64-bit vs. 32-bit speed for SHA-1

2004-12-06 Thread Eric Rescorla
Does anyone have solid numbers on the perfomance of OpenSSL's SHA-1 on 32-bit vs. 64-bit platforms? Thanks, -Ekr __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: trying SSL_connect to a TCP listen port

2003-02-20 Thread Eric Rescorla
if there is a protocol which uses the first four bytes of the packet as the length of the remaining data. Such a protocol will block indefinitely when handed an SSL client hello. All the client can do in this case is time out. -Ekr -- [Eric Rescorla [EMAIL PROTECTED

Re: SSL_accept hang

2003-02-04 Thread Eric Rescorla
David Schwartz [EMAIL PROTECTED] writes: On 03 Feb 2003 22:00:08 -0800, Eric Rescorla wrote: David Schwartz [EMAIL PROTECTED] writes: You nearly always need non-blocking, even if it's just for timeouts. Depends. If you're just setting some global timeout, you can use blocking I/O

Re: SSL_accept hang

2003-02-04 Thread Eric Rescorla
in the SSL buffers but not on the network socket. These issues are discussed quite extensively in SSL and TLS as well as in my Introduction to OpenSSL Programming, available at http://www.rtfm.com/openssl-examples -Ekr -- [Eric Rescorla [EMAIL PROTECTED

Re: SSL_accept hang

2003-02-03 Thread Eric Rescorla
Tim Regovich [EMAIL PROTECTED] writes: *always* operate in non blocking mode. The code may be slightly more complex but will *always* work better. I don't agree with this. Getting non-blocking code correct with OpenSSL is quite tricky. If you don't need non-blocking, there's no reason to do

Re: SSL_accept hang

2003-02-03 Thread Eric Rescorla
David Schwartz [EMAIL PROTECTED] writes: On 03 Feb 2003 19:01:53 -0800, Eric Rescorla wrote: Tim Regovich [EMAIL PROTECTED] writes: *always* operate in non blocking mode. The code may be slightly more complex but will *always* work better. I don't agree with this. Getting non-blocking

Re: Slapper denial-of-service problem - why isn't this fixed?

2002-12-22 Thread Eric Rescorla
this is or is not are simply best guesses without much evidence to back them up. Certainly guessing is all I've been doing. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: Rep:Re: IBM 4758 engine status?

2002-12-20 Thread Eric Rescorla
to be ported to kernel 2.4, which is what I'm currently doing. As I said, I have a semi-usable port but it's got some problems. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: Slapper denial-of-service problem - why isn't this fixed?

2002-12-17 Thread Eric Rescorla
would stall all server processes. Could you put a debugger on one of the stalled processes and see where it is? Thanks, -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: Slapper denial-of-service problem - why isn't this fixed?

2002-12-17 Thread Eric Rescorla
unaffected children. That's one possibility... Another would be clogging of access to the session cache. In the first case, it's hard to understand how OpenSSL could be the cause of the problem. Here's a question: do you lose HTTP access or just HTTPS access? -Ekr -- [Eric Rescorla

Re: Slapper denial-of-service problem - why isn't this fixed?

2002-12-17 Thread Eric Rescorla
gets blocked. Thanks, -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http://www.openssl.org User Support

Re: Slapper denial-of-service problem - why isn't this fixed?

2002-12-17 Thread Eric Rescorla
it contacts it. Now consider what happens if you're running 512 virtual servers (IPs) with 256 child processes. If Slapper contacts all of them, it will freeze all your children and you're frozen until the timeouts happen. Joe, do you have more virtual servers than children? -Ekr -- [Eric Rescorla

Re: Slapper denial-of-service problem - why isn't this fixed?

2002-12-17 Thread Eric Rescorla
Eric Rescorla [EMAIL PROTECTED] writes: Now consider what happens if you're running 512 virtual servers (IPs) with 256 child processes. If Slapper contacts all of them, it will freeze all your children and you're frozen until the timeouts happen. Joe, do you have more virtual servers than

Re: Slapper denial-of-service problem - why isn't this fixed?

