Click here to Skip to main content
15,921,203 members
Everything / TLS

TLS

TLS

Great Reads

by Igor Ladnik
Web services implementing GraphQL technology with repository access optimization, JSON Web Token (JWT) authentication and some other useful features.
by ToughDev
How to build Wireshark 1.12.5 static binaries for CentOS 5
by David Maw
A working example of a Windows client and server using TLS over TCP.
by Sander Knape
Setting up SSL for your server may seem like a daunting task. In addition, why would you do it? What are the benefits? There are multiple, actually, with some of the most important ones being:

Latest Articles

by ToughDev
How to build Wireshark 1.12.5 static binaries for CentOS 5
by Igor Ladnik
Web services implementing GraphQL technology with repository access optimization, JSON Web Token (JWT) authentication and some other useful features.
by Michael Janulaitis
Provides an introduction to the open source client/server DotNetOpenServer SDK project for Android, iOS, Windows Phone, Windows, Mac and Java Platforms
by David Maw
A working example of a Windows client and server using TLS over TCP.

All Articles

Sort by Score

TLS 

28 Feb 2021 by Igor Ladnik
Web services implementing GraphQL technology with repository access optimization, JSON Web Token (JWT) authentication and some other useful features.
20 Oct 2014 by Kelly Stock
We are eliminating SSL as a possibility in the very near future on our website. We are requiring TLS security - but we would like a grace period where we warn our users they need to upgrade to a browser that supports TLS.Is there any way to determine what SSL protocols a person is...
26 Jul 2016 by KarstenK
At first: you can only write the max size which is supported. Normally you write the message piece after piece til all data is written.Maybe you must split the uncrypted data in small packets, then encrypt and then send til all data is transfered.Take a look at this example code for...
20 Oct 2014 by Richard Deeming
Unfortunately, there doesn't seem to be any way to do this directly:http://stackoverflow.com/a/25090724/124386[^]The best suggestion from that answer involves two domains and an AJAX call:Lars Kemmann wrote:[^]You could set up your site on two different subdomains, e.g. www.example.com...
15 Feb 2017 by OriginalGriff
This is the wrong place - you need to talk to the admins directly.Please post your problem here: Bugs and Suggestions[^] and the admins will be happy to help.
7 Mar 2017 by OriginalGriff
It would appear from this: SslProtocols Enumeration (System.Security.Authentication)[^] that .NET V4.0 only supports TLS 1.0 - you would need to upgrade the framework to 4.5 to use 1.1Either talk to your management, or the authors of the API.
7 Mar 2017 by Richard Deeming
No, .NET Framework 4.0 does not support TLS 1.1; you'll need to upgrade to at least .NET 4.5 to support that protocol.Look at the documentation: SslProtocols Enumeration (System.Security.Authentication)[^] - support for TLS 1.1 and 1.2 was added in v4.5 of the framework.
22 May 2017 by Dave Kreskowiak
To target .NET 4.6.2, you have to upgrade your Visual Studio to 2015. VS2010 only supports through .NET 4.0.
20 May 2019 by Kschuler
My coworker figured it out. Turns out our machines had defined a minimum key length that wasn't small enough for the third party that we are trying to hit. We had a min of 2048 and they were expecting 1024. It can be fixed by changing/adding the following registry setting: ...
23 Sep 2020 by Richard Deeming
This would require the attacker to have a valid certificate for the domain they're trying to intercept. There are generally two ways this can happen: A rogue or compromised CA. This tends to be caught fairly quickly, and that CA will be booted...
4 Feb 2021 by vishal_h
I am able to call my service from postman but when i copy the code from code snippet which is provided by postman itself and trying to run from visual studio C# console application ( Framework 4.7.2) getting below exception. The request was...
7 May 2023 by ToughDev
How to build Wireshark 1.12.5 static binaries for CentOS 5
1 Feb 2014 by Haruks
Hello,I developed a client and server that use the OpenSSL to communicate using TLS via TCP, and it is working very well.But I need to communicate via Namedpipe, and there is the question:When I create a namedpipe, I call:HANDLE hPipe = CreateNamedPipe(...);ConnectNamedPipe(hPipe,...
