Skip to main content

Questions tagged [tls]

The tag has no usage guidance.

1 vote
0 answers
125 views

Unable to cURL on some platforms, in particular DigitalOcean VPS

I am on Ubuntu 23.10 (GNU/Linux 6.5.0-27-generic x86_64) is not working, curl is 8.2.1 suspect is there is something on the machine. I have two Virtual Private Servers (VPS) based on Digital Ocean ...
1 vote
1 answer
11k views

Kubernetes net/http: TLS handshake timeout

We have created a self managed kubernetes cluster using the kubeadm approach. It is a 3 node cluster hosted on AWS EC2 instances (1-Master and 2-Slaves). We have created a separate NGINX server to ...
0 votes
1 answer
6k views

Registry key "protocols" empty

Im checking a windows 2019 server and the key "protocols" is empty Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols On my Windows 10 also is ...
1 vote
0 answers
79 views

I've tried preventing TLSv1.0 and TLS1.1 in Apache, but the protocols are still active

I have a web site (one of a few) on a server. I'm trying to up the score of my domain in https://www.ssllabs.com/ssltest - but it doesn't seem to be working. Contents of: /etc/apache2/sites-available/&...
0 votes
1 answer
48 views

Outdated CentOS 5.11 and https

I have CentOS 5.11 on server, which is too outdated. It has Apache/2.2.22 (Unix) and Apache Tomcat/5.5.25 Unfortunately migration to the new OS is not possible at the moment. The website hosted on the ...
0 votes
1 answer
5k views

How can I view the TLS 1.2 and 1.3 certificates in Wireshark?

I'm testing a new proxy and monitoring the connection using Wireshark, but I'm not seeing any certificate at all. my goal is to find out exactly what sensitive and identifiable data is leaving my ...
85 votes
4 answers
254k views

Specifying minor TLS version when using curl

Is there a way to specify curl to use a specific TLS version? Like 1.1 or 1.2? I can see only sslv3 and tlsv1 options in command help. I took latest src and compiled it with openssl 1.0.1e. Still dont ...
0 votes
0 answers
121 views

Client Side Cannot Find Client Cert in TLS Mutual Authentication

This is a windows .NET application. Am working on the client side. Increased SSChannel logging and discovered ... . Creating a TLS client credential. The remote server has requested TLS client ...
27 votes
3 answers
86k views

keytool commands to replace existing SSL certificate?

I've a linux centos server running glassfish 3.1.2 app server. The default certs coming from GlassFish install for ports 4848 and 8181 are 1024 bits. I need to replace these with 2048 bits versions. ...
0 votes
0 answers
104 views

FTP over SSL, FTPS TLS not working - Rejecting data connection - Only is allowed

< 2024-02-08 10:31:19.445 Read 16 bytes < 2024-02-08 10:31:19.459 200 'TYPE' OK. < 2024-02-08 10:31:19.459 PASV . 2024-02-08 10:31:19.554 TLS connect: SSL negotiation finished successfully . ...
1 vote
0 answers
35 views

What are OpenSSL 3's "auto" DH parameters?

The Postfix documentation says the following: With Postfix ≥ 3.7, built with OpenSSL version is 3.0.0 or later, if the parameter value is either empty or "auto", then the DH parameter ...
0 votes
0 answers
529 views

How can I fix this? “XRAY: transport/internet/websocket: failed to serve http for WebSocket > accept tcp [::]:8443: use of closed network connection.”

Recently I bought a Germany based VPS server to create my own VPN using v2ray because I live in Iran and the internet is heavily censored here. I connected my domain to CloudFlare CDN to avoid my ...
0 votes
1 answer
355 views

Is there a fully qualified DNS hostname for DNS over TLS (DoT) for Cloudflare Family?

In my router, I want to enable DNS over TLS for my DNS requests. I want to use cloudflare's server, namely the family one blocking malware. Malware Blocking Only Primary DNS: 1.1.1.2 Secondary DNS: 1....
394 votes
23 answers
756k views

How do I list the SSL/TLS cipher suites a particular website offers?

How can I retrieve a list of the SSL/TLS cipher suites a particular website offers? I've tried openssl, but if you examine the output: $ echo -n | openssl s_client -connect www.google.com:443 ...
0 votes
0 answers
117 views

Why does openssl client show TLSv1.0 as unsupported when nmap is showing it as supported?

I tried to identify what TLS protocols an internal web app supports over http1.1 and ended up on identification with nmap and openssl: nmap --script ssl-enum-ciphers -p 443 127.0.0.1 openssl s_client ...

15 30 50 per page
1
2
3 4 5
27