2002-12-17 Thread Eric Rescorla
however is; what *exactly* is the problem? I don't think it matters. Just open a connection and spit out a partial SSL message. This ought to stall the server till the network timeouts are done. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http

Re: Slapper denial-of-service problem - why isn't this fixed?

2002-12-17 Thread Eric Rescorla
Stephen Amadei [EMAIL PROTECTED] writes: On Tue, 17 Dec 2002, Eric Rescorla wrote: Now consider what happens if you're running 512 virtual servers (IPs) with 256 child processes. If Slapper contacts all of them, it will freeze all your children and you're frozen until the timeouts

Security holes... Who cares?

2002-11-15 Thread Eric Rescorla
I'd like to announce the availability for downlaod of the following paper. Security holes... Who cares? Eric Rescorla RTFM, Inc. http://www.rtfm.com/ We report on an observational study of user response following

Re: Is a https proxy possible?

2002-11-13 Thread Eric Rescorla
of confused myself. :) If you have the private key for the server, the easiest thing to do is use ssldump (http://www.rtfm.com/ssldump). Then you don't need a proxy, just the key and the ability to sniff. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http

Re: Memset not clearing sensitive data

2002-11-07 Thread Eric Rescorla
in particular, the private key is generally kept in memory for the life of the process. If it's not zeroed, there's not a lot of point in zeroing other keys, since compromise of the private key is usually sufficient to reveal all other keys. -Ekr -- [Eric Rescorla [EMAIL

Re: coalesced data.

2002-09-12 Thread Eric Rescorla
implementations don't coalesce user writes, in order to avoid confused programmers :) -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project

Re: coalesced data.

2002-09-12 Thread Eric Rescorla
network flushes. [1] In some implementations, you can add buffering BEFORE the SSL code, but this is a different story. -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

ANNOUNCE: ssldump: an SSL protocol analyzer v 0.9b3

2002-09-11 Thread Eric Rescorla
ANNOUNCE: ssldump: an SSL protocol analyzer v 0.9b3 Version 0.9b3 http://www.rtfm.com/ssldump/ RTFM, Inc. is pleased to announce the availability of ssldump 0.9b3 ssldump is an SSLv3/TLS network protocol analyzer. It identifies TCP connections on the chosen network interface and attempts to

Re: SSL server compatible with SSH client

2002-09-11 Thread Eric Rescorla
Le-Vazquez, Thuy [EMAIL PROTECTED] writes: I've written an SSL server, will the server communicate with SSH client? If not, does anyone know how to hook this two together? You don't. They're different protocols. -Ekr -- [Eric Rescorla [EMAIL PROTECTED

Re: When can I SSL_read? Always safe to SSL_write?

2002-09-03 Thread Eric Rescorla
necessary, so I can SSL_write if needed. Can I select on the raw socket descriptor? Yes, but it's tricky. There's extensive coverage of this topic, complete with source code, in my article: An Introduction to OpenSSL Programming at: http://www.rtfm.com/openssl-examples -Ekr -- [Eric Rescorla

Re: OpenSSL and JSSE?

2002-08-26 Thread Eric Rescorla
Paul L. Allen [EMAIL PROTECTED] writes: Eric Rescorla wrote: I've watched my Java client connecting to my OpenSSL server using ssldump. I can see the server's cert going over to the client. The client does not send its own cert over to the server, and the server confirms

Re: OpenSSL and JSSE?

2002-08-26 Thread Eric Rescorla
Paul L. Allen [EMAIL PROTECTED] writes: Eric Rescorla wrote: Hmmm... When I watch a demo client and server with client authentication, I see the client's cert going over the wire. I wonder why I don't see it in the case of my real code? Would mis-matching the BIO on the server side

Re: SSLv1 Signed CSR?

2002-08-01 Thread Eric Rescorla
very much doubt you have an SSLv1 anything since AFAIK no production implementations of SSLv1 were ever released, being as it was riddled with security flaws. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: Is a 'random.pem' file secure?