3 Feb 2014 by Mattias Högström
You are trying to convert a HANDLE into an FD.Maybe open_osf_handle doesn't work as it should.Try skipping that step.In Unix named pipes are opened directly with fopenFILE* fpwrite = fopen("\\\\.\\pipe\\SamplePipe", ....)According to...
25 Sep 2014 by Morten Bang Olin
Hi all!I hope you can help me, I'm pretty much in the dark here.I've created a WCF service for my WP8 app. It works just fine without the cert on the website, hosting the service. But when I try accessing the service using https (I've imported the cert, and created the binding in the IIS)...
20 Oct 2014 by Kornfeld Eliyahu Peter
Browser are not give away that information in any way as I know. In your case the use of TLS is the request of the server and browser will or will not able to answer...To add to the answer of Richard, you may check the browser version and use a fixed table to check against...
21 Oct 2014 by Member 4424949
Dear All, I have a client which used to call a web-service that was supporting all SSL version. Due to the POODLE issue, the web service providers have switched off the support SSL V3 and now our client fails to retrieve any results. Our client is written in dot net 2005 and I am not...
24 Dec 2014 by B. Clay Shannon
From a C# app (Compact Framework, Windows CE app), I am trying to call a REST method on a server running on our internal network, but the call fails with "Could not establish secure channel for SSL/TLS ...System.Net.Sockets.SocketException: An existing connection was forcibly closed by the...
13 Feb 2015 by Sourcenew
Hii try to send email from my organization email server,i get this error: relay access deniedand my server administrator tell me: first log in to servermy email server port is 587.how i can send email over tls protocol in vb.net or c#?check tls out:Checking...
17 Feb 2015 by Learning_slowly
see here :https://technet.microsoft.com/en-gb/library/cc784450(v=ws.10).aspxare you authenticated in the domain when trying to run your code....this was my issue.
17 Feb 2015 by Kuthuparakkal
You need to set EnableSsl property to true.SmtpClient client = new SmtpClient(exchangeServer, 587);client.Credentials = new System.Net.NetworkCredential(username, password);client.EnableSsl = true; //This is the you need to doclient.Send(msg);
26 Apr 2015 by Member 11644253
How to connect to secure websocket with valid certificate and basic authentication.i am using faye-websocket gem in my code.require 'faye/websocket'require 'eventmachine'EM.run { ws = Faye::WebSocket::Client.new('wss://aws.com/gateway') ws.on :open do |event| p [:open]...
8 Jun 2015 by Deepankumar R
I need to consume a webservice of a partner server from my server(Win 2003). I created a MS PKI certificate and installed in my server, and shared with partners as will. They also imported our certificate in their server.But when i try to check the working of webservice from Internet...
4 Jan 2016 by Member 4686590
Hi,I am trying to write a tls server over non blocking socket in python.my code snippet: newsocket, fromaddr = bindsocket.accept() newsocket.setblocking(0) connstream = ssl.wrap_socket(newsocket, server_side=True, ...
13 Jan 2016 by DeDenker
Take a look at Gevent module, it is designed for non blocking.
20 Jan 2016 by MK-Gii
Hello guys,Anyone know if there is a programmatic way of identifying if particular website is requiring SSLv3 or TLS1.2 ? For example if you have an older version of OS (like old Win Srv 2003) and you want to open any SSLv3 requiring site with IE - you will fail to load it since win 2003...
15 Jun 2016 by Stephen Hewison
Hi,We're going through the process of disabling SSL3 and TLS1.0 within our infrastructure.How do you specify which security protocols Silverlight will connect with?In normal .Net you have explicitly enable TLS1.1 and TLS1.2.Can anyone provide guidance or further information on...
27 Jul 2016 by PascalLqX
Hi,I have problem sending SChannel TLS message larger than the negotiated maximum length. I defined a class handling the SChannel context (class my_context) and a class handling the socket that uses my_context class to encrypt the data to send.When my_socket.write() is called with a...
4 Mar 2017 by xXxRevolutionxXx
