Questions tagged [tls]

Transport Layer Security is a cryptographic protocol for encrypting and authenticating network communications, and replaces SSL. It is commonly used to secure Internet protocols such as HTTP.

573 questions
0
votes
0 answers

How to configure a Tomcat 7 TLS connector for maximum security

I'm trying to configure a Tomcat 7 TLS connector for best possible security. To test, I'm allowing the Qualsys test to run against my server. However I keep failing on the following points: This server is vulnerable to the POODLE attack. If…
Aditya K
  • 923
  • 3
  • 13
  • 24
0
votes
2 answers

VPN Security Versus Plain Old TLS

We want to expose a web-app over the Internet. The obvious solution is to make it available over HTTP with TLS and RBAC. Would locking access down even further through the use of a VPN enhance security, and if so how? As I understand it, a VPN would…
52d6c6af
  • 444
  • 1
  • 5
  • 14
0
votes
1 answer

Supporting different TLS versions by service on a tomcat web application

I have a legacy web application that runs on Tomcat7 with Java6 and makes web service calls to multiple external services. One of those service providers has decided to end support for TLS1. I tried to upgrade the JVM to java7 and java8 and see what…
0
votes
1 answer

OpenVPN wont connect from android, TLS error

I have set up OpenVPN server and I am connecting it with no problem with my Fedora 23 computer using NetworkManager. Alas, when I try to connect from OpenVPN Connect application from Android, I get the server timeout. Loking at the server logs, this…
user333677
  • 11
  • 1
  • 3
0
votes
1 answer

What does these TLS / SSL Connection Error between IIS and Apache server mean?

I am working out a connection between our IIS server and a client server which is running Apache. I have set up TLS 2 way (HTTPS Required). When they try to connect to us, they get the following and we just get error 500 for the log in IIS. E2E…
MichaelChan
  • 101
  • 2
0
votes
1 answer

Gmail marking self-signed certs as unencrypted

Just a quick question/answer pair to share what I've learned this morning. Gmail marks self-signed certs for TLS as unencrypted in their interface now. This is obviously wrong. How has anyone else got around this?
luxpir
  • 1
  • 3
0
votes
2 answers

Two same https websites on two different IP's

Can I have the same https website (for example https://www.example.com/) hosted on two different IPs?
azatuni
  • 93
  • 1
  • 2
  • 9
0
votes
1 answer

How to actually disable SSL3 on a ubuntu 14.04 LTS

I am running a server which has tomcat7 and apache2 on it. I issue the following command via another remote host: openssl s_client -connect my_site:443 -ssl3 This returns: CONNECTED(00000003) 139773982140064:error:1408F10B:SSL…
Nishant Singh
  • 145
  • 1
  • 9
0
votes
0 answers

How to encrypt emails sent from Windows Server 2012 SMTP IIS 6.0

I'm running an SMTP server through IIS 6.0 on my Windows 2012 Server, and would like to make delivery of emails to be encrypted. I have attached an SSL certificate to the server and set Require TLS encryption on the main "Access" page. I have also…
Aki
  • 101
  • 1
  • 3
0
votes
1 answer

Using TLS in email sending

I've configured my server (Exim on Debian Linux) to send emails (with SMTP) only to email servers which accept TLS. I did this so that nobody can steal a password reminder email. Right decision? Do now (Apr 2016) almost all email server accept TLS…
porton
  • 312
  • 1
  • 14
0
votes
0 answers

SSLv3 seems to be not disabled even after tomcat 6 server xml changes TLSv1

Even after setting in server.xml as sslProtocol="TLSv1" when we do vulnerability check, the below are the details of output.. # /usr/sfw/bin/ > openssl s_client -connect ipaddress:portNo -ssl3 CONNECTED(00000003) verify error:num=19:self signed…
Vijay
  • 101
  • 2
0
votes
2 answers

How do I configure a whitelist of SSL/TLS protocols in uWSGI?

I can specify a list of ciphers using https = =0,x.crt,x.key,. Documentation for that is here: http://uwsgi-docs.readthedocs.org/en/latest/HTTPS.html#setting-ssl-tls-ciphers But is there also a way to specify which SSL/TLS protocols are…
Blaise
  • 103
  • 4
0
votes
2 answers

SSL config on Apache

I have an Apache/2.4.18 server with OpenSSL/1.0.1s. I used the Mozilla SSL Configuration Generator to generate the SSL config: SSLProtocol all -SSLv3 SSLCipherSuite …
0
votes
1 answer

How does Server remember the cipher suite negotiated in handhake in TLS?

I couldn't find a satisfactory answer to this question anywhere. Hoping to get some respite here! Client and Server engages in handshake, decides upon a cipher suite to use say X. Now, next time client sends a request (regular), it will be encrypted…
Ouney
  • 101
  • 1
0
votes
1 answer

How to test Outgoing mail from exim for proper tls configuration

Been using Exim a long time. Never setup TLS before however. I think I have it configured, but need to test that it can SEND OUTBOUND only email using TLS to a mail server. The server does not receive inbound email. As a test, as a mail server…
KrelvinAZ
  • 1
  • 1