2002-07-25 Thread Eric Rescorla
:) -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: bad mac decode/renegotiation

2002-06-27 Thread Eric Rescorla
? -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Unknown SSL content type 43

2002-06-12 Thread Eric Rescorla
110 is normal POP. Try telnetting to port 110 to see if you get the POP banner. If so that's what's going on. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: General question regarding SSL connection setup

2002-06-11 Thread Eric Rescorla
the server generate an ephemeral RSA private key for each SSL connection, or just once for the lifetime of the process which it uses across all clients? Typically the latter, though some regenerate it on a time scale of hours to days. -Ekr -- [Eric Rescorla [EMAIL

Re: Strong Authentifikation

2002-06-10 Thread Eric Rescorla
that are as secure as SSL are no faster. On the other hand, if you're willing to live with a lower security level (or if you have a lot of different authentication mechanisms to support) than SASL may be better for you. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] Author of SSL

Re: fragmentation

2002-06-10 Thread Eric Rescorla
for data expansion and the record header. That said, some implementations (Microsoft) violate this limit. In any case, since TCP segments are typically 1500 bytes long, most records will span multiple TCP segments. -Ekr -- [Eric Rescorla [EMAIL PROTECTED

Re: AW: Java Implementation of OPENSSL

2002-05-28 Thread Eric Rescorla
/ -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: AW: Java Implementation of OPENSSL

2002-05-28 Thread Eric Rescorla
[EMAIL PROTECTED] writes: Did Test this link. Finding problem that there is no implementation for NO-Padding option from this provider. Any Idea as to how to resolve this? Can you be a little more specific about what the problem is? -Ekr -- [Eric Rescorla

Re: AW: Java Implementation of OPENSSL

2002-05-28 Thread Eric Rescorla
. PureTLS and JSSE are both complete implementations and so they take care of the padding internally. You should not need to do anything along these lines. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: AW: Java Implementation of OPENSSL

2002-05-28 Thread Eric Rescorla
to achieve? It doesn't sound like you're trying to do SSL, so you just want some JCE implementation. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project

Re: AW: Java Implementation of OPENSSL

2002-05-28 Thread Eric Rescorla
[EMAIL PROTECTED] writes: We were trying to have JCE implementation only. I think you are getting to the point. Could you provide some more info on this? Try Cryptix: www.cryptix.org -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http

Re: Examples

2002-05-24 Thread Eric Rescorla
-- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: SSL_read()

2002-05-24 Thread Eric Rescorla
the entire record to give you your data, no matter how many bytes you ask for -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project

Re: [openssl-users] I'm confused on the big picture. Help?-------=========--------}}}}}}}}

2002-05-15 Thread Eric Rescorla
it. This is fine for testing but lousy for security. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http

Re: create opensll, ssldump keyfile

2002-05-14 Thread Eric Rescorla
when you built it.) (2) You want ssldump to read the server's private key (not certificate). There's no need to read the server's certificate. All you need to do for this is convert it into an OpenSSL keyfile. It's not clear what kind of keyfile you're starting with here... -Ekr -- [Eric

Re: Tomcat and OpenSSL

2002-05-03 Thread Eric Rescorla
or JSSE. How to do all of these is documented at: http://jakarta.apache.org/tomcat/tomcat-3.3-doc/tomcat-ssl-howto.html -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: Java SSL Support (didn't have a subject, so I am giving it one.)

2002-04-30 Thread Eric Rescorla
-- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Java SSL Support (didn't have a subject, so I am giving it one.)

2002-04-30 Thread Eric Rescorla
Chris Cleeland [EMAIL PROTECTED] writes: On 30 Apr 2002, Eric Rescorla wrote: Right. Good point. However, for some reason I remember that we had problems with JSSE doing RSA properly, too. But memory is fuzzy anymore. That could be. I've heard such reports but never really verified them

Re: Key strength confusion

2002-04-26 Thread Eric Rescorla
40-bit crypto40-bit crypto Newer Export 40-bit cryptoSGC/Step-Up to strong New Export/Domestic Strong cryptoStrong crypto There is no way to tag an X.509 certificate in such a way that it is 40-bit only. -Ekr -- [Eric Rescorla

