Directory structure ( SSL/TLS/HTTPS )

2021-07-21 Thread Webstrucs
Learning to use opessl, I managed to generate private keys and publish in .pem format and I also signed where I was generated two types of private files (.csr and .crt), my doubts on the linux server running (debian 10) where I keep such keys because I want to serve web pages in the format (https

RE: The smallest minimal example of an HTTPS GET request with openssl

2019-03-31 Thread Porter, Andrew
On Behalf Of Ivan Medoedov Sent: Saturday, March 30, 2019 08:03 To: openssl-users@openssl.org Subject: [EXTERNAL] The smallest minimal example of an HTTPS GET request with openssl Hello, I've only managed to find this, but it seems to do too much for what I need: https://wiki.openssl.org/ind

Re: The smallest minimal example of an HTTPS GET request with openssl

2019-03-30 Thread Viktor Dukhovni
> On Mar 30, 2019, at 4:28 PM, Ivan Medoedov wrote: > > Thanks, Viktor. You're welcome. One important note about the example on the Wiki. Since OpenSSL 1.0.2, there is internal support for certificate name checks. You should not roll your own. The SSL_set1_host(3) interface is present

Re: The smallest minimal example of an HTTPS GET request with openssl

2019-03-30 Thread Ivan Medoedov
Thanks, Viktor. On Sat, Mar 30, 2019 at 8:59 PM Viktor Dukhovni wrote: > On Sat, Mar 30, 2019 at 08:09:01PM +0100, Ivan Medoedov wrote: > > > You are right of course. I handle HTTP myself. A TLS connection example > > will suffice. > > > > > > https://wiki.

Re: The smallest minimal example of an HTTPS GET request with openssl

2019-03-30 Thread Viktor Dukhovni
On Sat, Mar 30, 2019 at 08:09:01PM +0100, Ivan Medoedov wrote: > You are right of course. I handle HTTP myself. A TLS connection example > will suffice. > > > > https://wiki.openssl.org/index.php/SSL/TLS_Client That example can be simplified, but OpenSSL does not present

Re: The smallest minimal example of an HTTPS GET request with openssl

2019-03-30 Thread Ivan Medoedov
hat I > need: > > > > https://wiki.openssl.org/index.php/SSL/TLS_Client > > > > Basically I need something like Go's http.Get(" > https://mysite.com/version;) > > to just get a one line of text from the server. > > > > I can't use libcurl, I have t

Re: The smallest minimal example of an HTTPS GET request with openssl

2019-03-30 Thread Viktor Dukhovni
On Sat, Mar 30, 2019 at 04:02:55PM +0100, Ivan Medoedov wrote: > I've only managed to find this, but it seems to do too much for what I need: > > https://wiki.openssl.org/index.php/SSL/TLS_Client > > Basically I need something like Go's http.Get("https://mysite.com/version;)

The smallest minimal example of an HTTPS GET request with openssl

2019-03-30 Thread Ivan Medoedov
Hello, I've only managed to find this, but it seems to do too much for what I need: https://wiki.openssl.org/index.php/SSL/TLS_Client Basically I need something like Go's http.Get("https://mysite.com/version;) to just get a one line of text from the server. I can't use libcurl, I have t

[openssl-users] curl and wget not working with https sites after upgrade to ubuntu 18.04.1

2018-09-03 Thread Sanjay Bhandari
Seems to be a openssl related issue. Anyone have any ideas as to what this is? Note that the url works in a browser. With wget: # wget -d https://deb.nodesource.com/setup_8.x DEBUG output created by Wget 1.19.4 on linux-gnu. Reading HSTS entries from /home/user/.wget-hsts URI

Re: [openssl-users] Certificate expired on https://mta.openssl.org/

2017-11-12 Thread Richard Levitte
ail.com> simon.d.matthews> Date: Sun, Nov 12, 2017 at 1:10 PM simon.d.matthews> Subject: Re: [openssl-users] Certificate expired on https://mta.openssl.org/ simon.d.matthews> To: simon.d.matth...@gmail.com simon.d.matthews> simon.d.matthews> simon.d.matthews> On Sun,

[openssl-users] Certificate expired on https://mta.openssl.org/

2017-11-12 Thread Simon Matthews
I am getting a certificate expired error on the above URL. Simon -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] https using OpenSSL for embedded device and java server

