting failure while using AFURLSessionManager. __block NSURLSessionDataTask *task = [self.sessionManager dataTaskWithRequest:request completionHandler:^(NSURLResponse * __unused response, id responseObject,…
Tariq
  • 9,514
  • 11
  • 55
  • 97
109
votes
6 answers

Update .NET web service to use TLS 1.2

I need to use TLS 1.2 to connect from my .NET web service to another that is going to force TLS 1.2. I found a resource that said .NET 4.6 uses TLS 1.2 by default so that sounded like the easiest solution. I updated the .NET framework on the…
nasch
  • 4,972
  • 6
  • 26
  • 45
77
votes
7 answers

TLS 1.2 in .NET Framework 4.0

I have a Windows server 2008 R2 server running a dozen .NET Framework 4.0 WebForms applications, and I need to disable TLS 1.0 and lower. When I do that, all secure connections fail and I was forced to re-enable TLS 1.0. Is there any way to use TLS…
betagreg
  • 881
  • 1
  • 7
  • 8
66
votes
3 answers

Chrome "Active content with certificate errors"

We recently updated our ZNC server (don't think this matters) with a new certificate to include a Subject Alternative Name (SAN) DNS field. It works now in incognito but my existing session shows the error "This page is not secure (broken HTTPS)."…
Elijah Lynn
  • 9,772
  • 9
  • 51
  • 72
53
votes
8 answers

Is that possible to send HttpWebRequest using TLS1.2 on .NET 4.0 framework

My application connects to Experian server and Experian will soon stop supporting TLS 1.0 and TLS 1.1. All connectivity using HTTPS must use TLS Version 1.2. I want to do some research on that issue and see sending HttpWebRequest using TLS 1.2 on…
gene
  • 1,762
  • 6
  • 28
  • 74
52
votes
11 answers

.Net Framework 4.6.1 not defaulting to TLS 1.2

Our client have recently upgrade the security protocol to TLS 1.2. Therefore We have our application upgraded to 4.6.1 expecting the security protocol will be default to TLS 1.2 but it is not. Any idea why?
Harihara Iyer
  • 539
  • 1
  • 4
  • 5
51
votes
10 answers

How to enable TLS 1.2 in Java 7

I am trying to enable TLS 1.2 in my web app which uses JBoss 6.4 and Java 1.7. I have -Dhttp.protocols = TLSv1.2 in my application environment but it doesn't seem to work for me. Is there anything I could do to enable TLS 1.2? I wrote a simple…
New Bee
  • 513
  • 1
  • 4
  • 6
47
votes
3 answers

A fatal error occurred while creating a TLS client credential. The internal error state is 10013

Recently deployed a Windows 2016 Standard Server, with Active Directory and Exchange 2016. We have disabled SSL 1.0, 2.0 and 3.0 for both Server and Client, and have disabled TLS 1.0 and TLS 1.1. We are repeatedly getting the following entry in…
neildt
  • 4,275
  • 10
  • 49
  • 91
44
votes
3 answers

How to test which version of TLS my .NET client is using?

I support a .NET site which (amongst many, MANY, other things) talks to remote APIs from supplier systems. We want to upgrade to support TLS 1.2 We're hoping to do so as per this question: Are there .NET implementation of TLS 1.2? But how do I check…
Brondahl
  • 5,168
  • 1
  • 25
  • 45
43
votes
4 answers

"fatal: HttpRequestException encountered." Error with GitHub/Bitbucket Repositories due to dropping TLS-1.0 support

Problem I recently encountered the following message when I pushed to a GitHub repo: "fatal: HttpRequestException encountered. " followed by being prompted for my username and password again. From previous searches, Visual Studio and various others…
Eric Bringley
  • 1,166
  • 1
  • 9
  • 20
43
votes
6 answers

TLS 1.2 not negotiated in .NET 4.7 without explicit ServicePointManager.SecurityProtocol call

I need to upgrade a .NET application to support a call to an API on a website that only supports TLS 1.2. From what I read, if the application is targeting 4.6 or higher then it will use TLS 1.2 by default. To test I created a Windows Forms app…
Josh
  • 7,099
  • 11
  • 65
  • 109
43
votes
8 answers

How to use TLS 1.2 in Java 6

It seems that Java 6 supports TLS up to v1.0, is there any way to use TLS 1.2 in Java 6? Maybe a patch or a particular update of Java 6 will have support for it?
alex
  • 429
  • 1
  • 4
  • 4
42
votes
5 answers

iOS 9 app download from Amazon S3 SSL error: TLS 1.2 support

I get An SSL error has occurred and a secure connection to the server cannot be made. on iOS 9 if I try to download a file from amazon s3: https://s3.amazonaws.com/xyz/qer/IMG_0001.JPG From what I understand Amazon s3 supports TLS 1.2 see:…
Zsolt
  • 3,381
  • 3
  • 28
  • 44
35
votes
2 answers

Is TLS 1.1 and TLS 1.2 enabled by default for .NET 4.5 and .NET 4.5.1?

On our Windows 2012 Server R2, we need to disabled TLS 1.0. However we have .NET 4.5 Wcf services running. We found that if we disable TLS 1.0 that the WCF services no longer run, as we get the error 'An existing connection was forcibly closed by…
neildt
  • 4,275
  • 10
  • 49
  • 91
28
votes
2 answers

iOS 13 TLS issue

I have installed iOS 13 beta version and run my framework which contains a lot of network requests, but I got this error: 2019-09-19 15:01:33.566811+0200 ---[395:25439] Connection 4: default TLS Trust evaluation failed(-9814) 2019-09-19…
Dragisa Dragisic
  • 609
  • 2
  • 8
  • 16
1
2 3
99 100