tls1.2

Azure Key Vault Certificates does not have the Private Key when retrieved via IKeyVaultClient.GetCertificateAsync [duplicate]

你说的曾经没有我的故事 提交于 2019-12-10 14:22:43
问题 This question already has an answer here : KeyVault generated certificate with exportable private key (1 answer) Closed last year . I have 2 approaches to do the same thing, but Azure has deprecated the one that works, and the other method doesn't work. The approach that works, but is deprecated: I store my PFX in Azure Key Vault Secrets . (when I create the secret I see a warning stating that this feature is deprecated) and use the following code to retrieve it to create my certificate:

TLS 1.2 + C# + BouncyCastle

廉价感情. 提交于 2019-12-10 10:42:26
问题 To support TLS 1.1 and above on WinCE we are using BouncyCastle library, but when making a connection it throws error "Internal TLS error, this could be an attack". Can someone advice on this. TcpClient client = new TcpClient(); client.Connect(resolvedIpAddr, PORT_TLS_11); Org.BouncyCastle.Security.SecureRandom sr = new Org.BouncyCastle.Security.SecureRandom(); TlsProtocolHandler handler = new TlsProtocolHandler(client.GetStream(), sr); handler.Connect(new MyTlsClient()); 来源: https:/

Signing certificate request with certificate authority

隐身守侯 提交于 2019-12-10 03:41:49
问题 I want to use TLS mutual authentication to authenticate a client on a API made in go. I've created a certificate authority, and let's say Bob has a key pair he wants to use with the client. Bob created a certificate request and want me to validate his certificate in order to be authorized and authenticated on the API. I've used this to create my Certificate Authority : openssl genrsa -aes256 -out ca.key 4096 openssl req -new -x509 -sha256 -days 730 -key ca.key -out ca.crt Bob used this to

How to enforce an Axis Client to use TLSv1.2 protocol

|▌冷眼眸甩不掉的悲伤 提交于 2019-12-09 12:46:44
问题 A third party our application is integrate with has recently made changes in their security level protocols. In short, My Axis client should now send calls using TLSv1.1 or TLSv1.2. I have seen other posts regarding this, with some good ideas: here here. After making those changes in code, I have triggered the calls again, I have used a snipping tool to monitor the sent package, and I still see in the SSL layer that the protocol being used is TLSv1. the packet snippet what am I doing wrong

TLS-like encryption over Bluetooth on iOS?

五迷三道 提交于 2019-12-09 01:33:16
问题 So, this might be a very special case, but I hope someone can help me out here. I need to talk to a peripheral via Bluetooth. A device for which we also control the firmware. Now the issue is: we need to make sure noone can eavesdrop as the information to be sent will be confidential. That means we need an encrypted communication. From what I see is that Bluetooth LE 4.2 supports encryption, BUT we have to be able to support older iPhones than the 6s. That means: no BLE 4.2 and no built in

Force by config to use tls 1.0 in a wcf client c#

浪子不回头ぞ 提交于 2019-12-08 17:38:14
问题 We have a web app that has a client implemented with WCF. This client uses SSL_LVL3 to make the handshake with an external service. It turns out that the service just disabled the SSL_LVL3, so we need to change it to TLS 1.0. There is a way to force TLS security in C#: ServicePointManager.SecurityProtocol = SecurityProtocolType.Tls; But it changes the security of all the services that are used by the app and not all the services accept TLS. What we would like is to change the web.config to

Powershell - TLS1.2 support

一世执手 提交于 2019-12-08 15:34:41
问题 Do you know if there is a way to enable TLS1.2 in powershell (ie. for invoke-webrequest or invoke-restmethod)? By default it looks like Powershell uses TLS1.0, which is not compatible with all our web services. /Patrik 回答1: There was! [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 /Patrik 来源: https://stackoverflow.com/questions/33594137/powershell-tls1-2-support

Enable TLSv1 ciphers in Spring Boot

旧时模样 提交于 2019-12-08 07:07:05
问题 I am trying to enable TLSv1 ciphers in my spring boot REST service so that older android clients can connect to it but it is not working for some reason. I'm running openjdk version "1.8.0_131" and by default TLSv1, TLSv1.1 and TLSv1.2 seem to be enabled I'm using nmap --script ssl-enum-ciphers -p 8443 127.0.0.1 to scan what the server can take and I'm getting this 8443/tcp open https-alt | ssl-enum-ciphers: | TLSv1.2: | ciphers: | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (secp256k1) - A | TLS

Should the client have the same keystore as the server?

半世苍凉 提交于 2019-12-08 06:42:53
问题 I am reading about the best way to create a secure connection between a client and a server. Through this tutorial it seems that the certificate (and the keystore) is not only given to the server, but it is also given to the client. Isn't this insecure? If the client has the certificate file (in the keystore), won't it have all the server private keys? In the end what I want is to have a secure/encrypted connection between the client and the server, while the client itself proving to the

Sending crossdomains policy to flash via node js on TLS connection

非 Y 不嫁゛ 提交于 2019-12-08 04:37:38
问题 I have a client which is in flash as3. I got 2 server, one main for the flash client and a socket policy server. I run the socket policy server on port 843 and my client on any port X for example. Now when i connect with my flash client, using this: Security.loadPolicyFile("xmlsocket://domain.com:port"); SecureSocket.connect(ip, port); It actually connect first to my policy socket server, send a policy-file-request line and receive the one i am sending using my server which look like this: