Skip to main content

Questions tagged [tls]

The tag has no usage guidance.

0 votes
0 answers
81 views

Selective TLS connection fail

I have a VB.NET application that connects to a remote server, which I have no authority whatsoever, via a username/password, retrieves some data and populates a local database. Lately the application ...
0 votes
0 answers
55 views

TLS termination of NLB

Objective: I would like to achieve the following with AWS and understand how to configure it: AWS Configuration: ACM certificate (associated with NLB listener). NLB (in a public subnet, accepting TLS ...
0 votes
1 answer
101 views

How to publish a php website privately so I can make tests?

I want to publish my website as http secure connection but I want to keep it private so only I can view it. I want to prepare and test its security before its official release. Is there any service ...
user avatar
5 votes
2 answers
1k views

Does AES 256 GCM have any restricted byte sequences imposed on its cypher text?

Specifically I am inquiring, if the cypher text can include a byte sequence such as 170303, which is one possible TLS record header. Normally the application that parses the TCP byte stream delimits ...
2 votes
2 answers
7k views

OpenVPN cant establish connection with any TLS 1.2 cipher

OpenVPN cant establish connection with any TLS 1.2 cipher. TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 TLS-DHE-RSA-WITH-AES-256-CBC-SHA256 TLS-DHE-RSA-WITH-AES-128-GCM-SHA256 TLS-DHE-RSA-WITH-AES-128-CBC-...
0 votes
1 answer
278 views

New self-signed TLS certificate on IIS 7.5 and Windows 7 not recognized

TL;DR: I have Win7 and IIS 7.5 with only one website on my PC, which is a dev copy of a site I am developing for a friend. The site has an admin module that requires HTTPS. Pre-Covid, everything ...
1 vote
1 answer
1k views

Disable TLS 1.3 over TCP

After you create a website in Internet Information Services (IIS) Manager, in the config file in the path below, C:\Windows\System32\inetsrv\config\applicationHost.config You can modify the following ...
1 vote
1 answer
472 views

Facebook and Instagram images are broken in some browsers

On my main computer (Windows 10, 1803, 17134.165) no images or videos on Facebook or Instagram are displayed when using most browsers. All of the images and videos (from both sites) are being served ...
13 votes
2 answers
77k views

How do I use the openssl command to decode a certificate/public key .PEM file?

I have my localhost TSL/SSL certificate from Chrome stored to a .PEM file. Was wondering how do I use the oppenssl command to decode it into a list of human-readable fields. Googling this only ...
1 vote
1 answer
83 views

Intermittent connection issues to a particular website

I am facing connection issues with a website. All of them seem to be connected: The website host name: napi.kotaksecurities.com (using https) telnet napi.kotaksecurities.com 443: fails sometimes, ...
0 votes
1 answer
206 views

PolarProxy doesnt write packets to the pcap file

Im trying to use PolarProxy on windows to capture some packets but when i test it out it doesnt write anything to the pcap file I tried using --autoflush 1 which is meant to write it to pcap file ...
1 vote
2 answers
533 views

Pop3 using SSL/TLS fails since yesterday

I have several email accounts with a specific provider. Since yesterday both POP3 and SMTP fail silently on all accounts and all email readers (Thunderbird on Linux, K9 on Android). Thunderbird's ...
1 vote
1 answer
299 views

How to disable CBC ciphers in Firefox

The ssllabs.com browser check shows a list of cipher suites supported by my browser. Some are labeled as WEAK, I think because they do not support perfect forward secrecy. I can disable some of them ...
0 votes
0 answers
56 views

Miktrotik: disconnect TCP connection

I am working on a mobile device project. I have the mobile device connected on a local USB Wifi hotspot on an Ubuntu PC and I can WireShark the TLS connections which the mobile device creates towards ...
0 votes
1 answer
101 views

During SSL tunneling what IP address is seen by the destination server?

If I setup a SSL tunnel via a HTTPS proxy, what IP address will the destinations server see? Would it be the IP address of the client or the IP address of the proxy? Is there any point (e.g. during ...

15 30 50 per page
1 2
3
4 5
27