2017-03-30 Thread Michael Wojcik
ldn't do it, don't do it. > Second option could be to use https protocol so that it is more > standardized. So if we have to use second option, what > should be the approach? Why are there only two approaches? There are a lot of secure application protocols. HTTPS is a viable one for some appli

[openssl-users] https using OpenSSL for embedded device and java server

2017-03-29 Thread Sarvesh Renghe
to server in a secured way. Once option is to encrypt the data using RSAEncyptor before sending and decrypt the data using RSADescryptor after receiving. Second option could be to use https protocol so that it is more standardized. So if we have to use second option, what should be the approach

[openssl-users] Browsers SSL handshake issues with https://wiki.openssl.org

2015-09-25 Thread Bubnov Dmitriy
Hello, All. I have met an issue with different browsers behavior when opening a link https://wiki.openssl.org/. Investigations shows that it is SSL handshake issues. Is it possible to correct situation for Safari browser? Below is 'ssldump's and 'openssl version -a' logs

Re: [openssl-users] HTTP / HTTPS on same port

2015-04-03 Thread Michael Wojcik
From: openssl-users [mailto:openssl-users-boun...@openssl.org] On Behalf Of Salz, Rich Sent: Friday, April 03, 2015 15:55 To: openssl-users@openssl.org Subject: Re: [openssl-users] HTTP / HTTPS on same port It is a hack. That's debatable. What's so sacred about separating traffic by port

Re: [openssl-users] HTTP / HTTPS on same port

2015-04-03 Thread Salz, Rich
It is a hack. Most people do it the other way and look for a G or P as the first letter. ___ openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] HTTP / HTTPS on same port

2015-04-03 Thread Matt Caswell
On 03/04/15 20:48, Joris Van Remoortere wrote: Hello, I would like to ask your opinion and advice on accepting HTTP / HTTPS connections on the same port. I currently have a prototype that peeks at the first byte after accepting a new connection, and dispatches to the appropriate

[openssl-users] HTTP / HTTPS on same port

2015-04-03 Thread Joris Van Remoortere
Hello, I would like to ask your opinion and advice on accepting HTTP / HTTPS connections on the same port. I currently have a prototype that peeks at the first byte after accepting a new connection, and dispatches to the appropriate routines based on whether the first byte is 0x16

Re: [openssl-users] HTTP / HTTPS on same port

2015-04-03 Thread James
Hi, I suggested one such implementation in mongoose opensource web server You can check it in . https://groups.google.com/forum/#!msg/mongoose-users/IAzYHF0do-I/INc_VmLAe6gJ This is the function I added let me know if it is useful. static int CheckSSL(int nSocket) { /* taken from s23_svr.c

Re: [openssl-users] HTTP / HTTPS on same port

2015-04-03 Thread James Cloos
JR == Joris Van Remoortere jo...@mesosphere.io writes: JR I would like to ask your opinion and advice on accepting HTTP / HTTPS JR connections on the same port. IPP support both w/ and w/o tls on port 631. Cups handles it like this: http://www.pwg.org/archives/ipp/2014/017906.html -JimC

Re: [openssl-users] HTTP / HTTPS on same port

2015-04-03 Thread Jakob Bohm
On 03/04/2015 22:12, Michael Wojcik wrote: From: openssl-users [mailto:openssl-users-boun...@openssl.org] On Behalf Of Salz, Rich Sent: Friday, April 03, 2015 15:55 To: openssl-users@openssl.org Subject: Re: [openssl-users] HTTP / HTTPS on same port It is a hack. That's debatable. What's so

s_client connecting to https proxy?

2014-11-23 Thread dapiot holmp
I read here http://rt.openssl.org/Ticket/Display.html?id=266user=guestpass=guest of support for an https proxy CONNECT command but I don't see it in the documentation https://www.openssl.org/docs/apps/s_client.html __ OpenSSL

RE: s_client connecting to https proxy?

2014-11-23 Thread Salz, Rich
http://rt.openssl.org/Ticket/Display.html?id=266user=guestpass=guest of support for an https proxy CONNECT command but I don't see it in the documentation https://www.openssl.org/docs/apps/s_client.html It's not implemented yet.

