Re: [OpenSSL 1.1.1l] Hi Team, my SSL/TLS server crashed with the attached call stack. Your advice will be highly appreciated.

2022-02-10 Thread Viktor Dukhovni
On Thu, Feb 10, 2022 at 11:48:06PM +, Ma Zhenhua wrote: > Hi Team, > > My SSL/TLS server crashed with the following call stack. > I'm using OpenSSL 1.1.1l. I compared 1.1.1l with 1.1.1 master branch and > didn't find related fixes in crypto/asn1. > Your advic

[OpenSSL 1.1.1l] Hi Team, my SSL/TLS server crashed with the attached call stack. Your advice will be highly appreciated.

2022-02-10 Thread Ma Zhenhua
Hi Team, My SSL/TLS server crashed with the following call stack. I'm using OpenSSL 1.1.1l. I compared 1.1.1l with 1.1.1 master branch and didn't find related fixes in crypto/asn1. Your advice will be highly appreciated. (gdb) 0 0x7f4cf7844ce6 in ASN1_OBJECT_free ()

I have successfully configured SSL/TLS for Postfix SMTP outgoing mail server for a customer in Singapore on 25 Aug 2021 Wed

2021-08-25 Thread Turritopsis Dohrnii Teo En Ming
Subject: I have successfully configured SSL/TLS for Postfix SMTP outgoing mail server for a customer in Singapore on 25 Aug 2021 Wed Good day from Singapore, I have successfully configured SSL/TLS for Postfix SMTP outgoing mail server for a customer in Singapore on 25 Aug 2021 Wed. It took me 7

Directory structure ( SSL/TLS/HTTPS )

2021-07-21 Thread Webstrucs
Learning to use opessl, I managed to generate private keys and publish in .pem format and I also signed where I was generated two types of private files (.csr and .crt), my doubts on the linux server running (debian 10) where I keep such keys because I want to serve web pages in the format (https)?

Re: Something like SSL_CTX_set_alpn_select_cb for ciphers and ssl/tls protocol version

2019-06-18 Thread Matt Caswell
On 18/06/2019 10:13, Alexander Gryanko wrote: > Hello,  > > I'm looking for the way to do something like SSL_CTX_set_alpn_select_cb but > for > ciphers and ssl/tls protocol version. As I see ssl_choose_server_version and > ssl3_choose_cipher

Something like SSL_CTX_set_alpn_select_cb for ciphers and ssl/tls protocol version

2019-06-18 Thread Alexander Gryanko
Hello, I'm looking for the way to do something like SSL_CTX_set_alpn_select_cb but for ciphers and ssl/tls protocol version. As I see ssl_choose_server_version and ssl3_choose_cipher has no any callbacks in tls_early_post_process_client_hello. Is there any way to disable protocols for some

[openssl-users] Using an engine for supporting SSL/TLS session creation

2018-11-15 Thread Birch Jr, Johnnie L
Hi, I have a question that is maybe similar to this one asked about a year ago: https://mta.openssl.org/pipermail/openssl-users/2017-December/007050.html. I want to experiment with trying to hide the keys and certificates used during TLS session creation inside trusted hardware. I am not sure w

[openssl-users] Minimum openssl configuration for ssl/tls smtp email support?

2016-07-11 Thread David F.
Hi, What configuration parameters (NO-XXX) should be passed for the openssl library to be built to support standard TLS/SSL required for sending emails through the public smtp servers but at the least amount of code needed.I have it working (only calls a few BIO_ and/or SSL_ functions) but add

[openssl-users] SSL/TLS sessions of client

2015-02-01 Thread Serj
Hello, I want to use only internal cache right now. SSL_SESS_CACHE_CLIENT is not set by default. As I understand for client we must: 1. Set SSL_SESS_CACHE_CLIENT flag with SSL_CTX_set_session_cache_mode() 2. Manually save SSL_SESSION object to be able to choose session with SSL_set_session()

RE: What version(s) of SSL/TLS are supported in openssl 1.0.1g

2014-11-21 Thread Hasan, Rezaul (NSN - US/Arlington Heights)
SSL/TLS are supported in openssl 1.0.1g > Would any one be able to let me know what versions of SSL (if applicable) > and TLS is supported in openssl 1.0.1g > All of them. Its up to you to trim what you don't want. You can remove protocols (and other features) at compile time wit

Re: What version(s) of SSL/TLS are supported in openssl 1.0.1g

2014-11-20 Thread Jeffrey Walton
> Would any one be able to let me know what versions of SSL (if applicable) > and TLS is supported in openssl 1.0.1g > All of them. Its up to you to trim what you don't want. You can remove protocols (and other features) at compile time with, for example: ./config no-ssl2 no-ssl3 no-comp Or,

What version(s) of SSL/TLS are supported in openssl 1.0.1g

2014-11-20 Thread Hasan, Rezaul (NSN - US/Arlington Heights)
Hello, Would any one be able to let me know what versions of SSL (if applicable) and TLS is supported in openssl 1.0.1g Thank you in advance.