Re: Key strength confusion

2002-04-26 Thread Eric Rescorla
-- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Certificate Problem / get_peer_certificate

2002-04-22 Thread Eric Rescorla
all new certificates. The certificates are set to expire in a year but the problem occurs within weeks/months of deployment and continues to happen. Does anyone have any insight on how this could be happening? Thank you for your time. What does ssldump say? -Ekr -- [Eric Rescorla

Re: Certificate Problem / get_peer_certificate

2002-04-22 Thread Eric Rescorla
-s 8192 -w' if that helps at all. In general, this sort of thing is very difficult to diagnose without either ssldump traces or OpenSSL logging info. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: Prevent apache from giving out server cert?

2002-04-18 Thread Eric Rescorla
exchange). The client ENCRYPTS the PreMasterSecret under the server's public key. This necessitates knowing the public key. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] Author of SSL and TLS: Designing and Building Secure Systems http://www.rtfm.com

Re: Prevent apache from giving out server cert?

2002-04-18 Thread Eric Rescorla
Tobias Mattsson [EMAIL PROTECTED] writes: Well it might not be such a good design, but what I asked initially was only if it is possible to restrict apache from giving the cert out, and if that somehow can stop people from connecting to the server without having the certificate. No. This

Re: Prevent apache from giving out server cert?

2002-04-18 Thread Eric Rescorla
Michael Sierchio [EMAIL PROTECTED] writes: It's also the case that the client may send a 'Hello request' instead of a client hello, in order to see what the server supports... HelloRequests may only be sent by the server (See RFC 2246 S 7.4.1.1). -Ekr -- [Eric Rescorla

Re: Using 3DES algorithm in SSL with only 2 keys

2002-04-15 Thread Eric Rescorla
how to do it. The need for this is to use only 112bit key length because of 128bit key export restriction. Which country has such an export restriction? Not the US. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re:

2002-03-25 Thread Eric Rescorla
a linux client running on the same machine as the proxy, so the code is basically correct. I've written into the newgroup 2 times, but nobody has been able to answer my problem. If all you want to do is sniff, why not just use ssldump http://www.rtfm.com/ssldump. -Ekr -- [Eric Rescorla

Re:

2002-03-25 Thread Eric Rescorla
. There's no need to pose as the server. Decrypting the traffic requires, as you say, the private key, but not the certificate. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re:

2002-03-25 Thread Eric Rescorla
is running the https-proxy-sniff utility from Net_SSLeay.pm ) ? No idea. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project

Re: public and private keys

2002-03-15 Thread Eric Rescorla
? Kevin, SSL really doesn't know how to work with raw private keys. Your best bet is to use self-signed certificates, which have the same security properties but fit the SSL operations model better. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http

Re: SSL for a Single-user Workstation

2002-03-06 Thread Eric Rescorla
security protocol, so if you don't have any networking, it's not clear why you'd want it. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project

Re: SSL for a Single-user Workstation

2002-03-06 Thread Eric Rescorla
documentation for something not suited for my purpose. Is this the case? I believe so. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project

Re: Can I use only handshake functions of OpenSSL ?

2002-03-04 Thread Eric Rescorla
it will be fastest solution but I'm newbie and don't sure . Can you help me ? Why would you want to do this? -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL

Re: newbie question

2002-02-17 Thread Eric Rescorla
Protocol Stunnel is one such proxy. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] Author of SSL and TLS: Designing and Building Secure Systems http://www.rtfm.com

Re: Question on combining encryption with authentication

2002-01-25 Thread Eric Rescorla
if the attacker can control the IV. There's only a very small performance benefit to using a digest instead of HMAC so I would advise doing it. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: PEM/ASN1 certificate load error?

2002-01-19 Thread Eric Rescorla
00837 ; e6 11 2a ce 5c 1b fc 26 76 34 d7 33 94 23 b5 d5..*.\..v4.3.#.. 00853 ; 5e 0a 60 bd b7 ce a0 ^.` 00860 ; d7 82 a7 cd 1 PRIVATE 23, 42957 octets = error: pre-mature EOF decoding definite length value -Ekr -- [Eric Rescorla

Re: How do I respond to a renegotiation?