RE: How to get https web site certificate public key

2014-10-30 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Jerry OELoo Sent: Tuesday, October 28, 2014 04:20 snip Now I use i2d_RSAPublicKey() to encode on RSA* from EVP_PKEY which will show same as [Chrome] One more thing, I find use i2d_RSAPublicKey() will be get same public between openssl API

How to get https web site certificate public key

2014-10-28 Thread Jerry OELoo
Hi All: I use SSL_get_peer_certificate(), X509_get_pubkey() API to get web site https certificate public key, when I dump public key, I find which is not same as I see in browser (In Chrome, click padlock in URL address bar, - Connection - Certificate information - Certificate-Details - Public

Re: How to get https web site certificate public key

2014-10-28 Thread Jerry OELoo
-openssl-us...@openssl.org On Behalf Of Jerry OELoo Sent: Tuesday, October 28, 2014 02:03 I use SSL_get_peer_certificate(), X509_get_pubkey() API to get web site https certificate public key, when I dump public key, I find which is not same as I see in browser (In Chrome, click padlock in URL

https://www.openssl.org/news/state.html is stale

2014-09-07 Thread Jakob Bohm
The page https://www.openssl.org/news/state.html, which is supposed to indicate what the current/next version numbers are is out of date. Specifically, it was not updated for the August 6 security updates, so it still claims thatthe versions released on that day have not yet been released

openssl-0.9.8j has problem with Google HTTPS using SSLv3

2014-02-21 Thread Lvqier
Hi Team, I have post the problem I meet on stackoverflow.com: http://stackoverflow.com/questions/21929664/openssl-0-9-8j-can-not-connect-to-google-https-services-using-sslv3 It might be a bug of openssl, could you help to find out where is wrong ? Thank you! -- /Best Regards, lvqier - lvq

Re: [openssl-users] openssl-0.9.8j has problem with Google HTTPS using SSLv3

2014-02-21 Thread Erwann Abalea
a écrit : Hi Team, I have post the problem I meet on stackoverflow.com: http://stackoverflow.com/questions/21929664/openssl-0-9-8j-can-not-connect-to-google-https-services-using-sslv3 It might be a bug of openssl, could you help to find out where is wrong ? Thank you!

RE: HTTPS TLSv1.2 Client-Auth negotiation

2013-12-31 Thread Ben Arnold
-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Dave Thompson Sent: 19 December 2013 08:36 To: openssl-users@openssl.org Subject: RE: HTTPS TLSv1.2 Client-Auth negotiation Yes, that Wireshark decode of (encrypted) renegotiation is clearly wrong. Sending two ClientKX

RE: HTTPS TLSv1.2 Client-Auth negotiation

2013-12-19 Thread Dave Thompson
*** HTTPS TLSv1.2 Client-Auth negotiation Hi, I am using libcurl and OpenSSL to communicate with various webservers, most of which require client authentication. I am having trouble connecting to one server that requires TLSv1.2. After the server has sent a Certificate Request, OpenSSL sends up

HTTPS TLSv1.2 Client-Auth negotiation

2013-12-17 Thread Ben Arnold
Hi, I am using libcurl and OpenSSL to communicate with various webservers, most of which require client authentication. I am having trouble connecting to one server that requires TLSv1.2. After the server has sent a Certificate Request, OpenSSL sends up the client cert (I think) and the

Qt application using libeay32.dll and ssleay32.dll cannot establish connection in certain virgin installations unless other https apps have been used.

2013-11-12 Thread Harald Striepe
We have a cross platform client application based on Trolltech/Nokia/Digia Qt that uses a secure socket for JSON. It works perfectly well on OSX, and works on most Windows installations. The libs libeay32.dll and ssleay32.dll are located in the same directory as all the apps libraries.

Re: simple https client application

2013-09-19 Thread Indtiny s
Hi James, Since I am trying to do it for some embedded target , I need to develop in c/c++ . Rgds Chethan

simple https client application

2013-09-18 Thread Indtiny s
Hi, I want to use a openssl api and use that as http client . currently I am using the c-curl lib with opebssl to do this . and I am running a Nginx server with openssl to support server funs. I want to remove the curl, and use only openssl to talk to the HTTPS server to do GET or PUT

Re: simple https client application

2013-09-18 Thread James Marshall
the curl, and use only openssl to talk to the HTTPS server to do GET or PUT . is it possible to implement a simple https client using openssl-APIs ? if so pls help me how to start ..? Rgds Indra

Re: simple https client application

2013-09-18 Thread Lou Picciano
, September 18, 2013 11:33:04 AM Subject: Re: simple https client application Yes, very possible. What language are you using? I use Perl, and there's a CPAN module called Net::SSLeay that provides Perl wrappers for all the OpenSSL functions. That module also includes a simple example client