RE: SSL/TLS encryption algorithms

2013-11-04 Thread Dave Thompson
> From: owner-openssl-users On Behalf Of Viktor Dukhovni > Sent: Friday, November 01, 2013 18:12 > > > $ openssl ciphers -v DHE-RSA-CAMELLIA256-SHA > > > DHE-RSA-CAMELLIA256-SHA SSLv3 Kx=DH Au=RSA > Enc=Camellia(256) Mac=SHA1 > > > > > > $ openssl ciphers -v AES128-SHA256 > > >

Re: SSL/TLS encryption algorithms

2013-11-03 Thread Walter H.
On 03.11.2013 18:27, Viktor Dukhovni wrote: On Sun, Nov 03, 2013 at 06:18:38PM +0100, Walter H. wrote: how would I define forward-secrecy on Apache webserver? If the server negotiated both ciphers, it already supports forward-secrecy (aka PFS) if the client does too. What about a browser that

Re: SSL/TLS encryption algorithms

2013-11-03 Thread Viktor Dukhovni
On Sun, Nov 03, 2013 at 06:18:38PM +0100, Walter H. wrote: > > >how would I define forward-secrecy on Apache webserver? > > > > If the server negotiated both ciphers, it already supports > > forward-secrecy (aka PFS) if the client does too. > > What about a browser that shows this > > SSL_CIPHER

Re: SSL/TLS encryption algorithms

2013-11-03 Thread Walter H.
On 01.11.2013 23:12, Viktor Dukhovni wrote: $ openssl ciphers -v DHE-RSA-CAMELLIA256-SHA DHE-RSA-CAMELLIA256-SHA SSLv3 Kx=DH Au=RSA Enc=Camellia(256) Mac=SHA1 $ openssl ciphers -v AES128-SHA256 AES128-SHA256 TLSv1.2 Kx=RSA Au=RSA Enc=AES(128) Mac=SHA

Re: SSL/TLS encryption algorithms

2013-11-01 Thread Viktor Dukhovni
> > $ openssl ciphers -v DHE-RSA-CAMELLIA256-SHA > > DHE-RSA-CAMELLIA256-SHA SSLv3 Kx=DH Au=RSA Enc=Camellia(256) > > Mac=SHA1 > > > > $ openssl ciphers -v AES128-SHA256 > > AES128-SHA256 TLSv1.2 Kx=RSA Au=RSA Enc=AES(128) > > Mac=SHA256 > > > >Does your ap

Re: SSL/TLS encryption algorithms

2013-11-01 Thread Walter H.
Hello, On 01.11.2013 22:34, Viktor Dukhovni wrote: On Fri, Nov 01, 2013 at 09:56:10PM +0100, Walter H. wrote: Which one of the following two is better (1) or (2)? (1) SSL_CIPHER=DHE-RSA-CAMELLIA256-SHA $ openssl ciphers -v DHE-RSA-CAMELLIA256-SHA DHE-RSA-CAMELLIA256-SHA SSLv3 Kx=D

Re: SSL/TLS encryption algorithms

2013-11-01 Thread Viktor Dukhovni
On Fri, Nov 01, 2013 at 09:56:10PM +0100, Walter H. wrote: > Which one of the following two is better (1) or (2)? > > (1) > > SSL_CIPHER=DHE-RSA-CAMELLIA256-SHA $ openssl ciphers -v DHE-RSA-CAMELLIA256-SHA DHE-RSA-CAMELLIA256-SHA SSLv3 Kx=DH Au=RSA Enc=Camellia(256) Mac=SHA1 > (

SSL/TLS encryption algorithms

2013-11-01 Thread Walter H.
Hello, Which one of the following two is better (1) or (2)? (1) SSL_CIPHER=DHE-RSA-CAMELLIA256-SHA SSL_CIPHER_ALGKEYSIZE=256 SSL_CIPHER_EXPORT=false SSL_CIPHER_USEKEYSIZE=256 SSL_COMPRESS_METHOD=NULL SSL_PROTOCOL=TLSv1 SSL_SECURE_RENEG=true (2) SSL_CIPHER=AES128-SHA256 SSL_CIPHER_ALGKEYSIZE=

RE: SSL/TLS protocol versions and their supported cipher suites

2013-06-21 Thread no_spam_98
I'm going to try this questions again because it seems like there are some anomalies in the OpenSSL implementation:  which cipher suites are available in which versions of SSL/TLS? Using Appendix A.5 from the TLS 1.0, 1.1, and 1.2 RFCs, it looks to me as though there are some cipher suit

