Questions tagged [tls]
377 questions
376
votes
22 answers
How do I list the SSL/TLS cipher suites a particular website offers?
How can I retrieve a list of the SSL/TLS cipher suites a particular website offers?
I've tried openssl, but if you examine the output:
$ echo -n | openssl s_client -connect www.google.com:443
CONNECTED(00000003)
depth=1 /C=ZA/O=Thawte Consulting…
Jeremy Powell
- 6,799
- 5
- 23
- 16
83
votes
5 answers
Can the telnet or netcat clients communicate over SSL?
I would like to test client connections with IMAP over SSL, HTTPS, and other secure text-based Internet protocols over SSL/TLS, the same way I would using telnet or netcat if they were not tunneled over a secure protocol. Is there a way to get…
user553702
- 1,301
- 3
- 15
- 19
81
votes
4 answers
Specifying minor TLS version when using curl
Is there a way to specify curl to use a specific TLS version? Like 1.1 or 1.2? I can see only sslv3 and tlsv1 options in command help. I took latest src and compiled it with openssl 1.0.1e. Still dont see a direct option in help. Is there any other…
vpram86
- 2,688
- 2
- 20
- 17
24
votes
2 answers
keytool commands to replace existing SSL certificate?
I've a linux centos server running glassfish 3.1.2 app server. The default certs coming from GlassFish install for ports 4848 and 8181 are 1024 bits. I need to replace these with 2048 bits versions. Looking for help to create the keytool command…
user68950
12
votes
2 answers
Why are Root CAs with SHA1 signatures not a risk
Take Verisign's website, for example, which has a root CA with a sha1 hash signature. Am I mistaken with understanding that were one to find a collision, they could impersonate the Verisign root CA, and use that to generate an intermediate and then…
Chris K
- 261
- 1
- 2
- 8
11
votes
2 answers
How to configure Emacs smtp for using a secure server (gmail)
This is a question originally posed on https://answers.launchpad.net/vm/+question/108267 on 2010-04-26.
It asks how one should configure Emacs mail sending packages on MS Windows for use with secure SMTP server such as gmail, which require TLS and…
Uday Reddy
- 385
- 2
- 11
10
votes
2 answers
TLS and Alert 21 after Handshake
We have a client/server running TLS v1.0 and keep getting the Encryption Alert 21 from the client after the initial handshake. They are using cipher block chaining and I've read where the block cipher input length being different than something…
IT_Andy
9
votes
3 answers
How to troubleshoot "Secure Connection Failed" in Firefox appearing since the version 38?
Since I upgraded Firefox to the version 38 I encounter problem while sending a certain form on the website https://usercenter.checkpoint.com/ Most of the website works normally but sending a form during opening a support ticket (URL in the log…
pabouk - Ukraine stay strong
- 6,568
- 5
- 40
- 52
9
votes
1 answer
NOQUEUE: reject: Relay access denied
I recently setup a mail server following the instructions on linode.com (https://library.linode.com/email/postfix/postfix2.9.6-dovecot2.0.19-mysql) except I am using postgreSQL instead of mySQL.
Everything about the server is working properly except…
drewag
- 311
- 1
- 2
- 9
9
votes
1 answer
In Wireshark where can I find the TLS Server's Certificate
I'm looking at a TLS v1.3 headers in Wireshark and I'm not sure where I would find the server certificate that is used to confirm that the server is who they claim to be.
The Client Sends Hello then the Server Sends Hello with two TLS Record…
masonCherry
- 347
- 3
- 7
7
votes
2 answers
Firebug and cURL
I have been using Firebug and cURL for quite a while.
Firebug is amazing to capture HTTPS POST request as opposed to a network analyser as it is aware of SSL/TLS negotiation. And cURL is amazing to resend that POST request after modifying…
CurlFirebug
7
votes
2 answers
curl and sni-enabled server
I am running curl against a sni-enabled server with the following command
curl --cacert CustomCA.crt -H "Host: example.com" https://1.2.3.4/foo
However, I am not getting the right certificate where common name (CN) set as example.com (hence the…
Jeffrey04
- 545
- 1
- 6
- 14
7
votes
1 answer
Inspecting websocket traffic with proxy
I'm using Charles Proxy to inspect traffic from my Android apps. I have the phone configured to proxy all traffic through Charles, which is installed on my PC.
Everything has worked thus far (HTTP/HTTPS traffic) except for websocket traffic. I have…
blizz
- 403
- 3
- 9
- 23
7
votes
1 answer
Prevent users from ignoring certificate warnings
Is it possible to prevent users to bypass a certificate warning showed in their browser, and if so, how?
Assuming we have no control on the remote server, and total control on the client computer.
The question relates to the Chrome web browser.
user9203881
- 73
- 4
7
votes
2 answers
What is the purpose of chain.pem files?
A general question about chaim.pem files; I used a csr obtained from my host, and used the Certbot from LetsEncrypt to generate a https cert; I used the following command
$ certbot certonly --manual --csr file-with-my-csr.txt
The certbot produced…
joedotnot
- 431
- 2
- 6
- 17