Skip to main content

Questions tagged [tls]

The tag has no usage guidance.

0 votes
0 answers
77 views

I am trying to mimic the connection of my softether vpn to setup a openvpn with TLS 1.2 instead of SSL

I am trying to setup a openvpn with tls 1.2 instead of ssl with tcp, as in this screenshot: How can I mimic the connection like the softether (on the left) in order to setup openvpn (on the right)?
2 votes
2 answers
5k views

SSL Certificate Issuer History for particular domain or website

Is it possible to find out the history of issuers of SSL certificates for a particular website? For example if a website had a cert issued from one company A originally, then the website had a new ...
0 votes
1 answer
189 views

How to disable individual TLS Extensions client side on Windows and Mac?

I am trying to test different TLS 1.2/1.3 extensions support by turning them on and off on client side. I failed to find any way to do that in chrome://flags (or any other browser). Is there a way to ...
0 votes
2 answers
1k views

PopTrayU - 'Error connecting with SSL'?

Without having made any changes, starting in July 2020, I got: An error occurred. Error Type: EIdOSSLConnectError Error connecting with SSL. EOF was observed that violates the protocol I have several ...
1 vote
0 answers
5k views

How to temporarily disable TLS1.3 in Chrome?

I need to temporarily disable the TLS 1.3 protocol leaving only TLS 1.2 for some testing purpose. I found some procedures on Google but they didn't not work. Please give me the guidance.
user avatar
4 votes
3 answers
5k views

Make Thunderbird request certificate on port 993, not 443

I am trying to create a certificate exception in Thunderbird, for a specific server <servername> (I am specifically asking not to be lectured about how it would be better to have an acceptable ...
0 votes
0 answers
469 views

"scoop" package manager can't install anything (or I think something's wrong with making secure connections)

I usually use scoop to manage my various packages on Windows. I haven't updated in a while but I recently tried to install an application via scoop and it gave me the following error: Unable to read ...
0 votes
0 answers
177 views

Network Access Points providing cert on connection, how?

How is it connection providers in public locations are able to send a certificate on connection? I seem to recall there is a protocol they use, but I read that many years ago. Or is it as simple as on ...
0 votes
1 answer
1k views

uefi shell - download a file via https

I am experimenting with uefi shell from and I wish to implement the following scenario : boot into uefi shell download a a startup.nsh script from https remote resource run the downloaded startup.nsh ...
0 votes
0 answers
163 views

TLS Error: TLS key negotiation failed to occur withing 60 seconds

I'm working remotely using my laptop by connecting to the office VPN server (in India), if I connect from UAE, the connection works immediately fine... But now when I try to connect from Egypt (using ...
2 votes
1 answer
974 views

Browsing HTTPS and TLS 1.3 websites in old browsers [closed]

Nowadays, browsing any website with obsolete browsers such as IE5 or Firefox 2 from emulated environments is an impossible mission due to unsupported TLS versions as shown here: Due to the prevailing ...
0 votes
0 answers
177 views

What cause client not to sent [ChangeCipherSpec] package

I face a problem. i have a device when doing TLS handshake, Client fail to send [ChangeCipherSpec], currently all https website is failed but http is working. i check it from wireshark, it show as ...
4 votes
3 answers
7k views

trust server certificate with lftp

When connecting to a server with lftp, I have the following issue: Certificate verification: Not trusted: no issuer was found (AA:AA:AA:[...]:AA:AA) Which indicates at least that the cert ...
0 votes
0 answers
243 views

Disabling an IP based access to my Nginx site

I do not want people to be able to access my Nginx site, unless it is through the domain name. I have a Flash instance running that controls the requests. Anyways I have used this command, server { ...
0 votes
2 answers
470 views

tls wrapper over plaintext tcp

is there any tool I can make tls forwarder over raw tcp? I have a server which has no encryptions, purely plaintext tcp comunications. I wanna connect to it over tls but cannot change the server code. ...

15 30 50 per page
1 2 3
4
5
27