Re: simple https client application

2013-09-18 Thread Roberto Spadim
: James Marshall ja...@jmarshall.com To: openssl-users@openssl.org Sent: Wednesday, September 18, 2013 11:33:04 AM Subject: Re: simple https client application Yes, very possible. What language are you using? I use Perl, and there's a CPAN module called Net::SSLeay that provides Perl wrappers

Re: simple https client application

2013-09-18 Thread gamo
to talk to the HTTPS server to do GET or PUT . is it possible to implement a simple https client using openssl-APIs ? if so pls help me how to start ..? Rgds Indra

RE: simple https server using openssl

2013-05-19 Thread Saurabh Pandya
02:31 To: openssl-users@openssl.org Subject: RE: simple https server using openssl The s_server program reads stdin and sends is to the client; it reads from the client and sends it to stdout. It doesn’t implement any protocol. But you can use that code as a basis for your homework J

Re: simple https server using openssl

2013-05-18 Thread Indtiny s
Hi Dave, I do not need to handle all of HTTP stuffs , In my requirement I would be having maximum of 3 clients which always perform HTTP Post operation only . Where do I need to look in s_server code to start on ..? --Indra

Re: simple https server using openssl

2013-05-18 Thread James Marshall
Not clear if you need to learn HTTP, but a quick tutorial is at http://www.jmarshall.com/easy/http/ . It covers the requirements of writing compliant clients and servers. James On Fri, May 17, 2013 at 11:34 PM, Indtiny s indt...@gmail.com wrote: Hi Dave, I do not need to handle all of HTTP

Re: simple https server using openssl

2013-05-18 Thread Indtiny s
Hi, I know about HTTP protocol , but how to use the openssl s_server to receive the HTTP request from other clinet and send the response ,,, it receives the request from the s_client but when I tried same with curl client it didn't work .. So now how to start s_server to receive the request

Re: simple https server using openssl

2013-05-18 Thread Somesh Chakrabarti
Hi Indra, You may want to look at Eric Rescorla's tutorial at http://www.rtfm.com/openssl-examples/part1.pdf Best regards, somesh On Sat, May 18, 2013 at 10:12 AM, Indtiny s indt...@gmail.com wrote: Hi, I know about HTTP protocol , but how to use the openssl s_server to receive the HTTP

RE: simple https server using openssl

2013-05-18 Thread Salz, Rich
The s_server program reads stdin and sends is to the client; it reads from the client and sends it to stdout. It doesn't implement any protocol. But you can use that code as a basis for your homework :) /r$ -- Principal Security Engineer Akamai Technology Cambridge, MA

simple https server using openssl

2013-05-17 Thread Indtiny s
Hi, I need to write a simple https server using openssl , I need to just receive https post from the client and return response 201. is it possible use s_server code given in the openssl source to implement a simple https server . ? pls through some light on how to write a simple https server

Re: simple https server using openssl

2013-05-17 Thread Terrell Larson
like but I'm going to keep that part under copyright for now. Start with the memtools and understand what I am doing. On Fri, May 17, 2013 at 10:34:19AM -0700, Indtiny s wrote: Hi, I need to write a simple https server using openssl , I need to just receive https post from the client

RE: simple https server using openssl

2013-05-17 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Indtiny s Sent: Friday, 17 May, 2013 13:34 To: openssl-users@openssl.org; openssl-...@openssl.org Answering users only, this is not a dev question. I need to write a simple https server using openssl , I need to just receive https post

Re: https server using openssl

2012-11-06 Thread Indtiny s
Hi, Thanks for detailed information , since I am not very comfortable with c/c++ , it is bit difficulty for me to design and implement a webserver . Is there simple open source webserver (which uses the boost lib and has the option to include my modified openssl libs) for android ndk level

Re: Enabling https capability

2012-11-02 Thread Jakob Bohm
On 11/2/2012 3:06 PM, John A. Wallace wrote: -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl- us...@openssl.org] On Behalf Of Jakob Bohm Sent: Thursday, November 01, 2012 12:25 PM To: openssl-users@openssl.org Subject: Re: Enabling https capability

Enabling https capability

2012-11-01 Thread John A. Wallace
Not sure if this is the right place to ask, but I will give it a try because it seems likely that someone here can point me in the right direction if need be. I am not a programmer. I have an application that can make http connections but not https. The connections are made from a Windows command