Re: SSL/TLS protocol versions and their supported cipher suites

2013-06-04 Thread no_spam_98
t the cipher suite is at least support by SSL 3 and TLS 1.0 (and TLS 1.1 except for the export cipher suites as noted above).  The "TLSv1.2" designation means that the cipher suite is specific to TLS 1.2. >  > I'm a little confused about which cipher suites are supported by

SSL/TLS protocol versions and their supported cipher suites

2013-06-04 Thread no_spam_98
I'm a little confused about which cipher suites are supported by which SSL/TLS protocol versions. I'm using Appendix C of the TLS 1.0, 1.1, and 1.2 RFCs, respectively, as a starting point for which cipher suites are supported in which version of the protocol, but I'm not sure h

RE: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism.

2012-10-29 Thread Bhat, Jayalakshmi Manjunath
gards Jaya -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Jeffrey Walton Sent: Monday, October 29, 2012 11:05 PM To: openssl-users@openssl.org Subject: Re: Need inputs/suggestions on SSL/TLS protocol version fallback

RE: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism.

2012-10-29 Thread Bhat, Jayalakshmi Manjunath
gards Jaya -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Jeffrey Walton Sent: Monday, October 29, 2012 11:05 PM To: openssl-users@openssl.org Subject: Re: Need inputs/suggestions on SSL/TLS protocol version fallback

Re: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism.

2012-10-29 Thread Jeffrey Walton
t; Sent: Monday, October 29, 2012 7:40 PM > To: openssl-users@openssl.org > Subject: RE: Need inputs/suggestions on SSL/TLS protocol version fallback > mechanism. > > Do you call SSL_CTX_set_options() with bit flags (SSL_OP_ALL, > SSL_OP_NO_SSLv3, etc.) to indicate the protocols you

RE: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism.

2012-10-29 Thread Bhat, Jayalakshmi Manjunath
...@openssl.org] On Behalf Of Charles Mills Sent: Monday, October 29, 2012 8:47 PM To: openssl-users@openssl.org Subject: RE: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism. You should at least look into it. I am not sure what the defaults are without looking at the docs

RE: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism.

2012-10-29 Thread Charles Mills
: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Bhat, Jayalakshmi Manjunath Sent: Monday, October 29, 2012 7:28 AM To: openssl-users@openssl.org Subject: RE: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism. Hi Charles, Thank you for

RE: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism.

2012-10-29 Thread Bhat, Jayalakshmi Manjunath
:40 PM To: openssl-users@openssl.org Subject: RE: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism. Do you call SSL_CTX_set_options() with bit flags (SSL_OP_ALL, SSL_OP_NO_SSLv3, etc.) to indicate the protocols you are willing to accept? BTW, openssl-users (not -dev) is the

RE: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism.

2012-10-29 Thread Charles Mills
...@openssl.org] On Behalf Of Bhat, Jayalakshmi Manjunath Sent: Monday, October 29, 2012 5:27 AM To: openssl-...@openssl.org; openssl-users@openssl.org Subject: Need inputs/suggestions on SSL/TLS protocol version fallback mechanism. Hi All, I have a client application that uses

Need inputs/suggestions on SSL/TLS protocol version fallback mechanism.

2012-10-29 Thread Bhat, Jayalakshmi Manjunath
have couple of question around this issue. 1. If I like to support the fallback mechanism, I need to implement the same in the client application. SSL client state machine in OpenSSL does not implement any fallback. 2. I did not see any recommendation in SSL/TLS RFC to implement

SSL/TLS Testing Specification Suite

2012-03-16 Thread Mr.Rout
ext: http://old.nabble.com/SSL-TLS-Testing-Specification-Suite-tp33518542p33518542.html Sent from the OpenSSL - User mailing list archive at Nabble.com. __ OpenSSL Project http://www.openssl.org User Support Ma

Re: SSL/TLS Renegotiation Vulnerability [CVE-2011-1473]

2011-12-25 Thread Andrey Kulikov
> Pointing to a detailed article would also be helpful. Good article is here: http://vincent.bernat.im/en/blog/2011-ssl-dos-mitigation.html __ OpenSSL Project http://www.openssl.org User Support Mai

Re: SSL/TLS Renegotiation Vulnerability [CVE-2011-1473]

2011-12-21 Thread Jakob Bohm
0.9.8r" + later security fixes backported to work with version "0.9.8r" by your Linux vendor. A Nessus security scan on our Linux server tells us that we may be vulnerable to a potential DOS due to SSL/TLS Renegotiation Vulnerability [CVE-2011-1473]. Renegotiation vulnerabilities are noto

SSL/TLS Renegotiation Vulnerability [CVE-2011-1473]

2011-12-20 Thread Hasan, Rezaul (NSN - US/Arlington Heights)
Hello All, We have openssl 0.9.8r on our Linux Server. A Nessus security scan on our Linux server tells us that we may be vulnerable to a potential DOS due to SSL/TLS Renegotiation Vulnerability [CVE-2011-1473]. The suggestions of mitigating these (we believe) are: 1. Disable Re-Negotiation

Re: SSL/TLS - Error while trying to decrypt the premaster secret.

