> From: openssl-users [mailto:openssl-users-boun...@openssl.org] On Behalf
> Of Kurt Roeckx
> Sent: Thursday, December 18, 2014 16:36
> To: openssl-users@openssl.org
> Subject: Re: [openssl-users] OpenSSL performance issue
>
> So the differnce here is that jave picks a DHE ciphersuite while otherw
> Date: Thu, 18 Dec 2014 22:36:08 +0100
> From: k...@roeckx.be
> To: openssl-users@openssl.org
> Subject: Re: [openssl-users] OpenSSL performance issue
>
> On Fri, Dec 19, 2014 at 02:30:07AM +0530, Prabhat Puroshottam wrote:
>>
> Date: Thu, 18 Dec 2014 22:36:08 +0100
> From: k...@roeckx.be
> To: openssl-users@openssl.org
> Subject: Re: [openssl-users] OpenSSL performance issue
>
> On Fri, Dec 19, 2014 at 02:30:07AM +0530, Prabhat Puroshottam wrote:
>>
> I would like to understand why startHandshake() is taking so long.
Somebody else pointed out the differences in ciphers. You should take the time
to understand that message.
___
openssl-users mailing list
openssl-users@openssl.org
https://mta.openss
I am trying to summarize the problem again, since the previous
mail seems confusing to some of you. It might help you quickly understand
the problem I am facing:
We have a product, where Client connects to Server (Proxy Server in my
earlier mail). Client is implemented in C and uses OpenSSL, whi
> So the differnce here is that jave picks a DHE ciphersuite while
> otherwise you didn't. DHE gives you forward secrecy but is
> slower.
Being relatively new to OpenSSL and security programming in general,
obviously I need to read into these, but could it cause the delay in
sending ServerHello
> So the differnce here is that jave picks a DHE ciphersuite while
> otherwise you didn't. DHE gives you forward secrecy but is
> slower.
Being relatively new to OpenSSL and security programming in general,
obviously I need to read into these, but could it cause the delay in
sending ServerHello by
> Why do you say it shouldn't matter? The new Java proxy server is most likely
> the cause. Do some packet captures, between Client<>Agent and Clinet<>Proxy.
> L ook at the timing, and see if the client ends up waiting for packets from
> the proxy.
Sorry may be I wasn't able to convey it. The j
On Fri, Dec 19, 2014 at 02:30:07AM +0530, Prabhat Puroshottam wrote:
> ***
> This is for *Client -> Agent*
> ***
[...]
> Version 3.1
[...]
> cipherSuite TLS_RSA_WITH_AES_256_CBC_SHA
[...]
> *
> *Client* and *Agent* are implemented in C, while *Proxy Server* uses Java
> code (This shouldn't really matter). But might be helpful for you to know.
> The issue is, connecting *Client* to *Agent* is very fast (that is
> relatively).
> While connecting *Client* to *Proxy Server* is very slow -
Hi,
I think my last email was somehow lost in transition between the mail
servers so I am starting afresh if somebody can help. If you have
already taken pains to read through this mail, kindly skip to the bottom
of the mail. Thanks for your patience.
First let me state upfront that I am relati
On 18 December 2014 at 02:08, Jerry OELoo wrote:
>
> Hi Rich:
> But why browser Chrome can show all certificate path? How did it do?
> Thanks!
>
>
Browsers fix up mistakes like this in various ways - Firefox caches
intermediates and attempts to fix things by using them if the chain is
missing. IE
12 matches
Mail list logo