Re: Enabling https capability

2012-11-01 Thread Jakob Bohm
not a programmer. I have an application that can make http connections but not https. The connections are made from a Windows command line interface, not a browser. I would like to enable it to make https connections too without having to reinvent the wheel. If there is some way to connect

Re: https server using openssl

2012-11-01 Thread Indtiny s
Hi, Thanks for the information , actually I need to write simple webserver for the android (in the ndk level for some requirement) . I have added some new CIPHER suite to the openssl as per our requirement . now I need to write simple webeserver which uses that modified-openssl , hence I planned

Re: https server using openssl

2012-11-01 Thread Ted Byers
On Thu, Nov 1, 2012 at 1:47 PM, Indtiny s indt...@gmail.com wrote: Hi, Thanks for the information , actually I need to write simple webserver for the android (in the ndk level for some requirement) . I have added some new CIPHER suite to the openssl as per our requirement . now I need to

Re: https server using openssl

2012-10-31 Thread Ted Byers
On Wed, Oct 31, 2012 at 12:31 PM, Indtiny s indt...@gmail.com wrote: Hi, Thanks for the suggestion , while browsing about openssl I came across this site http://www.rtfm.com/openssl-examples/ which has code for server which is based on the openssl . Can I use that server code for my

Re: https server using openssl

2012-10-30 Thread Andrey Koltsov
Hi. I think that you should write simple HTTP server first and add SSL support to it afterwards. Best regards, Andrey Koltsov software developer 29.10.2012 20:49, Indtiny s пишет: Hi, I have CCM chiper suite in the openssl and for some other requirement I have write my own simple

RE: https server using openssl

2012-10-30 Thread Charles Mills
Absolutely! Charles -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Andrey Koltsov Sent: Tuesday, October 30, 2012 4:08 AM To: openssl-users@openssl.org Cc: Indtiny s Subject: Re: https server using openssl Hi. I think

https server using openssl

2012-10-29 Thread Indtiny s
Hi, I have CCM chiper suite in the openssl and for some other requirement I have write my own simple webserver... Can somebody help me to develop simple openssl based webserver .. I just need to support the POST operation at my server side i.e , in my requirement , client will post the data to

Re: HTTPS connection hangs during SSL handshake

2012-09-12 Thread Aleksandr Konstantinov
On Tuesday 11 September 2012, Supratik Goswami wrote: Is there no one in the community who can help me to find the cause of the problem ? Maybe You have firewall issues on office IP macine. Have You tried tcpdump or similar utility to check if there is something being sent/received? Regards,

Re: HTTPS connection hangs during SSL handshake

2012-09-12 Thread Supratik Goswami
It is not a firewall issue, I checked this from outside firewall. The strange part of the problem is it does not happen always, it works intermittently. [root@gateway bin]# openssl s_client -bugs -connect test.mydomain.com:443 -msg -state CONNECTED(0003) SSL_connect:before/connect

Re: HTTPS connection hangs during SSL handshake

2012-09-11 Thread Supratik Goswami
Is there no one in the community who can help me to find the cause of the problem ? On Tue, Sep 4, 2012 at 7:21 PM, Supratik Goswami supratiksek...@gmail.com wrote: I am using OpenSSL version : openssl-1.0.0j in our production. I am facing a strange problem where the SSL connection simply

RES: HTTPS connection hangs during SSL handshake

2012-09-11 Thread Leonardo Laface de Almeida
Assunto: Re: HTTPS connection hangs during SSL handshake Is there no one in the community who can help me to find the cause of the problem ? On Tue, Sep 4, 2012 at 7:21 PM, Supratik Goswami supratiksek...@gmail.com wrote: I am using OpenSSL version : openssl-1.0.0j in our production. I am facing

RE: HTTPS connection hangs during SSL handshake

2012-09-11 Thread Dave Thompson
original- De: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] Em nome de Supratik Goswami Enviada em: terça-feira, 11 de setembro de 2012 10:15 Para: openssl-users@openssl.org Assunto: Re: HTTPS connection hangs during SSL handshake Is there no one

HTTPS connection hangs during SSL handshake

2012-09-04 Thread Supratik Goswami
I am using OpenSSL version : openssl-1.0.0j in our production. I am facing a strange problem where the SSL connection simply hangs during initial handshake when requested from our office IP address. When I run the same command from another IP address it works fine. From office IP (Unsuccessful

HTTPS Testing for TLS Client

2011-11-01 Thread Mr.Rout
Dear All, I am doing HTTPS Testing using Openssl Squid proxy. We are implemented TLS client which supports TLSv1.0 only. Can some body please suggest me What are the Silence points we need to verify for HTTPS Testing?. Any comments would help me a lot. -Regards, Rout -- View this message

Query related to decryption of the DHE https packets.