Hello ! I have two programs(created with python 2.7), that exchange data(phrases or/and files) using sockets. What i want, is the connection to be secure, so no one can read or access these data. I tried using encryption algorithms, but that wasn't much practical. So i found that i could use...
4 Mar 2017 by Richard MacCutchan
Quote:I tried to find information through the official python SSL doc, and some stackoverflow articles.It took less than 1 second to find 17.3. ssl — TLS/SSL wrapper for socket objects — Python 2.7.13 documentation[^].
30 Mar 2017 by Member 13073319
While adding service reference for a web service on Windows server 2008 R2, I am facing following error. "The underlying connection was closed: An unexpected error occurred on a send. Unable to read data from the transport connection: An existing connection was forcibly closed by the remote...
21 May 2017 by Maciej Los
Please, check this: How to: Target a Version of the .NET Framework[^]
4 Sep 2017 by raveendranath
1.Updated WebSocket4Net.dll to 0.15.0-beta6 2.Changed code as following websocket = new WebSocket4Net.WebSocket(URL, sslProtocols: SslProtocols.Tls12 | SslProtocols.Tls11 | SslProtocols.Tls, customHeaderItems : authorizationHeaderItems); It worked for me.
18 May 2018 by naveen_g
As per this article to enable TSL1.2 we need to update "SecureProtocol" key in below to registry locations with other registry keys. HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings ...
18 May 2018 by Gerry Schmitz
I set "Secure Protocol" in the app as required: ServicePointManager.ServerCertificateValidationCallback += ValidateCertificate; ServicePointManager.SecurityProtocol = SecurityProtocolType.Tls | SecurityProtocolType.Tls11 | ...
6 Aug 2018 by saurabh Singh
I have an exe built on .net 2.0 which communicates with aspx files on Windows Server 2012. The exe calls the aspx files for getting the data. Will there be any issue if Windows Server 2012 is upgraded with TLS 1.2 ? I get error when trying to connect with https? What I have tried: Tried to...
6 Aug 2018 by Richard Deeming
You'll need to recompile the application against .NET 3.5; install a hotfix on the machines that run it; and change the code to enable TLS support: Support for TLS System Default Versions included in the .NET Framework 3.5 on Windows Server 2012[^] Alternatively, you can upgrade your...
13 Aug 2018 by Suman Zalodiya
I have developed one application in .net 3.5 framework and consuming web service through it using below code In our development application it's running fine but when I have deployed it in production environment It's giving me an error. I have tested it in three different OS Windows 7, Windows...
29 Aug 2018 by Vignesh.J
We have developed a Web API application and we are using Mutual TLS V1.2 for Authentication. We have two servers (X and Y) in INTG Environment and also we have a load balancer. Server X and Y are accessed via load balancer server. I have hit one of the Web Api Get request URL by selecting the...
20 May 2019 by Kschuler
I've got a .Net 4.5 web api project that needs to send out an HttpWebRequest with a certificate. I'm able to get everything to work in Postman (Postman | API Development Environment[^]), but can't get my code to work. I keep getting this error: System.Net.WebException: 'The request was...
16 May 2019 by #realJSOP
Try running Visual Studio as administrator.
21 Oct 2019 by Lance1140
I code on an iSeries with CL/RPGLE. Our email program needs to connect and send mail using MS O365 accounts and the TLS protocol for security reasons with port 587. For testing, I used TELNET to the O365 STMP server using port 587, the EHLO command and starting TLS using the STARTTLS command...
11 Nov 2019 by Richard MacCutchan
You should try the openssl forum at www.openssl.org[^].
8 Dec 2019 by byQuince
using (Ftp client = new Ftp()) { client.ServerCertificateValidate += ValidateCertificate; client.ConnectSSL(Host); client.Login(Username, Password); client.Upload(filename, LocalDestinationFilename); } ...
13 Feb 2020 by vishal_h
My application target framework is 4.6.2 but still i am getting error while calling API as The request was aborted: Could not create SSL/TLS secure channel . The server where my client application running is only having TLS1.2 enable and all...
12 Feb 2020 by phil.o