2002-01-17 Thread Eric Rescorla
be handled automagically on the client side, or if not, how do I know I have to shake hands with the server and what do I do? Sometimes :). This is discussed in the article as well. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: Avoiding clock-skew error problems

2002-01-14 Thread Eric Rescorla
behavior are you seeing that leads you to believe that this is a problem? -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project

Re: Avoiding clock-skew error problems

2002-01-14 Thread Eric Rescorla
Adam Wosotowsky [EMAIL PROTECTED] writes: On Mon, Jan 14, 2002 at 09:26:22AM -0800, Eric Rescorla wrote: SSL does not require that the client and server have synchronized clocks, except in the loose sense that a certificate verifier's clock should have some relation to the real time

Re: Non blocking I/O

2002-01-14 Thread Eric Rescorla
-- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: RSA keys auth.

2002-01-06 Thread Eric Rescorla
his own public key on the server. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] Author of SSL and TLS: Designing and Building Secure Systems http://www.rtfm.com/ __ OpenSSL Project

Re: RSA keys auth.

2002-01-06 Thread Eric Rescorla
Michael Sierchio [EMAIL PROTECTED] writes: Jeffrey Altman wrote: A passphrase consisting of human readable/typable text provides approximately 2 bits of entropy per character. English text contains approx. 3.5 bits of entropy per character. This seems high, considering that only 6

Re: RSA keys auth.

2002-01-06 Thread Eric Rescorla
Michael Sierchio [EMAIL PROTECTED] writes: Eric Rescorla wrote: That said, it's not clear how these results apply to passwords. The entropy of short chunks of text is lower. No. The entropy of short chunks of text, without syntax, is higher. That's what I meant, higher :) That's why

Re: RSA keys auth.

2002-01-06 Thread Eric Rescorla
Vadim Zaliva [EMAIL PROTECTED] writes: On 6 Jan 2002, Eric Rescorla wrote: I would like to thank everybody who responded to my previous messages. This can't be done with SSL exactly the way you want to do it. The only way that SSL knows how to carry public keys is via certificates

Re: Maximum size of server certificate

2001-12-18 Thread Eric Rescorla
Krishnaswamy R. [EMAIL PROTECTED] writes: Is there is any maximum size defined in TLS for a server's certificate sent to the client? Yes, but it's ridiculously large. No single certificate can be longer than 2^24 bytes. -Ekr -- [Eric Rescorla [EMAIL

Re: Maximum size of server certificate

2001-12-18 Thread Eric Rescorla
as a whole are limited to 2^24-1 bytes. In practice the limit is 5-10 bytes longer because no handshake message can be longer than 2^24-1 bytes and so when you factor in the size of various length bytes and such you get a little shrinkage. -Ekr -- [Eric Rescorla

Re: Cryptology Questions

2001-12-07 Thread Eric Rescorla
for the digest in question). -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com/ __ OpenSSL Project http://www.openssl.org User Support

Re: Java toolkit for SSL???

2001-12-07 Thread Eric Rescorla
. Otherwise, you should probably check out PureTLS which is (as far as I know) equally capable to JSSE and is Open Source. PureTLS can be found at http://www.rtfm.com/puretls -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: Cryptology Questions

2001-12-06 Thread Eric Rescorla
at least it's technically possible to find them by brute force, since the birthday attack is 2^64 hard. This doesn't mean that the use of MD5 in SSL is insecure. The only property that SSL really requires of MD5 is irreversibility which is 2^128 hard. -Ekr -- [Eric Rescorla

Re: Cryptology Questions

2001-12-06 Thread Eric Rescorla
-- [Eric Rescorla [EMAIL PROTECTED]] Author of SSL and TLS: Designing and Building Secure Systems http://www.rtfm.com/ __ OpenSSL Project http

Re: PKI book in relation to VPNs

2001-12-04 Thread Eric Rescorla
-6458714-3717315 Neither of these books is wholly satisfactory. Harkins and Doraswamy is old and was always a bit thin. Yuan and Strayer is rather academic for my taste. -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] Author of SSL and TLS: Designing and Building Secure

Re: PKI book in relation to VPNs

2001-12-04 Thread Eric Rescorla
. I'm generally a lot more interested in the latter (though there's a bigger market in the former so maybe I should have targetted SSL and TLS differently :)) -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: Man in the middle attacks ?