2011-10-13 Thread nilesh
these values (or atleast one of these values Xa or Xb)? If I host the apache server (for https) on my machine, is there a specific location where these values are stored or logged (at least till the time it completes the key calculation)? Appreciate any advice. -- Thanks, Nilesh

RE: Query related to decryption of the DHE https packets.

2011-10-13 Thread Dave Thompson
generated locally - Xa and Xb. And any other Eve the same. But is there any chance for us to know these values (or atleast one of these values Xa or Xb)? If I host the apache server (for https) on my machine, is there a specific location where these values are stored or logged (at least till

Re: Query related to decryption of the DHE https packets.

2011-10-13 Thread nilesh
On Friday 14 October 2011 07:36 AM, Dave Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf Of nilesh Sent: Thursday, 13 October, 2011 09:17 [...] But is there any chance for us to know these values (or atleast one of these values Xa or Xb)? If I host the apache server (for https

Re: users auth. in XP for HTTPS

2011-08-30 Thread Jakob Bohm
On 8/30/2011 3:29 AM, Dave Thompson wrote: ... That sounds like the keyUsage bit dataEncipherment, and OpenSSL CA can set it. But SSL never *does* dataEncipherment using a certificate/key, so this bit should not be needed or make any difference. Small correction: SSL/TLS never does

Re: [openssl-users] Re: users auth. in XP for HTTPS

2011-08-30 Thread Erwann ABALEA
Hodie III Kal. Sep. MMXI, Jakob Bohm scripsit: On 8/30/2011 3:29 AM, Dave Thompson wrote: ... That sounds like the keyUsage bit dataEncipherment, and OpenSSL CA can set it. But SSL never *does* dataEncipherment using a certificate/key, so this bit should not be needed or make any difference.

RE: users auth. in XP for HTTPS

2011-08-30 Thread Jean Brico
works fine. Thanks for all. Best regards. From: dthomp...@prinpay.com To: openssl-users@openssl.org Subject: RE: users auth. in XP for HTTPS Date: Mon, 29 Aug 2011 21:29:26 -0400 From: owner-openssl-us...@openssl.org On Behalf Of Jean Brico Sent: Sunday, 28 August, 2011 09:40

RE: [openssl-users] Re: users auth. in XP for HTTPS

2011-08-30 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Erwann ABALEA Sent: Tuesday, 30 August, 2011 04:39 To: openssl-users@openssl.org Subject: Re: [openssl-users] Re: users auth. in XP for HTTPS Hodie III Kal. Sep. MMXI, Jakob Bohm scripsit: On 8/30/2011 3:29 AM, Dave Thompson wrote

RE: users auth. in XP for HTTPS

2011-08-29 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Jean Brico Sent: Sunday, 28 August, 2011 09:40 I'va a CA in a Debian host that works fine and use scripts in openssl I've a 2003 Server with a HTTPS site. It owns its certificate generated by this CA

users auth. in XP for HTTPS

2011-08-28 Thread Jean Brico
I'va a CA in a Debian host that works fine and use scripts in openssl I've a 2003 Server with a HTTPS site. It owns its certificate generated by this CA. When a XP client connect to this site with http://www.secure.local;, a message show me that I try to connect to a secure site. My

RE: slow https conenctions

2011-04-28 Thread Matthew Fletcher
Hi, Just to let everyone know that the problem turned out to be that SSL applications on Windows (the TortoiseSVN client in our case) lookup www.download.windowsupdate.com to get updates to the certificate revocation list. See http://support.microsoft.com/kb/317541 We operate in an

RE: slow https conenctions

2011-04-27 Thread Matthew Fletcher
...@lboro.ac.uk] Sent: 26 April 2011 23:05 To: openssl-users@openssl.org Cc: Matthew Fletcher Subject: Re: slow https conenctions Hi, On 04/26/11 3:06 AM, Matthew Fletcher wrote: I've come to this list in search of help with slow https conenctions (via the subversion, apache and finally mod_ssl

RE: slow https conenctions

2011-04-27 Thread Matthew Fletcher
Hi, Just to test if my slowness is SSL or DNS/Network related i switched the server in http mode and got the guys to re-connect. Connection times are now sub-second. So my slowness is definatly https / SSL related. I guess that does not 100% rule out DNS/Network stuff, as SSL could be doing

