Questions tagged [tls1.2]

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network.

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network.

https://en.wikipedia.org/wiki/Transport_Layer_Security#TLS_1.2

2664 questions
0
votes
0 answers

How to forbid requests using low version of ssl?

There is a windows 10 server in which tls1.0,ssl3 are disabled by IISCrypto for refusing weak ssl protocol from client requests. tls1.1 and tls1.2 are disabled on the client system and just ssl3 is enabled on it and will be expected any requests…
Mohsen Zahedi
  • 561
  • 2
  • 7
  • 25
0
votes
0 answers

Microsoft Teams - Audiocodes SBC with wildcard certificate?

Dear colleagues and visitors, I am trying to manage the Audiocodes Mediant VE SBC, in order to connect Microsoft Teams tenant to my PBX. I have already configured all the settings on SIP side (S+C), Teams side has O+M+P configuration. The problem…
0
votes
0 answers

key exhange and hash function generation on OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens

I have a system where two clients (A,B) ask and receive information from each other. i am following mutual tls. In order to make this work, I am following this procedure First I create an authorization server and a CA to issue certificates Client…
loutsi1
  • 15
  • 3
0
votes
1 answer

BouncyCastleJsseProvider: Client raised fatal(2) internal_error(80) alert: Failed to read record

I have run into an issue developing a HTTP client with the use of BouncyCastle libraries. Target versions (but the error is also reproducible in Java 1.8.0_91 with the same version of BouncyCastle.) JRE 1.6.0_45-b06 BouncyCastle jdk15to18 167…
0
votes
1 answer

Using DigiCert Global Root CA in a Mosquitto MQTT SSL/TLS instance and client java application

I am running Mosquitto MQTT for TLS1.2 successfully with certificates generated from OpenSSL and using in the mosquitto configuration file. This also involves the Java Client to manually specify the CA certificate file which connects to mosquitto I…
Andez
  • 4,986
  • 17
  • 67
  • 101
0
votes
1 answer

pika rabbitmq docker with tls-gen connection reset, no logs

I've configured a docker w rabbitmq, copied the certs from tls-gen there, stop/started and I can only get the connection established and a server reset right after sending a TLS Client Hello. No useful message from ssl. Logs all empty. Troubleshoot…
martin
  • 452
  • 5
  • 14
0
votes
0 answers

If we disable TLS 1.0 and added support for TLS 1.2 in project, will it stop working?

Because I am facing an issue we disable TLS 1.0 and TLS 1.2 is not working.
Aamir
  • 1
  • 1
0
votes
1 answer

Trusted SSL Certificate for Backend Server

I'm creating a simple website. The frontend is stored in S3, and hosted by Cloudfront. I managed to add a trusted SSL certificate to my frontend domain (www.xyz.com) using AWS Certificate Manager. The backend is running on an EC2 instance. I added a…
Shivansh Kuchhal
  • 163
  • 1
  • 10
0
votes
0 answers

GRPC TLS c++ communication returns ssl_transport_security.cc:1723] No match found for server name: 10.100.102.5

I created a grpc insecure server correctly. Now i am trying to make it secured. my code is : server: std::string key = readFileContent("server.key"); std::string cert = readFileContent("server.crt"); std::string root =…
0
votes
0 answers

good resource/documentation/examples/video to learn openSSL in CPP for TLS over TCP

I need to send messages from my windows application to remote syslog server (rsyslog) using TLS over TCP. I am using openSSL with winsock to achieve this: SSL_WRITE is merging messages when sent in different functions for TLS over TCP Above link…
aromahola
  • 170
  • 1
  • 9
0
votes
0 answers

SSL_WRITE is merging messages when sent in different functions for TLS over TCP

I am writing a client to send data to remote server. I am 3 different messages (hello, hello1, hello2) using SSL_WRITE, but in server I can see only single message is sent like this: hellohello1hello2. Can someone please help what am I missing here,…
aromahola
  • 170
  • 1
  • 9
0
votes
1 answer

confusing websocket tls functionality

ive tried out a websocket library today called uwebsockets. my code is just the one of the provided examples on their github. int main() { struct PerSocketData { }; std::vector
jordieok2
  • 1
  • 1
0
votes
0 answers

How to use a certificate to access the service

I need to send a POST request to the server. The server uses certificates. I have a file with a .p12 extension. This is the first time I come across certificates and do not understand what needs to be done My code: $curl =…
0
votes
1 answer

SIP2 not support with TLS1.2 Protocal in php

I am using SSL connection to connecting to the sip2 server. but now server upgrade with TLS1.2 We use this below class(sip2.class.php) to connect SIP2 server and that class use ssl connect. Any suggestion on how will connect using TLS1.2 with below…
pmali
  • 21
  • 1
  • 5
0
votes
1 answer

NET::ERR_SSL_OBSOLETE_VERSION with Chrome

I have a node app hosted in AWS ec2 and installed letsencrypt certificates. When I am trying to access the API, it is giving error Connection - obsolete connection settings The connection to this site is encrypted and authenticated using TLS 1.0,…
Raghu Vallikkat
  • 254
  • 3
  • 12
1 2 3
99
100