2011-10-12 Thread J
remove   - J | -> ja...@yahoo.com From: Dave Thompson To: openssl-users@openssl.org Sent: Tuesday, October 11, 2011 5:14 PM Subject: RE: SSL/TLS - Error while trying to decrypt the premaster secret. > From: owner-openssl-us...@openssl.org On Behalf Of

Re: SSL/TLS - Error while trying to decrypt the premaster secret.

2011-10-11 Thread nilesh
On Wednesday 12 October 2011 02:44 AM, Dave Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf Of nilesh Sent: Monday, 10 October, 2011 07:35 I have an issue related to RSA decryption while using https. I have setup a dummy https server and captured packets on wireshark. If you

RE: SSL/TLS - Error while trying to decrypt the premaster secret.

2011-10-11 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of nilesh > Sent: Monday, 10 October, 2011 07:35 > I have an issue related to RSA decryption while using https. > I have setup a dummy https server and captured packets on wireshark. > If you just want to decrypt a session and aren't aware of it,

SSL/TLS - Error while trying to decrypt the premaster secret.

2011-10-10 Thread nilesh
Hi, I have an issue related to RSA decryption while using https. I have setup a dummy https server and captured packets on wireshark. As per the RFC - in client key exchange message the premaster is encrypted using Server's public key and sent to server. So, I have captured the encrypted premas

SSL Alert Warning treated Fatal without Explicit SSL/TLS Version

2011-09-30 Thread Fabian Hugelshofer
-connect www.goeldi.ch:443 -servername www.goeldi.ch -ssl3 OK # Force TLS1 $ openssl s_client -connect www.goeldi.ch:443 -servername www.goeldi.ch -tls1 OK Without explicitly enforcing a SSL/TLS version, "SSL23 mode" seems to be used even though the SSL version in both client and server

Cipher names available in OpenSSL 1.0.0d for SSL-TLS

2011-06-21 Thread ml.vladimbelov
some corrections... I mean “ciphersuites” under “ciphers”.

Cipher names available in OpenSSL 1.0.0d for SSL-TLS

2011-06-21 Thread ml.vladimbelov
I have run test-file ssltest.exe and got next results: Available compression methods: NONE TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 512 bit RSA 1 handshakes of 256 bytes done On the page http://www.openssl.org/docs/apps/ciphers.html there is no such cipher. Why? Seems it is supported,

RE: How to disable SSL/TLS Renegotiation

2011-05-16 Thread Yannay Alon-BAY004
Subject: How to disable SSL/TLS Renegotiation I have two questions regarding to SSL/TLS Renegotiation: 1) Can SSL/TLS Renegotiation happen automatically during the normal SSL_read and SSL_write operation on a SSL connection? Basically if the application doesn't invoke the SSL_

How to disable SSL/TLS Renegotiation

2011-03-07 Thread Yan, Bob
I have two questions regarding to SSL/TLS Renegotiation: 1) Can SSL/TLS Renegotiation happen automatically during the normal SSL_read and SSL_write operation on a SSL connection? Basically if the application doesn't invoke the SSL_renegotiate function, can SSL/TLS Renegotiation still h

Re: SSL/TLS with server names picked from DNS

2010-08-25 Thread sandeep kiran p
p kiran p wrote on Wed, Aug 11, 2010 at 20:36 -0700: > > Ours is an LDAP client application that fetches LDAP server names on > > the fly using DNS SRV Resource Records. We then randomly pick one the > > servers returned from DNS, establish an SSL/TLS connection with that &

Re: SSL/TLS with server names picked from DNS

2010-08-24 Thread Steffen DETTMER
Hi! * sandeep kiran p wrote on Wed, Aug 11, 2010 at 20:36 -0700: > Ours is an LDAP client application that fetches LDAP server names on > the fly using DNS SRV Resource Records. We then randomly pick one the > servers returned from DNS, establish an SSL/TLS connection with that > ser

RE: SSL/TLS with server names picked from DNS

2010-08-13 Thread Richardson, David
openssl.org] On Behalf Of sandeep kiran p Sent: August 12, 2010 07:58 To: openssl-users@openssl.org Subject: Re: SSL/TLS with server names picked from DNS We dont have any control on how the server generates its certificates. As said earlier, we only control the client portion of SSL/TLS. Sites where ou

