New posts in tls

How to disable TLS 1.0, TLS 1.1 on Apache

NOQUEUE: reject: Relay access denied

openssl/curl error: SSL23_GET_SERVER_HELLO:tlsv1 alert internal error

Specify a SHA-1 or SHA-2 cert depending on client abilities

OpenLDAP error configuring StartTLS: ldap_modify: Other (e.g., implementation specific) error (80)

Which versions of the Windows TLS/SSL file transfer software like WinSCP and FileZilla are not affected by Heartbleed?

What are the effects of having the TLS certificate and private key in same file?

Postfix SMTP client not verifying against system-wide CA certs with tls_append_default_CA

What happens when legacy browser or OS attempts to acces https site with SHA-2 certificate

Is it possible to configure IIS to redirect based on the SSL cipher suite used for the connection?

Perfect Forward Secrecy (PFS) for mail servers

Why does IE think that my certificate is invalid?

Is the world ready for name based HTTPS vhost service? [duplicate]

How to fix the Logjam vulnerability in OpenVPN server config?

TLS and Alert 21 after Handshake

SSH / TLS support for midnight commander?

Why are Root CAs with SHA1 signatures not a risk

How to configure Emacs smtp for using a secure server (gmail)

Is there a way to completely disable outbound opportunistic TLS support in SendMail?

Is it possible to use Kerberos over TLS through sssd?