RE: slow https conenctions

2011-04-27 Thread Steffen DETTMER
* Matthew Fletcher, Wednesday, April 27, 2011 12:40 PM I guess that does not 100% rule out DNS/Network stuff, as SSL could be doing extra network lookups. Are there any more SSL diagnostics i can enable to try and pinpoint the problem ? maybe checking with strace -ttt -p ... which

Re: slow https conenctions

2011-04-27 Thread Jim Segrave
Matthew Fletcher wrote: Hi, Thanks for the input guys, however the 15 second pause exists even if i explicitly disable reverse lookups in apache 'Hostnamelookups Off' in httpd.conf and my server is operating on an internal network in a company so although i cant say for sure i doubt there is

Re: slow https conenctions

2011-04-27 Thread Alan Buxey
Hi, Thanks for the input guys, however the 15 second pause exists even if i explicitly disable reverse lookups in apache 'Hostnamelookups Off' in httpd.conf and my server is operating on an internal network in a company so although i cant say for sure i doubt there is much IPV6 stuff

Re: slow https conenctions

2011-04-27 Thread Eric S. Eberhard
. http://curl.haxx.se/mail/curlphp-2005-01/0011.html http://php.net/manual/en/function.file-get-contents.php Eric At 03:06 AM 4/26/2011, Matthew Fletcher wrote: Hi, I've come to this list in search of help with slow https conenctions (via the subversion, apache and finally mod_ssl lits

slow https conenctions

2011-04-26 Thread Matthew Fletcher
Hi, I've come to this list in search of help with slow https conenctions (via the subversion, apache and finally mod_ssl lits). There is a 15 second ish delay whenever a client connects using https, i've tracked this down in the logs to the snippet shown. -- snip -- [Thu Apr 21 11:21:49 2011

Re: slow https conenctions

2011-04-26 Thread John R Pierce
On 04/26/11 3:06 AM, Matthew Fletcher wrote: I've come to this list in search of help with slow https conenctions (via the subversion, apache and finally mod_ssl lits). There is a 15 second ish delay whenever a client connects using https, 15 seconds sounds to *me* like a DNS related timeout

Re: slow https conenctions

2011-04-26 Thread Alan Buxey
Hi, On 04/26/11 3:06 AM, Matthew Fletcher wrote: I've come to this list in search of help with slow https conenctions (via the subversion, apache and finally mod_ssl lits). There is a 15 second ish delay whenever a client connects using https, 15 seconds sounds to *me* like a DNS

Re: Let's talk about HTTPS Everywhere

2011-01-21 Thread Steffen DETTMER
* S Mathias wrote on Wed, Jan 19, 2011 at 03:29 -0800: Ok. It's a Firefox Add-on: https://www.eff.org/https-everywhere 3) Can someone trust this Add-on? Is it safe to install/use? It isn't 100% safe. There always is a risk. 4) If it's so great why isn't it more prevalent? What's youre

Let's talk about HTTPS Everywhere

2011-01-19 Thread S Mathias
Ok. It's a Firefox Add-on: https://www.eff.org/https-everywhere Questions: 1) But: Why can't i find it on the offical Firefox Add-ons site?: https://addons.mozilla.org/en-US/firefox/ 2) Did anyone audited the HTTPS Everywhere code? 3) Can someone trust this Add-on? Is it safe to install/use

Re: Let's talk about HTTPS Everywhere

2011-01-19 Thread Michael S. Zick
On Wed January 19 2011, S Mathias wrote: Ok. It's a Firefox Add-on: https://www.eff.org/https-everywhere Questions: 1) But: Why can't i find it on the offical Firefox Add-ons site?: https://addons.mozilla.org/en-US/firefox/ 2) Did anyone audited the HTTPS Everywhere code? 3) Can

Re: Let's talk about HTTPS Everywhere

2011-01-19 Thread Lee Fisher
Ok. It's a Firefox Add-on: https://www.eff.org/https-everywhere Questions: 1) But: Why can't i find it on the offical Firefox Add-ons site?: https://addons.mozilla.org/en-US/firefox/ Because you're looking in the wrong place. It is wrong to assume that 100% of XPIs are hosted at AMO. Most

Re: Let's talk about HTTPS Everywhere

2011-01-19 Thread Leonard F. Elia
I trust the EFF. I suppose it comes down to the fact that trust is never a default decision, nor should it be. On 01/19/2011 06:29 AM, S Mathias wrote: Ok. It's a Firefox Add-on: https://www.eff.org/https-everywhere Questions: 1) But: Why can't i find it on the offical Firefox Add-ons

Re: do i need a dedicated ip address for https?