Re: SSL/TLS with server names picked from DNS

2010-08-13 Thread Patrick Patterson
behalf of that company, which is quite hard to guard against, without going to rather onerous levels. Have fun. Patrick. On August 12, 2010 09:58:15 am sandeep kiran p wrote: > We dont have any control on how the server generates its certificates. As > said earlier, we only control the clie

Re: SSL/TLS with server names picked from DNS

2010-08-13 Thread Ludwig Nussel
sandeep kiran p wrote: > Ours is an LDAP client application that fetches LDAP server names on the fly > using DNS SRV Resource Records. We then randomly pick one the servers > returned from DNS, establish an SSL/TLS connection with that server and then > perform a bind operatio

Re: SSL/TLS with server names picked from DNS

2010-08-12 Thread aerowolf
said earlier, we only control the client portion of SSL/TLS. > Sites where our client application runs, is handed over the location > where trusted CA certs are stored and thats all we have.   > Secondly, as you pointed out, if we were to maintain a list of > legitimate server certs, we cou

Re: SSL/TLS with server names picked from DNS

2010-08-12 Thread sandeep kiran p
server generates its certificates. > > As said earlier, we only control the client portion of SSL/TLS. > > Sites where our client application runs, is handed over the location > > where trusted CA certs are stored and thats all we have. > > > Secondly, as you p

RE: SSL/TLS with server names picked from DNS

2010-08-12 Thread David Schwartz
Sandeep Kiran P wrote: > We dont have any control on how the server generates its certificates. > As said earlier, we only control the client portion of SSL/TLS. > Sites where our client application runs, is handed over the location > where trusted CA certs are stored and thats

Re: SSL/TLS with server names picked from DNS

2010-08-12 Thread sandeep kiran p
We dont have any control on how the server generates its certificates. As said earlier, we only control the client portion of SSL/TLS. Sites where our client application runs, is handed over the location where trusted CA certs are stored and thats all we have. Secondly, as you pointed out, if we

Re: SSL/TLS with server names picked from DNS

2010-08-12 Thread Scott Gifford
On Wed, Aug 11, 2010 at 11:36 PM, sandeep kiran p wrote: [ ... ] > Client would then blindly establish an SSL/TLS connection with that server > and would end up handing over the user credentials to it. Note that, as part > of the SSL handshake, the malicious serve would provide a ce

Re: SSL/TLS with server names picked from DNS

2010-08-12 Thread Jakob Bohm
On 12-08-2010 05:36, sandeep kiran p wrote: Hi, Ours is an LDAP client application that fetches LDAP server names on the fly using DNS SRV Resource Records. We then randomly pick one the servers returned from DNS, establish an SSL/TLS connection with that server and then perform a bind

SSL/TLS with server names picked from DNS

2010-08-11 Thread sandeep kiran p
Hi, Ours is an LDAP client application that fetches LDAP server names on the fly using DNS SRV Resource Records. We then randomly pick one the servers returned from DNS, establish an SSL/TLS connection with that server and then perform a bind operation using user credentials (DN and password

Re: SSL/TLS renegotiation attack

2009-12-04 Thread Michael Ströder
sandeep kiran p wrote: > Ours is an LDAP directory enabled application where we use SSL/TLS to > protect binds to the directory. Right now we are using OpenSSL 0.9.8g to > do this. Our application depends on external directory servers for > authentication which are not maintained by

SSL/TLS renegotiation attack

2009-12-03 Thread sandeep kiran p
Hi, Ours is an LDAP directory enabled application where we use SSL/TLS to protect binds to the directory. Right now we are using OpenSSL 0.9.8g to do this. Our application depends on external directory servers for authentication which are not maintained by us. So it is only the client side of SSL

Re: SSL/TLS Authentication only

2008-06-25 Thread Victor Duchovni
On Thu, Jun 26, 2008 at 12:50:14AM +0200, Dr. Stephen Henson wrote: > On Wed, Jun 25, 2008, Patel Dippen-CDP054 wrote: > > > The way I understand is you can have authentication and encryption with > > TLS. When you use a cipher suite, you can specify the type of > > authentication, encryption, ha

Re: SSL/TLS Authentication only

2008-06-25 Thread Dr. Stephen Henson
On Wed, Jun 25, 2008, Patel Dippen-CDP054 wrote: > The way I understand is you can have authentication and encryption with > TLS. When you use a cipher suite, you can specify the type of > authentication, encryption, hash, etc. > > So, for example, you could provide TLS_DHE_DSS_WITH_NULL_SHA me

RE: SSL/TLS Authentication only

2008-06-25 Thread Patel Dippen-CDP054
up From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Vijay Kotari Sent: Wednesday, June 25, 2008 4:03 PM To: openssl-users@openssl.org Subject: Re: SSL/TLS Authentication only What exactly do you mean? What other possible kinds of authentication do

