Questions tagged [tls1.2]

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network.

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network.

https://en.wikipedia.org/wiki/Transport_Layer_Security#TLS_1.2

2664 questions
0
votes
0 answers

The client and server cannot communicate, because they do not possess a common algorithm

I am facing issue (The client and server cannot communicate, because they do not possess a common algorithm) when I am trying to connect Gmail account using Imap4 with Enabling TLS 1.1 and 1.2. it is working fine with TLS1.0 it is showing error on…
0
votes
1 answer

How to send logs using SYSLOG and TLS from a windows service?

I am creating a Windows Service that will be sending logs to a remote server using SYSLOG. This server requires the logs to be sendt using TLS. I am currently using Microsoft.Extensions.Logging.Log4Net.AspNetCore(Log4Net) to achieve this. But it…
mTv
  • 704
  • 7
  • 20
0
votes
0 answers

Custom SNI (Server Name Indication) support in HttpClient in Dart

Is there a way to set custom SNI (Server Name Indication) in HttpClient in Dart? I tried adding host in headers but it doesn't work (verified using wireshark). Currently used Dart version: Dart 2.10.3, stable channel. Any suggestions?…
Akhil Tiwari
  • 242
  • 3
  • 14
0
votes
1 answer

Inconsistent SSL error when accessing different sites

This is not one of the "why does my code not download over HTTPS" questions. I have seen and read all of them years ago, and since then I have implemented this same approach a number of times, successfully. My very simple C# code that targets 4.7.1…
0
votes
1 answer

Client Certificate Authentication failed in WebRequest\HttpClient C#

Our customer met a fail when they were authenticated via Client Certificate Authentication. The use IISCrypto completed their Tls1.2 configuration. The SSL protocols and TLS1.1 are marked disabled. And they use IISCrypto completed their Cipher…
Zonas Sun
  • 41
  • 4
0
votes
0 answers

MTLS question from one port to another on same server

I have one API gateway node running on port 50443 on the hostname testserver I have another API Gateway node running on port 60443 on the hostname testserver The node 60443, HTTPS port is configured with MTLS. I want to connect to an HTTPS URL from…
user3384231
  • 2,541
  • 2
  • 14
  • 20
0
votes
0 answers

cipher suits in webSphere application server

I have an error when call soap service in spring as below: I/O error: Received fatal alert: protocol_version; nested exception is javax.net.ssl.SSLException: Received fatal alert:…
shirin
  • 1
0
votes
0 answers

How to solve main, RECV TLSv1 ALERT: fatal, handshake_failure error in IBM JRE 1.6(SR16_FP60)?

Is initial handshake: true Ignoring obsoleted cipher suite: SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA Ignoring obsoleted cipher suite: SSL_RSA_WITH_DES_CBC_SHA Ignoring obsoleted cipher suite: SSL_RSA_FIPS_WITH_DES_CBC_SHA Ignoring obsoleted cipher suite:…
Himanshu sharma
  • 5,735
  • 4
  • 36
  • 58
0
votes
1 answer

Mosquitto MQTT and OpenSSL

I've been working with OpenSSL and mosquitto MQTT and I have a question. So far I only have one client. But how can I connect several clients simultaneously with different certificates to the same MQTT broker? And how does it work in case of…
fbzyx
  • 81
  • 1
  • 7
0
votes
0 answers

Amazon SES and Gmail weak cipher used

I am sending emails using Amazon SES to my gmail mailbox. I have dived into the headers of the email, however according to what I have seen there, it uses weak cipher:(version=TLS1_2 cipher=ECDHE-ECDSA-AES128-SHA bits=128/128). As I have checked,…
Ajris
  • 510
  • 4
  • 22
0
votes
0 answers

Avoid SSL handshake with every REST API request in Node js Hapi Server

I have a REST Api which internally calls an external service. The external service takes ~100ms to respond. But the response time takes ~600 ms to reach us. There is a latency because of the distance between the two data centers. But I see that most…
0
votes
0 answers

Java - no suitable certificate found - continuing without client authentication

I am try to create a simple restful program to call an API from my java. It will be standalone java program only. There is no issue on the key as I am able to call the API via soapUI directly. Request request = new Request(); ..... String…
0
votes
0 answers

Wireshark doesn't recognize packet as TLS ClientHello

I'm trying to analyze a TLS library for Java (not Bouncy Castle). For some reason, Wireshark refuses to recognize a ClientHello fragment as such. Here is a hex dump of the TCP packet. I have broken it up into it's component parts to make it a bit…
SteveB
  • 391
  • 1
  • 3
  • 13
0
votes
0 answers

PowerShell Invoke-RestMethod Could not create TLS/SSL secure channel

I'm calling Invoke-RestMethod in a PowerShell script to upload a zip archive to an Artifactory repository. I tested the script from my local machine PowerShell ISE; upload complete without issue as expected. However, when I execute the script on the…
The Furious Bear
  • 551
  • 2
  • 11
  • 26
0
votes
0 answers

Manual implementation of TLS 1.2

I want to create a primitive TCP server and client and establish a TLS 1.2 connection between them. I'm still studying TLS 1.2 and realized that my TCP server needs a TLS certificate. I found Let'sEncrypt and found that they need an HTTP server and…
Mike Waters
  • 101
  • 2
1 2 3
99
100