This is a very generic error, there are many reasons why TLS/SSL negociation may fail. c# - The request was aborted: Could not create SSL/TLS secure channel - Stack Overflow[^] contains several approaches to diagnose the real issue.
13 Feb 2020 by Richard Deeming
Transport Layer Security (TLS) best practices with the .NET Framework | Microsoft Docs[^] .NET Framework 4.7 or later defaults to using the protocols enabled by the OS. For .NET 4.6.x, you'll have to set the DontEnableSystemDefaultTlsVersions...
12 Jun 2020 by Tshumore
I cant get this working no matter which workarounds i put in my code . What i am trying to do is send an email using my domain Exchange Server and my usual domain email address. This is my code : static void Main(string[] args) {...
13 Aug 2020 by dilsdgr8
I tried to use tls_config_set_ca_path But seems libTLS is not using the files in the path set. tls_config_set_ca_path is success. But when I use tls_write(), the below error is returned. certificate verification failed: unable to get local...
23 Sep 2020 by j11codep
If the Client Hello request is somehow intercepted before it gets to the real server and this malicious server replies with it's own certificate (not sure if this is possible, like maybe the malicious server has an actual valid certificate issued...
26 Jan 2021 by Member 14530069
hi i work on a small project which includes socketcommunication. Specifically a TLS connection to a server. The Serverside works so far. But the client seems to block all parallelism tasks. Does anybody know where to get a sample with Sockets...
26 Jan 2021 by Richard MacCutchan
You need to set the blocking mode on the socket: Socket.Blocking Property (System.Net.Sockets) | Microsoft Docs[^]
28 Jan 2021 by Richard Deeming
It's not clear what you mean by your application breaking. But if you want to disable weak ciphers, the simplest option is to use the IIS Crypto tool: Nartac Software - IIS Crypto[^] You'll probably need to reboot your server after making...
4 Feb 2021 by vishal_h
We have resolved this issue as there was cipher mismatch between windows server 2012 R2 and Linux server while communication.
16 Mar 2021 by Nilesh vairat
I am working on a .net application which is migrated from 4.5.2 to 4.7.2 .net framework. After the migration I was testing my app for only TLS1.2 connectivity and the application breaks while downloading some images with https protocol. if I...
23 Jul 2021 by Gaurav Otpl
Please any one help me on below error:- The request was aborted: Could not create SSL/TLS secure channel. Same was working fine using postman with tls and tls1.3 version. but when i try it through ASP.NET 4.8 application. it does not work and...
6 Dec 2021 by Morad Abdelrasheed
Hello there, I was making a HTTPS server in java from scratch for my school project, and I encountered an error. I put an upload feature for users and it sends data using multipart/form-data. The problem is that any request over 16384 bytes...
19 Jan 2022 by Member 14897671
I'm working on a TLS client that needs to be upgraded to use TLS 1.3 on Windows-11. Has anyone successfully implemented TLS 1.3 using SChannel APIs? As per Microsoft below link TLS 1.3 is supported in win-11 & server-2022 Protocols in TLS/SSL...
19 Jan 2022 by Member 15265176
Hi, I am using Michael Chourdakis 's SSL : Convert your Plain Sockets to SSL Sockets in an Easy Way[^] library to enable TLS 1.2 in my windows C++ application. I want to installed ECDSA self signed certificate on client and server, and establish...
8 May 2022 by Member 10494282
Hello, I need help. I'm trying to implement TLS1.3 on my server and I'm stuck importing a 2048-bit RSA private key. I want to import it from a .pem file. I manage to read it, then convert it from base64 to hex (binary) and I have it all in a...
28 May 2022 by Member 15653625
I have generated ssl for github enterprice server using this What I have tried: https://www.baeldung.com/openssl-self-signed-cert[
24 Sep 2018 by David Maw
A working example of a Windows client and server using TLS over TCP.
21 Jun 2016 by Sander Knape
Setting up SSL for your server may seem like a daunting task. In addition, why would you do it? What are the benefits? There are multiple, actually, with some of the most important ones being:
4 May 2019 by Michael Janulaitis
Provides an introduction to the open source client/server DotNetOpenServer SDK project for Android, iOS, Windows Phone, Windows, Mac and Java Platforms