Re: SSL/TLS Authentication only

2008-06-25 Thread Vijay Kotari
What exactly do you mean? What other possible kinds of authentication do you have available? If you just want a TLS-based client and server, then OpenSSL can serve your purpose. Vijay K. On Wed, Jun 25, 2008 at 9:01 PM, Patel Dippen-CDP054 < [EMAIL PROTECTED]> wrote: > Is it possible to use TL

SSL/TLS Authentication only

2008-06-25 Thread Patel Dippen-CDP054
Is it possible to use TLS authentication only? If so, how do I do this using OpenSSL?

Re: Choice of CAs in SSL/TLS handshake

2006-03-09 Thread Peter Sylvester
I think you are right about the current behaviour When filling up the intermediate stack, the x609 verify cert break when the verifydepth is reached as far as I see from the code, but it seems that the ssl library doesn't set a verify depth? But in this case the verifydepth would work I think

Re: Choice of CAs in SSL/TLS handshake

2006-03-08 Thread Dr. Stephen Henson
On Wed, Mar 08, 2006, Peter Sylvester wrote: > Dr. Stephen Henson wrote: > >On Wed, Mar 08, 2006, Peter Sylvester wrote: > > > > > >>Another easy way is to use self signed certs of the acceptable CAs. > >> > >> > > > >I'm not sure that would work because the path building algorithm first >

Re: Choice of CAs in SSL/TLS handshake

2006-03-08 Thread Peter Sylvester
Dr. Stephen Henson wrote: On Wed, Mar 08, 2006, Peter Sylvester wrote: Another easy way is to use self signed certs of the acceptable CAs. I'm not sure that would work because the path building algorithm first tries to construct as much of the path as possible from the set of unstrus

Re: Choice of CAs in SSL/TLS handshake

2006-03-08 Thread Dr. Stephen Henson
On Wed, Mar 08, 2006, Peter Sylvester wrote: > Another easy way is to use self signed certs of the acceptable CAs. > I'm not sure that would work because the path building algorithm first tries to construct as much of the path as possible from the set of unstrusted CAs with the exception of the

Re: Choice of CAs in SSL/TLS handshake

2006-03-08 Thread Peter Sylvester
Another easy way is to use self signed certs of the acceptable CAs. Dr. Stephen Henson wrote: On Tue, Mar 07, 2006, Olaf Gellert wrote: Samy Thiyagarajan wrote: Hi, May be changing the verification of the depth level solve this issue. ( I mean check the chain only upto User CA 1 and

Re: Choice of CAs in SSL/TLS handshake

2006-03-08 Thread Dr. Stephen Henson
On Tue, Mar 07, 2006, Olaf Gellert wrote: > Samy Thiyagarajan wrote: > > > > Hi, > > May be changing the verification of the depth level solve this issue. ( > > I mean check the chain only upto User CA 1 and not upto the Root CA ) > > In this case it should not report about missing valid root. >

Re: Choice of CAs in SSL/TLS handshake

2006-03-08 Thread Nicolas Margaine
On 3/7/06, Olaf Gellert <[EMAIL PROTECTED]> wrote: > Samy Thiyagarajan wrote: > > > > Hi, > > May be changing the verification of the depth level solve this issue. ( > > I mean check the chain only upto User CA 1 and not upto the Root CA ) > > In this case it should not report about missing valid

RE: Choice of CAs in SSL/TLS handshake

2006-03-07 Thread Gayathri Sundar
: Choice of CAs in SSL/TLS handshake Samy Thiyagarajan wrote: > > Hi, > May be changing the verification of the depth level solve this issue. ( > I mean check the chain only upto User CA 1 and not upto the Root CA ) > In this case it should not report about missing valid root.

Re: Choice of CAs in SSL/TLS handshake

2006-03-07 Thread Randy Turner
When you want to operate in this special "CA filtering" mode, you could hook the OpenSSL certificate validation logic. Your callback could then implement it's only validation logic and return a "reject" when you see a certificate you want to deny (even though it's valid). Randy On Mar 7

Re: Choice of CAs in SSL/TLS handshake

2006-03-07 Thread Olaf Gellert
Samy Thiyagarajan wrote: > > Hi, > May be changing the verification of the depth level solve this issue. ( > I mean check the chain only upto User CA 1 and not upto the Root CA ) > In this case it should not report about missing valid root. > > Im not sure. this is just an idea. Good idea. But

Re: Choice of CAs in SSL/TLS handshake

2006-03-07 Thread Samy Thiyagarajan
AIL PROTECTED]> Sent by: [EMAIL PROTECTED] 07.03.2006 12:56 Please respond to openssl-users@openssl.org To openssl-users@openssl.org cc Subject Choice of CAs in SSL/TLS handshake Classification Hi, I came across the following problem: I do have two user CAs under the same r

