Questions tagged [tls1.2]

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network.

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network.

https://en.wikipedia.org/wiki/Transport_Layer_Security#TLS_1.2

2664 questions
14
votes
1 answer

TLS/SSL with System.IO.Pipelines

I have noticed the new System.IO.Pipelines and are trying to port existing, stream based, code over to it. The problems with streams are well understood, but at the same time it features a rich echosystem of related classes. From the example…
agnsaft
  • 1,501
  • 5
  • 25
  • 47
13
votes
6 answers

Spring Boot MongoDB Connectivity Issue

My Spring Boot application is trying to connect to MongoDB Database. The configuration is added on application.yml file. The application was working completely fine locally till yesterday. But when today I am running it locally on localhost, the…
ekansh
  • 386
  • 2
  • 11
13
votes
4 answers

How to get the error string in openssl?

I am using openssl to establish the TLS connection with the remote server. Here are the code snippets: if ((ret = SSL_connect(c->ssl)) <= 0) { ret = SSL_get_error(c->ssl, ret); if((err = ERR_get_error())) { SSL_load_error_strings(); …
AllenHu
  • 349
  • 2
  • 3
  • 11
13
votes
4 answers

How to enforce TLS1.2 to Rest client using Rest Template

I am consuming json webservice using Spring3.0 restTemplate by calling post method. MultiValueMap headers = new LinkedMultiValueMap(); headers.add("Content-Type", MediaType.APPLICATION_JSON_VALUE); …
Panther
  • 3,124
  • 9
  • 25
  • 47
13
votes
2 answers

How do we specify TLS/SSL options in Guzzle?

We are starting to use Guzzle in PHP with code which calls a variety of different APIs, a few of which don't support TLSv1.2 and some of which require TLSv1.2. What's the best way to force Guzzle to use the most recent protocol available, except in…
MattC
  • 163
  • 1
  • 2
  • 8
12
votes
3 answers

Creating a ManagedCertificate results in "Status: FailedNotVisible"

Using Kubernetes 1.12.6-gke.7 or higher it is possible to create a ManagedCertificate which is then referenced from an Ingress Resource exposing a Service to the Internet. Running kubectl describe managedcertificate certificate-name first indicates…
Smith
  • 249
  • 2
  • 8
12
votes
2 answers

curl: Unknown error (0x80092012) - The revocation function was unable to check revocation for the certificate

C:\Users\casta>curl https://c5.ppy.sh curl: (35) schannel: next InitializeSecurityContext failed: Unknown error (0x80092012) - The revocation function was unable to check revocation for the certificate. I've made my own CA, and I made a certificate…
LPOPYui
  • 162
  • 1
  • 3
  • 11
12
votes
2 answers

"decrypt error" of TLS 1.2 change-cipher-spec, but reads MAC correctly

I'm trying to bring an old TLS 1.0 implementation (that I did not write) up to date to speak TLS 1.2. As a first step I integrated the TLS 1.1 change of putting the plaintext initialization vector in the record. That was no problem. It seemed to…
12
votes
2 answers

Configure https agent to allow only TLS1.2 for outgoing requests

I'm making HTTPS connections from a node app, using a client certificate: var options = { hostname: 'https://my-server.com', port: 443, path: '/', method: 'GET', key: fs.readFileSync('client1-key.pem'), cert:…
JHH
  • 6,514
  • 5
  • 28
  • 64
12
votes
2 answers

Restrict anything but TLS 1.2 serverside WCF

I have a simple question but can't find an answer anywhere. I have a WCF-Server-Application. I want it to use ONLY TLS1.2. I have no control over the client and am not able to edit the SCHANNEL settings on the machine. I did already try the…
Dominik
  • 1,091
  • 6
  • 20
11
votes
4 answers

Twitter API responds with 'An existing connection was forcibly closed by the remote host'

My company had some dotNET code which has been talking to Twitter's API happily over the last three months, tweeting our news out. On 29th July it stopped working, and the POST request was hit with this error: An existing connection was forcibly…
Magnus Smith
  • 5,543
  • 7
  • 36
  • 63
11
votes
3 answers

PHP - How to see if a server supports TLS 1.0?

I am writing a simple checker where you can enter a URL that would check if the URL entered is using TLS 1.0, 1.1 or 1.2. Essentially I want to show a message saying "Yoursite.com is using TLS 1.0. It is recommended to disable this." The problem is,…
coderama
  • 14,202
  • 38
  • 149
  • 282
11
votes
2 answers

How to force JavaMailSenderImpl to use TLS1.2?

Have a JDK7 app running on Tomcat and it does have the following env settings: -Dhttps.protocols=TLSv1.1,TLSv1.2 The above setting ensures that we don't use TLS 1.0 when connecting over HTTPS while making API calls etc. We also use the…
Sunny
  • 769
  • 4
  • 9
  • 25
11
votes
3 answers

What version of TLS does my C# program use?

I develop a C# program in Visual Studio 2013 which communicates with a SOAP webservice. How can I tell which version of TLS my program uses?
cja
  • 10,504
  • 18
  • 66
  • 120
11
votes
3 answers

Signing certificate request with certificate authority

I want to use TLS mutual authentication to authenticate a client on a API made in go. I've created a certificate authority, and let's say Bob has a key pair he wants to use with the client. Bob created a certificate request and want me to validate…
krostar
  • 265
  • 3
  • 10