20 Aug 2014 by Elmue
With this project, C++ and .NET Windows programmers get a very versatile library to send and download emails via SMTP, POP3 and IMAP with TLS and SSL support.
17 Feb 2015 by Evgeny Zavalkovsky
MI TLS(Multi Instance Thread Local Storage) is generalization of Thread Local Storage, introduced in C++11.
8 Sep 2016 by Sander Knape
How to use let's encrypt for free automated SSL certificates
1 Feb 2016 by OriginalGriff
Never, ever, accept code from a insecure website to handle anything to do with real money.You do not know who is giving you the code, you do not know what it does, you do not know that it places the monies correctly into the appropriate account, without passing the details to any third...
5 Nov 2014 by vaibhavtiwari260
After apple said that they would not be supporting push notification over SSL 3.0. My Push Notification has stopped working. I have put TLS1.0 ,TLS2.0 client server properties in Registry editor. But still it is not working. Have anyone faced this problem. Please help me as my all apps push...
29 Dec 2020 by RickZeeland
You are setting ServicePointManager.SecurityProtocol twice, try removing the line: ServicePointManager.SecurityProtocol = SecurityProtocolType.Ssl3; You can also try setting this first: ServicePointManager.Expect100Continue = true; Otherwise...
1 Feb 2016 by Er. Puneet Goel
Paypal Sdk throwing error "The request was aborted: Could not create SSL/TLS secure channel" while it was working fine in past. Let me know if there is any solution to that. Note I am using .NET Framework 4.0.
3 Feb 2016 by Er. Puneet Goel
ServicePointManager.Expect100C...
22 May 2017 by Dhineshkumar Velmayil
Hi All, JUst now i have upgraded my .net framework version from 4.0 to 4.6.2. But still i cant use TLS 1.2 in my project. ServicePointManager.SecurityProtocol = SecurityProtocolType.Tls12; is not supporting. All replies welcome. Note: My application is developed in .net 4.0 ...
1 Oct 2014 by Johdtyur6y4gtrt
I was wondering if someone could give me an example of how to make a TCP connection using TLS to a server with the Bouncy Castle API.It doesn't have to verify certificates or anything like that, just:1. Connect to the server.2. Send/Receive Data
20 Oct 2014 by Sergey Alexandrovich Kryukov
Please see my comment to the question. Of course, before you check anything, you have no guarantee that your stream is assignment-compatible with SslStream. Just think about it: what's supposed to happen if, for example, in the case of SslProtocols.None? It become apparent if you just look at...
5 Mar 2017 by xXxRevolutionxXx
I found this webpage: bearcave SSL example that gives a full example on how to use SSL... so that you can understand everything... and then transform this knowledge to your own "SSL Connection". I leave it here, hoping that others will find it useful as i did.
7 Mar 2017 by Dhineshkumar Velmayil
Hi All, Good morning.. Now am working an application which is using API for payment. Current version of .net framework is 4.0. I couldn't upgrade my framework. But i have to use tls1.1 here. when i using tls1.1 it throws error."System.net.SecurityProtocolType" does not contain the definition...
4 Sep 2017 by raveendranath
1. We have Web-socket Server application (java [Linux] - TLS12) 2. Java Client application(java client library) 3. Dot net client application (Dot net client library - Net 4.5.2) We are able to connect to web-socket server app through java client library without any issue, But we are getting...
11 Nov 2019 by Anurag__
I need precompiled libcryptomd.dll & libsslmd.dll of openssl version 1.1.1, which should minimum compatible with visual studio 2008. Please help for build procedure in windows if anyone knows. Thanks in advance. What I have tried: I tried to build using cygwin, perl but it is showing always...
5 Dec 2019 by byQuince
I am not having errors with the FileZilla server. I'm just getting an error in c #. When I run C # on another computer, it still works properly. The application is updating to ftp on computer A. But B is giving error on computer
28 Jan 2021 by IamWsk
I have few weak ciphers on my windows server 2012 but when I disable them my website stop working which is hosted on that server. Can anyone help me what should I do that my website should be working after removing these ciphers. Here are my all...