Re: Choice of CAs in SSL/TLS handshake

2006-03-07 Thread Olaf Gellert
Gayathri Sundar wrote: > you can put CA2 as part of the revocation list? > if CA2 is part of the client's CRL, then it will automatically > be rejected..is this what you want? Nothing about revocation, both CAs are valid and should stay valid. I do have a User CA 1 for one type of service (or one

RE: Choice of CAs in SSL/TLS handshake

2006-03-07 Thread Gayathri Sundar
26 PM To: openssl-users@openssl.org Subject: Choice of CAs in SSL/TLS handshake Hi, I came across the following problem: I do have two user CAs under the same root CA: Root CA |-> User CA 1 -> User Certificate 1 |-> User CA 2 -> User Certificate 2 I want to tell a we

Choice of CAs in SSL/TLS handshake

2006-03-07 Thread Olaf Gellert
Hi, I came across the following problem: I do have two user CAs under the same root CA: Root CA |-> User CA 1 -> User Certificate 1 |-> User CA 2 -> User Certificate 2 I want to tell a webserver to accept certificates from User CA 1 but not from User CA 2. But: In openssl s_server

Re: Question on SSL/TLS protocol and self-signed certificate

2006-01-20 Thread Lusiana Lusiana
On 1/20/06, Dr. Stephen Henson <[EMAIL PROTECTED]> wrote: > > The s_client utility is a test utility which will continue with a connection > after a certificate chain verification failure. A normal client would exit > under those circumstances. Hi Steve, Thank you very much for the prompt reply. T

Re: Question on SSL/TLS protocol and self-signed certificate

2006-01-19 Thread Dr. Stephen Henson
On Fri, Jan 20, 2006, Lusiana Lusiana wrote: > > I tried to test this using OpenSSL s_client connecting to a web server > whose certificate is self-signed. I didn't import server certificate > to the client in prior to testing this. > Therefore, I expected the session establishment would fail as

Question on SSL/TLS protocol and self-signed certificate

2006-01-19 Thread Lusiana Lusiana
Hi, I'm a newbie with SSL/TLS protocol and hoping someone can enlighten me on a few things. My understanding of the TLS protocol is the following: During a session establishment a server always transmits its certificate to the client, and the client must validate the certificate. Therefor

SSL/TLS Interoperability Issue

2005-04-20 Thread Rishabh Kaushal
Hi all, I am new to openSSL.I want to make SSLv3 node(client/server) to communicate to TLSv1 node(client/server).Condition is that they work only on protocols and not on other protocols. eg.SSLv3 client will work only on SSLv3. On creation of SSL_CTX , I do the following :- ::client side (TLSv1)

RE: SSL/TLS

2004-06-30 Thread Jochen Schaefer
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of David Schwartz Sent: Wednesday, June 30, 2004 5:27 PM To: [EMAIL PROTECTED] Subject: RE: SSL/TLS > If I look at the security mechanism used by a bank, citibank for example > they use version 3. Versio

RE: SSL/TLS

2004-06-30 Thread David Schwartz
> If I look at the security mechanism used by a bank, citibank for example > they use version 3. Version 3 is mentioned in Details->Version > when I make a > right-click on the lock symbol. This I hope means SSLv3 and not TLS. I > checked also two other bank web pages which uses this version 3 > a

SSL/TLS

2004-06-30 Thread Jochen Schaefer
ses this version 3 as well. Is this common to use SSLv3 instead of TLS? Is TLS supported but still in a kind of development status and are there any reasons why TLS should (completely) replace SSLv3 for a connection between a client and a server? It is often spoken of an SSL/TLS handshake. Do they be

RE: parsing SSL/TLS packet

2004-06-07 Thread Elie Lalo
Hi David, Thanks for your help. I think that I misunderstood how I/O completion port works. I believe that I/O doesn't wait for all specified bytes. Thanks again. Elie At 10:44 AM 6/7/2004 -0700, David Schwartz wrote: For some reason, my email client didn't want to indent your message. S

RE: parsing SSL/TLS packet

2004-06-07 Thread David Schwartz
For some reason, my email client didn't want to indent your message. So I'll put your text on the left and mine indented. Sorry about that. I think I need to explain my problem a little bit more. I am going to break the problem into 2 parts. Part 1: handshake How do we know how many bytes

RE: parsing SSL/TLS packet

2004-06-07 Thread Elie Lalo
Hi David, I think I need to explain my problem a little bit more. I am going to break the problem into 2 parts. Part 1: handshake How do we know how many bytes does the I/O completion port need to read without waiting forever (note that I can solve this problem by reading one byte at a time from

