search for: tls1.2

Displaying 20 results from an estimated 55 matches for "tls1.2".

Did you mean: tlsv1.2
2019 Dec 27
1
Disabling TLS 1.1 in Centos 7 cockpit
Sure did! I am even playing with different options (including NONE) and it seems to ignore the contents of ssl.conf I have tried Environment=G_TLS_GNUTLS_PRIORITY=NORMAL:+TLS1.2:!TLS1.1:!TLS1.0:!ECDHE-RSA-AES256-SHA: Environment=G_TLS_GNUTLS_PRIORITY=NORMAL:+TLS1.2:!TLS1.1:!TLS1.0:!ECDHE-RSA-AES256-SHA Environment=G_TLS_GNUTLS_PRIORITY=PFS
2019 Dec 27
2
Disabling TLS 1.1 in Centos 7 cockpit
Thanks, Randal for the response. But it did not work. Here the results: #yum info cockpit Name : cockpit Arch : x86_64 Version : 195.1 Release : 1.el7.centos.0.1 Size : 51 k Repo : installed >From repo : extras Summary : Web Console for Linux servers URL : https://cockpit-project.org/ License : LGPLv2+ [root at cockpit ~]# cat
2017 Aug 26
3
[PATCH] Add support for lower TLS version than default
The openssl library in Debian unstable (targeting Buster) supports TLS1.2 by default. The library itself supports also TLS1.1 and TLS1.0. If the admin decides to also support TLS1.[01] users he can then enable the lower protocol version in case the users can't update their system. Signed-off-by: Sebastian Andrzej Siewior <sebastian at breakpoint.cc> --- src/config/all-settings.c
2019 Dec 27
3
Disabling TLS 1.1 in Centos 7 cockpit
Hi, I'm using cockpit in standard port 9090 in a Centos 7 system. Due to a suggestion from management, they want TLS 1.1 disabled system-wide in all Linux boxes and TLS 1.2 enabled. I have not found proper documentation on how to disable it for cockpit (version 195.1 ships with Centos 7) So far I have tried (https://cockpit-project.org/guide/149/https.html):
2014 Dec 02
4
disabling certain ciphers
On Mon, Dec 01, 2014 at 09:27:48PM -0800, Darren Pilgrim wrote: > On 12/1/2014 4:43 PM, Will Yardley wrote: > > Can you use both ssl_protocols *and* ssl_cipher_list in the same config > > (in a way that's sane)? > > > Is there a way to exclude these ciphers, while still keeping my config > > easy to parse and avoiding duplicative or deprecated configs? > >
2017 Aug 27
3
[PATCH] Add support for lower TLS version than default
On 27 August 2017 08:32:06 CEST, Timo Sirainen <tss at iki.fi> wrote: >> DEF(SET_STR, ssl_protocols), >> DEF(SET_STR, ssl_cert_username_field), >> DEF(SET_STR, ssl_crypto_device), >> + DEF(SET_STR, ssl_lowest_version), > >Does it really require a new setting? Couldn't it use the existing >ssl_protocols setting? You need to set a minimal version.
2016 Aug 02
0
TLSv1.2 support for lftp on CentOS 6.x
On Tue, Aug 02, 2016 at 02:56:26PM +0000, Olivier BONHOMME wrote: > Hello Tom, > > It's indeed an interesting way. I didn't think about something just disabled. I > browsed, gnutls rpm changelog and I saw this : > > * Thu May 3 2012 Tomas Mraz <tmraz at redhat.com> 2.8.5-7 > - more TLS-1.2 compatibility fixes (TLS-1.2 stays disabled by default) > > So
2018 Nov 14
3
different TLS protocols on different ports
Hello, I'm providing IMAP+Starttls on port 143 for users with legacy MUA. So I've to enable TLS1.0 up to TLS1.3 For IMAPS / port 993 I like to enable TLS1.2 and TLS1.3 only. Is this possible with dovecot-2.2.36 / how to setup this? Thanks for suggestions, Andreas
2015 Apr 01
2
FYI: SSH1 now disabled at compile-time by default
I mentioned extensions because I had a few and saw them die. the 40-bit ssl is the web interface for power5 (the so-called ASMI https interface). These ports have no access to "outside", on a separate lan segment. my desktop, not acting as router, can connect to non-Natted and NATted segments. re: use of a stunnel - how does this turn 40-bit https into >40-bit https. Sounds like a
2016 Aug 02
2
TLSv1.2 support for lftp on CentOS 6.x
On Tue, Aug 02, 2016 at 02:13:31PM +0100, Tom Grace wrote: > On 02/08/2016 12:11, Olivier BONHOMME wrote: > > So my question is : Can lftp provided by CentOS (of course last version in the > > 6.x branch), do TLSv1.2 connection ? > It may not be related, but in the past I have needed to rebuild libNSS > and Curl in CentOS 6 due to an upstream patch the explicitly disabled