2001-11-12 Thread Eric Rescorla
-in-the-middle attacks is by having the client check the server's certificate against a trusted CA. If you're using self-signed certificates and the client doesn't have any independent knowledge of the server's certificate you certainly are vulnerable to a man-in-the-middle attack. -Ekr -- [Eric

Re: SSL_read() and select() problem.

2001-11-02 Thread Eric Rescorla
Venugopal Panchamukhi [EMAIL PROTECTED] writes: I've modified the client code in such a way that reading and writing is done in a single thread. But my basic problem was not cleared. When i'm calling select() it is returning the read condition after which the read_SSL() method is returning

Re: WinCE SChannel - OpenSSL

2001-10-31 Thread Eric Rescorla
Matthew Fleming [EMAIL PROTECTED] writes: I would appreciate your help with the following, although it is not strictly (or not only) and OpenSSL problem. I am trying to connect a Pocket PC to a Linux server. The Pocket PC uses Schannel (which on the PPC apparently includes SSLv2 and SSLv3

Re: OpenSSL Handshake Problem

2001-10-30 Thread Eric Rescorla
approach is to look and see what errors the client and server are generating. Failing that, use ssldump http://www.rtfm.com/ssldump to watch the traffic and see what's going wrong. -Ekr [Eric Rescorla [EMAIL PROTECTED]] http://www.rtfm.com

Re: SSL_connect() blocks

2001-10-26 Thread Eric Rescorla
Ludovic Courtès [EMAIL PROTECTED] writes: This is pretty confusing. Are you trying to connect to an OpenSSH server with SSL? That won't work. Ok. I am getting a bit confused with secure protocols, and i guess i didn't get it at all... ;) It's a little confusing because OpenSSH uses

Re: Posting to SSL

2001-10-24 Thread Eric Rescorla
Richard Booth [Web Developer] [EMAIL PROTECTED] writes: When performing a post from a non-secure sever to a secure server is the connection made secure before any data passes through? It's not clear what you mean here. Servers don't typically post to other servers. Perhaps you mean when a

Re: Is the key exchange asymmetric or symmetric?

2001-10-23 Thread Eric Rescorla
, SSL and TLS: Designing and Building Secure Systems (see my .sig for a link) -Ekr -- [Eric Rescorla [EMAIL PROTECTED]] Author of SSL and TLS: Designing and Building Secure Systems http://www.rtfm.com/sslbook

Re: client/server using TLS

2001-10-12 Thread Eric Rescorla
julien Bournelle [EMAIL PROTECTED] writes: I try to developp a client/server application using TLS... My client.c file is like this : first : initialize_ctx(); tcp_connect6(); - I use IPv6 socket SSL_new(); BIO_new_socket() SSL_set_bio() SSL_connect()

Re: Differences between TLS and SSL

2001-10-11 Thread Eric Rescorla
Rich Salz [EMAIL PROTECTED] writes: SSLv3 is a defacto, industry standard, devised by the best cryptanalyst we have. It is represented only by an expired Internet Draft. TLS is a committee effort. You be the judge. That is unfair, misleading, and wrong. All IETF standards are

Re: Coding with TLS

2001-10-09 Thread Eric Rescorla
julien Bournelle [EMAIL PROTECTED] writes: Hi, as part of my thesis I must developp an application which uses TLS. I use OpenSSL on FreeBSD 4.2. The problem is that I don't know how to create a TLS connection between a client and a server. I searched on google and other FAQs but I

Re: What to use when writing Java-clients?