RE: parsing SSL/TLS packet

2004-06-07 Thread David Schwartz
> I'm currently implementing a server using overlapped I/O completion ports > (Async socket), and I am using 2 BIOs (network/internal) to take care of > encrypted/decrypted data. In my server, I need to know when the packet > begins and ends so that I can executed accordingly. Is there a > way to

parsing SSL/TLS packet

2004-06-07 Thread Elie Lalo
Hi All, I'm currently implementing a server using overlapped I/O completion ports (Async socket), and I am using 2 BIOs (network/internal) to take care of encrypted/decrypted data. In my server, I need to know when the packet begins and ends so that I can executed accordingly. Is there a way to

RE: [SSL/TLS and LDAP] : wrong number version

2004-05-07 Thread SECRET Defense
D H parameters" (only when I start the s_server without options !! (ssl2, ssl3 or tls1) ), but it works :) :) someone know something about this??? then I hope it's will help :) Gabrielle From: "SECRET Defense" <[EMAIL PROTECTED]> Reply-To: [EMAIL PROTECTED] To: [EMA

ASN and SSL/TLS

2002-06-24 Thread Shalendra Chhabra
Can someone tell me that can be specify the SSL/TLS completely in a language like ASN Thanks Shalendra - Upset? Confused? Lost? Try Google.!!!Google is GOD!!! | / \ |Shalendra Chhabra

Re: Alert Messages in SSL/TLS

2001-09-14 Thread Eric Rescorla
Aslam <[EMAIL PROTECTED]> writes: > I have a general question about : > > If while in ssl/tls handshake, one encounters an error, whether to send > alert that time only or let the handshake get complete and then send an > alert to the peer for closing the session.

Alert Messages in SSL/TLS

2001-09-14 Thread Aslam
Hi,   I have a general question about :   If while in ssl/tls handshake, one encounters an error, whether to send alert that time only or let the handshake get complete and then send an alert to the peer for closing the session..   Consider server authentication fails on client side, then

SSL & TLS, The Book!

2000-10-31 Thread Vin McLellan
Congratulations! I didn't know you were a scribe too. I look forward to reading (and learning from) it. What else are you doing now, btw? Open for contract assignments? Job possibilities? Regards, _Vin -- From: "Alan Roman" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Su

SSL/TLS overhead again

2000-09-27 Thread Barnes, Michael L.
Where I work we are going to deploy a large secure site, and the question comes up over and over again about the bandwidth overhead involved with SSL/TLS when using client authenticated certs. By using openssl s_client to connect to our SSL server here is the results: content = 2529 bytes or

RE: SSL/TLS and Secure-HTTP

2000-09-21 Thread Gregory Pietsch
EMAIL PROTECTED] Subject: Re: SSL/TLS and Secure-HTTP Gregory Pietsch <[EMAIL PROTECTED]> writes: > Second (and this is more complicated), what's the difference between using > SSL/TLS and Secure HTTP (as defined in RFC 2660)? They are both similar. > Is there any difference

RE: SSL/TLS and Secure-HTTP

2000-09-21 Thread Gregory Pietsch
mailto:[EMAIL PROTECTED]]On Behalf Of Jeffrey Altman Sent: Thursday, September 21, 2000 11:58 AM To: [EMAIL PROTECTED] Cc: '[EMAIL PROTECTED]' Subject: Re: SSL/TLS and Secure-HTTP > First, I'm having trouble compiling the 0.9.6 betas "out of the box" using >

Re: SSL/TLS and Secure-HTTP

2000-09-21 Thread Eric Rescorla
Gregory Pietsch <[EMAIL PROTECTED]> writes: > Second (and this is more complicated), what's the difference between using > SSL/TLS and Secure HTTP (as defined in RFC 2660)? They are both similar. > Is there any difference in use? Actually, they're totally different. Sec

ANNOUNCE: SSL/TLS ftp, take II

2000-07-26 Thread Peter 'Luna' Runestig
Since everyone didn't feel comfortable running proftpd on their servers, there's now an alternative. I have made a port of the OpenBSD 2.7 ftpd server and added the TLS code. For Linux, I have added shadow password file support, but note that there's no PAM support (yet anyway). Tested on Linux an

Re: SSL/TLS Security (FW - Tom Weinstein)

1999-12-02 Thread Andrew Cooke
Vin McLellan wrote: > > Date: Mon, 29 Nov 1999 14:11:47 -0800 > From: Tom Weinstein <[EMAIL PROTECTED]> > Organization: Geocast Network Systems > Sender: [EMAIL PROTECTED] > > Jaroslav Pinkava wrote: > > > > Where can I get the last informations about present SSL security status? > > I seek mo

  1   2   >