tls

How to specify accepted certificates for Client Authentication in .NET SslStream

I am attempting to use the .Net System.Security.SslStream class to process the server side of a SSL/TLS stream with client authentication. To perform the handshake, I am using this code: SslStream sslStream = new SslStream(innerStream, false, RemoteCertificateValidation, LocalCertificateSelectionCallback); sslStream.AuthenticateAsServe...

How to connect to PostgreSQL from .NET using TLS with both client and server authentication?

I want to connect a C# .NET application to a PostgreSQL database, using TLS with client and server authentication: in other words, if the certificate from the client can not be verified against the certificate of the server, the client should get access denied, and if the client can not verify the certificate of the server, the client sh...

What is the performance hit of using TLS with apache?

How much of a performance hit will running everything over TLS do to my server? I would assume this is completely ignorable in this day and age? I heard once that servers today could encrypt gigabytes of data per second, is that true? And if so, is it linearly scalable so that if top speed is 10GB/second, encrypting 1GB would take 0.1 se...

[C lib] Adding a TLS/SSL layer to communications..?

Hello everybody, My stuff is made with several components among which some are written in C. As I would like to add some security features, I am thinking of communicating over an SSL/TLS layer. Could you advise me some good lib to do this (if possible) ? ...

Windows scripting to email using TLS

I'm trying to make an SVN post-commit script that makes backups to a Gmail drive. Blat doesn't seem to support TLS. Are there any good scripting programs on windows that can send an email via TLS? ...

.NET SslStream doesn't close TSL connection properly.

It doesn't send close_notify alert before closing the connection. How can I send close_notify alert? ...

TLS handshake event in Tomcat, is there something like that ?

Hi I'm running an application (web service) in tomcat with TLS enabled (with certificates both for the client and the server). I want that my application will be able to send audit message (logging) when TLS handshake fails. for example I want to log when: the client certificate is expired, the client certificate is unknown (not in th...

XMPP Server-to-Server for Gmail.com/Jabber.org

Hi. I'm in the phase of implementing the server-to-server communication part of a XMPP Server. I'm testing my implementation with Gmail.com and Jabber.org but both seem to use the dialback protocol. Does anyone know more information about this protocol related to this servers? The protocol seems to be separated in several federation t...

How can I setup different SSL-Certificates for vhosts on Apache?

I have a web-server, that serves different domain-names, but has only one IP-address assigned. That works fine with virtual hosts in Apache. Now I want SSL-encrypted connections for the websites. How can I set different SSL-certificates for the different vhosts? Using different IP's for the different hostnames would be an solution - not...

What's the difference between GNU_LIBC_VERSION and GNU_NPTL_VERSION?

Notice these two RedHat Linux system configuration settings: $ getconf GNU_LIBC_VERSION glibc 2.3.4 $ getconf GNU_LIBPTHREAD_VERSION NPTL 2.3.4 I see they correspond to some of the TLS libraries: /lib/tls/libc-2.3.4.so /lib/tls/libm-2.3.4.so /lib/tls/libpthread-2.3.4.so /lib/tls/librt-2.3.4.so I'd like to link against these librar...

Is there a difference between SSLv3 and TLS1.0?

Is there a difference between SSLv3 and TLSv1? How does IIS6.0 control what type of security is used for a website enabled with HTTPS? MS says that there is a hierarchy in which the security and encryption level is negotiated before connection is established. What is this hierarchy? Is SSLv3 available in IIS6.0 by default on Windows S...

Using JavaMail with TLS

I found several other questions on SO regarding the JavaMail API and sending mail through an SMTP server, but none of them discussed using TLS security. I'm trying to use JavaMail to send status updates to myself through my work SMTP mail server, but it requires TLS, and I can't find any examples online of how to use JavaMail to access a...

SSL error RemoteCertificateNameMismatch

I am using WCF for the client to access service. I am trying to access the endpoint with TLS (https). I have certificates with both private and public keys. If I have the end point of the service to have the host name same as the certificate name ("Issued To"), then i am able to access the service from the client. If the names of the...

Why does MySQL replication use five certificates?

Hello everyone! I'm attempting to set up MySQL replication with SSL encryption, and while I'm beginning to close in on the solution, there's one aspect of the process that I can't wrap my brain around relating to the way MySQL uses SSL. According to the documentation on MySQL 5.0 (setting up SSL for client/server and setting up SSL fo...

TLS connection with timeouts (and a few other difficulties)

I have a HTTP client in Python which needs to use TLS. I need not only to make encrypted connections but also to retrieve info from the remote machine, such as the certificate issuer. I need to make connection to many HTTP servers, often badly behaved, so I absolutely need to have a timeout. With non-TLS connections, mysocket.settimeout(...

Workaround for SSL bug

There seems to be a bug in the SSL implementation of an https server I'm connecting to; the problem initially arose in my application, but I've since been debugging / reproducing it with the openssl commandline utility, so I'm fairly certain it has nothing to do with my application at this point. If I connect to the remote server with n...

Dotproject

I Have install dot project on linux machine. using ssmtp for gmail account to sending emails for mails notifications . but when i create any user it doesn't send mails to user email ID for account creation. but i send maail form shell prompt.the error i am getting is Failed to send email: 530 5.7.0 Must issue a STARTTLS command first. 22...

successfully installed action_mailer_optional_tls to send using GMail?

Hi, I installed action_mailer_optional_tls for Rails 2.3.2 and Ruby 1.8.6 and I cannot get ActionMailer to send email! I get the following error: 530 5.7.0 Must issue a STARTTLS command first Sadness...anyone had success? ...

How do SMTP clients determine whether to use Explicit or Implicit SSL

Most mail clients that support SSL/TLS only require the user to say whether or not SSL should be enabled. The user doesn't have to know anything about Explicit & Implicit SSL and the differences between them. So, how does the mail client determine which type of SSL to use? Is it based on default port numbers? Does it just try one and th...

Is there a Perl IMAP module with TLS support?

I'm writing a Perl script to connect to an IMAP server that requires TLS over port 143. The server does not support connecting over SSL. Thus far, the Perl IMAP modules I have found support only SSL, not TLS. Are there any Perl IMAP modules that provide TLS support? Thus far I have looked at: Net::IMAP Net::IMAP::Simple Net::IMAP::Clie...