2011-01-04 Thread Richard Koenning
Richard Levitte wrote: In message 54015.92296...@web121406.mail.ne1.yahoo.com on Tue, 21 Dec 2010 22:53:07 -0800 (PST), S Mathias smathias1...@yahoo.com said: smathias1972 http://help.godaddy.com/article/1054 smathias1972 smathias1972 # Set up SSL protection on your website. smathias1972

Re: do i need a dedicated ip address for https?

2011-01-04 Thread Victor Duchovni
On Tue, Jan 04, 2011 at 04:34:05PM +0100, Richard Koenning wrote: A further (very quick) survey shows that Thawte too supports additional subjectAltNames, but here it comes with a price (http://www.thawte.com/ssl/index.html). A more intensive survey will probably show up further CAs

RE: do i need a dedicated ip address for https?

2010-12-23 Thread Dave Thompson
want to use ssl on my domain? Not exactly, but you must weigh the cost vs. merit here. When you are looking for ways to serve multiple HTTPS (SSL protected) websites from a single IP address, the magic term you're looking for is SNI (Server Name Indication). The second

Re: do i need a dedicated ip address for https?

2010-12-22 Thread Richard Levitte
In message 54015.92296...@web121406.mail.ne1.yahoo.com on Tue, 21 Dec 2010 22:53:07 -0800 (PST), S Mathias smathias1...@yahoo.com said: smathias1972 http://help.godaddy.com/article/1054 smathias1972 smathias1972 # Set up SSL protection on your website. smathias1972 smathias1972 is it an

Re: do i need a dedicated ip address for https?

2010-12-22 Thread Miguel Ghobangieno
Don't talk to no police, they're working with the guverment. Make your paper money gold, by yourself a bunch of guns. --- On Wed, 12/22/10, S Mathias smathias1...@yahoo.com wrote: From: S Mathias smathias1...@yahoo.com Subject: do i need a dedicated ip address for https? To: openssl-users

Re: do i need a dedicated ip address for https?

2010-12-22 Thread Ger Hobbelt
weigh the cost vs. merit here. When you are looking for ways to serve multiple HTTPS (SSL protected) websites from a single IP address, the magic term you're looking for is SNI (Server Name Indication). The second alternative (with restrictions) is using a wildcard certificate or certificate

Re: do i need a dedicated ip address for https?

2010-12-22 Thread Badra
On Wed, Dec 22, 2010 at 8:34 AM, Mike Mohr akih...@gmail.com wrote: I believe you can sort of get around that requirement using a wildcard SSL certificate (e.g. for *.domain.tld). But that only helps you if you're running multiple subdomains for the same TLD. I think I heard something about

do i need a dedicated ip address for https?

2010-12-21 Thread S Mathias
http://help.godaddy.com/article/1054 # Set up SSL protection on your website. is it an inescapable requirement to have a dedicated [not fix] ip address, when i want to use ssl on my domain? thank you happy Christmas! :)

Re: do i need a dedicated ip address for https?

2010-12-21 Thread Mike Mohr
I believe you can sort of get around that requirement using a wildcard SSL certificate (e.g. for *.domain.tld). But that only helps you if you're running multiple subdomains for the same TLD. I think I heard something about a change to the SSL protocol which would allow sending of the hostname

Re: problem https with class 3 cert CACert

2010-09-03 Thread fakessh
@openssl.org Date: Thu, 02 Sep 2010 23:51:28 +0200 Subject: problem https with class 3 cert CACert hi fols hi all the people hi openssl users hi apache httpd users t explain my problem i use CentOS 5.5 use httpd.i386 2.2.3-43.el5.centos.3 rpm's centos use mod_ssl.i386 1:2.2.3-43.el5

Re: problem https with class 3 cert CACert

2010-09-03 Thread aerowolf
by using the Firebug extension. (Also, if any URL is loaded from an insecure location that redirects to an https location, the padlock and color go away as well. It only stays if the entire page-loading process is across SSL/TLS.) You can verify this by viewing the page info (on Mac cmd+i; otherwise

  1   2   3   4   >