tls1.2

OCSP check in Java secure sockets

≡放荡痞女 提交于 2019-12-02 03:44:51
If I set Security.setProperty("ocsp.enable", "true") , will an SSLSocket or SSLServerSocket connection automatically check for certificate revocation using OCSP? Do I have to do the OCSP check manually when creating the socket? (I'm not using CRLs.) You can use this TrustManager implementation I whipped up for some testing which is based on the OCSP checking code on XueLei.Fan's blog . I have used this with Netty based on the their HttpSnoopClient hitting https://www.mozilla.org/en-US/ and it works. import io.netty.handler.ssl.util.SimpleTrustManagerFactory; import io.netty.util.internal

Starting https connection with IP address and SNI

﹥>﹥吖頭↗ 提交于 2019-12-02 03:15:46
问题 I'm using WinHttpConnect in order to establish an https connection between my windows app and a remote server. However, my server doesn't necessarily have DNS address so the connection is made with setting pswzServerName to raw IPV4 address. WINHTTPAPI HINTERNET WINAPI WinHttpConnect ( IN HINTERNET hSession, IN LPCWSTR pswzServerName, IN INTERNET_PORT nServerPort, IN DWORD dwReserved ); Since there are several services on that remote server, I also need to specify the SNI (Server Name

SSL Handshake failure with Java version “1.7.0_79”

余生颓废 提交于 2019-12-02 03:15:39
问题 I am communicating with one of the host in Java using Apache HttpClient and it is throwing handshake_failure . The full trace is trigger seeding of SecureRandom done seeding SecureRandom Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher

Starting https connection with IP address and SNI

萝らか妹 提交于 2019-12-02 02:52:50
I'm using WinHttpConnect in order to establish an https connection between my windows app and a remote server. However, my server doesn't necessarily have DNS address so the connection is made with setting pswzServerName to raw IPV4 address. WINHTTPAPI HINTERNET WINAPI WinHttpConnect ( IN HINTERNET hSession, IN LPCWSTR pswzServerName, IN INTERNET_PORT nServerPort, IN DWORD dwReserved ); Since there are several services on that remote server, I also need to specify the SNI (Server Name Indication) so that the TLS handshake will pass. How can I pass the SNI separately from the IP address?

SSL Handshake failure with Java version “1.7.0_79”

梦想与她 提交于 2019-12-02 02:46:01
I am communicating with one of the host in Java using Apache HttpClient and it is throwing handshake_failure . The full trace is trigger seeding of SecureRandom done seeding SecureRandom Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC

Android P without TLS: network-security-config: cleartextTrafficPermitted not possible for IP (only domain)

拈花ヽ惹草 提交于 2019-12-02 02:02:48
问题 I'm trying to connect to an embedded device with an HTTP-server which works fine on android < P (until I set targetSdkVersion 28 ) because there was a change that Network TLS enabled by default. There is a way to Opt out of cleartext traffic but it seems that this is only possible for domains and not IP addresses . I've tried to set a android:networkSecurityConfig in the Manifest with the IP instead of the domain but this didn't work: <network-security-config> <domain-config

Cannot set app to use system default TLS version by adding appcontext settings in web.config

早过忘川 提交于 2019-12-01 23:27:27
According to .net guidance of TLS protocol programming , it suggests to config security via appcontext switch when your project targets on .net 4.6. This way works when add appcontext in app.config for console application. However, it doesn't work when add appconext switch in web.config for website project. This is the config I add. <runtime> <AppContextSwitchOverrides value="Switch.System.Net.DontEnableSchUseStrongCrypto=false;Switch.System.Net.DontEnableSystemDefaultTlsVersions=false"/> </runtime> AppContext switches usage in web config file: <appSettings> <add key="AppContext.SetSwitch

ColdFusion 9.0.0 TLSv1.2

自闭症网瘾萝莉.ら 提交于 2019-12-01 20:06:08
I am running ColdFusion 9.0 Hotfix 3. I am trying to get a TLSv1.2 to work for cf_http tag. I started with an upgrade to Java 7 Update 80 and then Java 8 Update 25. Using Wireshark it looks like it is still connecting trying TLSv1.0 and the end point will only take TLSv1.2 From what I have read Java 7 and 8 support TLSv1.2, but doesn't seem to be a way to get Cold Fusion to use it. Any ideas? Windows 2008 32bit On a side note I know version 9 is old and I am working on upgrading to a new version, but this part came up and needs to be done before we planned to finish the upgrade and testing and

How to force JavaMailSenderImpl to use TLS1.2?

两盒软妹~` 提交于 2019-12-01 18:10:38
Have a JDK7 app running on Tomcat and it does have the following env settings: -Dhttps.protocols=TLSv1.1,TLSv1.2 The above setting ensures that we don't use TLS 1.0 when connecting over HTTPS while making API calls etc. We also use the org.springframework.mail.javamail. JavaMailSenderImpl class to send outgoing SMTP email, and use these props: mail.smtp.auth=false;mail.smtp.socketFactory.port=2525;mail.smtp.socketFactory.fallback=true;mail.smtp.starttls.enable=true The problem is that the connection to the SMTP email server is failing when it's upgraded to TLS1.2. javax.net.ssl

“The request was aborted: Could not create SSL/TLS secure channel” error in Braintree

别说谁变了你拦得住时间么 提交于 2019-12-01 18:07:08
问题 In my local PC Braintree showing error "The request was aborted: Could not create SSL/TLS secure channel" when executing : var clientToken = gateway.ClientToken.generate(); I am using "Braintree-2.33.0.dll" and my target .net version is 4.5.1. I have enabled TLS 1.2. It was working nicely three days ago. But suddenly started showing error. Many people faced same error and most of then have changed the SecurityProtocol . I dont find any way to change that from braintree. Is there any way to