2015 Apr 17
4
Centos 5 & tls v1.2, v1.1
Yep, maybe using ssl offloading devices like (BigIP) that receives tls1.2 and tlsv1.2 and then re-encrypts traffic with tls1.0 might be "cheapest" solution. -- Eero 2015-04-17 14:15 GMT+03:00 Johnny Hughes <johnny at centos.org>: > On 04/16/2015 05:00 PM, Eero Volotinen wrote: > > in fact: modgnutls provides easy way to get tlsv1.2 to rhel 5 > > > > -- >
2014 Dec 02
2
disabling certain ciphers
On 12/2/2014 1:32 AM, Reindl Harald wrote: > > Am 02.12.2014 um 06:44 schrieb Will Yardley: >> On Mon, Dec 01, 2014 at 09:27:48PM -0800, Darren Pilgrim wrote: >>> On 12/1/2014 4:43 PM, Will Yardley wrote: >>>> Can you use both ssl_protocols *and* ssl_cipher_list in the same config >>>> (in a way that's sane)? >>> >>>> Is there a
2015 May 13
2
CEEA-2015:0958 CentOS 5 openssl Enhancement Update
CentOS Errata and Enhancement Advisory 2015:0958 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0958.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 610d1b0af152950747452839f7e8cae7840983906a8e0d64dc2e67fa924441f5 openssl-0.9.8e-34.el5_11.i386.rpm
2015 May 13
2
CEEA-2015:0958 CentOS 5 openssl Enhancement Update
CentOS Errata and Enhancement Advisory 2015:0958 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0958.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 610d1b0af152950747452839f7e8cae7840983906a8e0d64dc2e67fa924441f5 openssl-0.9.8e-34.el5_11.i386.rpm
2018 Dec 26
2
Problem with different certificates
Hello! Dovecot manages different domains. Today I renewed the certifiactes from letsencrypt and since that time, dovecot does not recognized the certs for different domains anymore: This is part of my config: ssl = yes ssl_cert = < /etc/letsencrypt/live/bitcorner.de/fullchain.pem ssl_key = < /etc/letsencrypt/live/bitcorner.de/privkey.pem local 37.120.166.21 { # instead of IP you can also
2019 Dec 27
0
Disabling TLS 1.1 in Centos 7 cockpit
Oops, excuse my typo Create /etc/systemd/system/cockpit.service.d/ssl.conf containing [Service] Environment=G_TLS_GNUTLS_PRIORITY=NORMAL:-VERS-SSL3.0:-VERS-TLS1.0:-VERS-TLS1.1 Then systemctl daemon-reload systemctl restart cockpit To verify that TLS 1.1 is disabled, echo test | openssl s_client -connect localhost:9090 -tls1_1 2>&1 | grep -e Protocol -e Cipher The expected result is:
2018 Nov 14
3
different TLS protocols on different ports
On Wed, 14 Nov 2018, Aki Tuomi wrote: >> I'm providing IMAP+Starttls on port 143 for users with legacy MUA. So >> I've to enable TLS1.0 up to TLS1.3 For IMAPS / port 993 I like to >> enable TLS1.2 and TLS1.3 only. >> >> Is this possible with dovecot-2.2.36 / how to setup this? > > Not possible I'm afraid. ("Not possible" = challenge!)
2018 Dec 27
0
Problem with different certificates
What problem are you seeing? It uses the correct SSL certs when I connect. prompt> gnutls-cli --port 993 mail.nimmini.de Processed 149 CA certificate(s). Resolving 'mail.nimmini.de:993'... Connecting to '46.38.231.143:993'... - Certificate type: X.509 - Got a certificate list of 2 certificates. - Certificate[0] info: - subject `CN=nimmini.de', issuer `CN=Let's Encrypt
2024 Mar 21
1
When accessing the User Properties only SIDs are shown instead of real name
Hi, We have Windows 10, 11, Server 2012R2, 2016, 2019 and 2022 as members in our network. The issue happens randomly on different machines and different Windows OS. Find the smb.conf below. # Global parameters [global] netbios name = PDC realm = XXXXXLTD.COM server role = active directory domain controller workgroup = KTKBANKLTD server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc,
2013 Sep 09
2
How to disable SSL and TLSv1.1?
I'm running Dovecot 2.2.5 and want to make it refuse SSLv2, SSLv3 and TLSv1.0. Clients will opportunistically use TLS 1.1 and 1.2, but now I want require they do so. Is it enough to set ssl_cipher_list = HIGH:!SSLv2:!SSLv3:!TLSv1.0:!aNULL:!MD5 or are there additional settings I need to specify?