2001-10-09 Thread Eric Rescorla
Endre Meckelborg Rognerud [EMAIL PROTECTED] writes: I'm trying to write a client in Java that should connect to an OpenSSL server through a SSLConnection. I have tried to write it with the JSSE package from Sun, but I've had a lot of problems. The first problem was related to the message 'no

Re: nonblocking sockets + peek

2001-10-08 Thread Eric Rescorla
Wirta Ville [EMAIL PROTECTED] writes: Yes, there is someone listening. And the whole thing works if client doesn't use non blocking sockets. For some reason non blocking BIO_do_connect doesn't send anything with it's first few attempts (it's fourth or fifth time that makes things work)

Re: configuration problems - jsse....

2001-10-08 Thread Eric Rescorla
Nancy Pawlowski [EMAIL PROTECTED] writes: Does anyone recognize this error? I've had jsse with tomcat configured under linux - and it is running ok; but am having problems running it under windows2000. This isn't an OpenSSL issue. Why are you posting it here? -Ekr

Re: return value -1

2001-10-04 Thread Eric Rescorla
Ruby Cruiser [EMAIL PROTECTED] writes: Also, SSL_read does not return at all... I don't know what's going on. What does Blocking and non_blocking IO mean?? Blocking I/O means that when you ask to read or write on the socket and there's no data or buffer space available the call won't return

Re: SSL_read() never returns an error if client rejects certifica te

2001-10-04 Thread Eric Rescorla
to the server. Whether sockets or CPU time is more precious to the server depends on the server. -Ekr [Eric Rescorla [EMAIL PROTECTED]] Author of SSL and TLS: Designing and Building Secure Systems http://www.rtfm.com

Re: SSL_read() never returns an error if client rejects certifica te

2001-10-04 Thread Eric Rescorla
Neff Robert A [EMAIL PROTECTED] writes: I loved your book. Ordered it from BN as soon as I saw it. Helped me overcome some early initial mindblocks when first integrating with OpenSSL. For those of you reading this, Erik's book is titled: SSL and TLS - Designing and Building Secure

Re: SSL_read() never returns an error if client rejects certificate

2001-10-04 Thread Eric Rescorla
Jeremy Smith [EMAIL PROTECTED] writes: Also, the documentation refers to the concept of a BIO all over the places, but never defines it anywhere that I can find. Is BIO some kind of universally understood concept that I have only just heard of? In any case, where can I go to learn about

Re: Client Authentication Problem

2001-09-26 Thread Eric Rescorla
Michael Sierchio [EMAIL PROTECTED] writes: Eric Rescorla wrote: There are a number of situations where one wishes to authenticate clients based on their DNS names: (1) SMTP/TLS. (2) Secure remote backup. In such cases the clients often (though not always) have fixed IPs

Re: Client Authentication Problem

2001-09-26 Thread Eric Rescorla
Götz Babin-Ebell [EMAIL PROTECTED] writes: And how gets he the connection IP-Address - FQDN ? -He uses DNS. I think you need to reread his message since that's not what he says. If he wants to allow user XYZ presenting certificate C_XYZ to do some things, all he has to do is look in an

Re: Does anyone know where the SSL v2.0 specifications are at?

2001-09-24 Thread Eric Rescorla
[EMAIL PROTECTED] writes: Been doing some searching and cannot find the SSL v2.0 specification. I've found v3 and TLS v1 but I would like to get a copy of just SSL v2.0. Does anyone know where the SSL v2.0 specifications are at? http://www.netscape.com/eng/security/SSL_2.html -Ekr [Eric

Re: SSL renegotiation and SSL_bio

2001-09-19 Thread Eric Rescorla
and that it should generate an error if one is not received (i.e. a clean way to do s-state=SSL_ST_ACCEPT). However, it's important to realize that such a call is only useful in certain circumstances. -Ekr [Eric Rescorla [EMAIL PROTECTED]] http

Re: server wouldn't accept client certificate

2001-09-19 Thread Eric Rescorla
Chen, Qiming [EMAIL PROTECTED] writes: 4.Then I saved cert.pem as client.key and signed_req.pem as client.crt, and use client.key and client.crt in client.c 's function:SSL_CTX_use_certificate_file(). My client can see and display server 's certificate, but server complaint about client side

  1   2   >