[openssl-users] Strange behaviour with Chrome (client OS = WinXP x64) ...

2015-02-01 Thread Walter H.
Hello, can someone please try the following website with Google Chrome - I use the latest release: Version 39.0.2171.99 m - https://banking.ing-diba.at/ (an electronic Banking site) with the following policy enabled: RequireOnlineRevocationChecksForLocalAnchors = 1 with this banking site

Re: Quite a funny and strange behaviour

2014-02-23 Thread Michael Ströder
Walter H. wrote: subjectKeyIdentifier=hash which parts of the certificate are included in generating this hash value? http://tools.ietf.org/html/rfc5280#section-4.2.1.2 Ciao, Michael. smime.p7s Description: S/MIME Cryptographic Signature

Quite a funny and strange behaviour

2014-02-20 Thread Walter H.
Hello, it is already solved, but I just want to tell others; I have two VMs, one with an older CentOS 4.x and one with a new CentOS 6.5 both run Postfix as MTA; both have configured a smarthost; the smarthost allows STARTTLS and has a certificate, that is issued by AlphaSSL; the Authority

Re: Quite a funny and strange behaviour

2014-02-20 Thread Viktor Dukhovni
On Thu, Feb 20, 2014 at 11:26:20AM +0100, Walter H. wrote: the older CentOS 4.x has in it's ca-bundle.crt a root certificate that expired at the end of last month (on Jan. 28th, 2014), also attached (rootexpired.txt), no other valid root certificate of this CA (GlobalSign) can be found in

Re: Quite a funny and strange behaviour

2014-02-20 Thread Walter H.
On 20.02.2014 17:57, Viktor Dukhovni wrote: On Thu, Feb 20, 2014 at 11:26:20AM +0100, Walter H. wrote: the older CentOS 4.x has in it's ca-bundle.crt a root certificate that expired at the end of last month (on Jan. 28th, 2014), also attached (rootexpired.txt), no other valid root certificate

Re: Quite a funny and strange behaviour

2014-02-20 Thread Viktor Dukhovni
On Thu, Feb 20, 2014 at 09:11:06PM +0100, Walter H. wrote: in the extensions config file you have this: subjectKeyIdentifier=hash which parts of the certificate are included in generating this hash value? It is generally the public key bitstring. -- Viktor.

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-14 Thread Walter H.
On 14.12.2013 00:00, Dr. Stephen Henson wrote: How are you disabling RSA key exchange? by setting all ciphers beginning with RSA to no in FF If you disable RSA for authentication too you'll hit problems if you don't have a non-RSA certificate. So for example: ECDHE-ECDSA-3DES-EDE-SHA needs

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread Walter H.
On 12.12.2013 14:16, Erwann Abalea wrote: It's not strange. You removed the RSA-* from client side, the result is that the server can't match anything in common between what the client proposed and what the server accepts. The error you get has been sent by the server. The server is capable

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread Erwann Abalea
Le 13/12/2013 19:30, Walter H. a écrit : On 12.12.2013 14:16, Erwann Abalea wrote: It's not strange. You removed the RSA-* from client side, the result is that the server can't match anything in common between what the client proposed and what the server accepts. The error you get has been

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread andrew cooke
it dpends how many characters differ when sorted. in this case: ECDHE-ECDSA-DES-CBC3-SHA - 3AABDDDHHSSS * *** ** ECDHE-ECDSA-3DES-EDE-SHA - 3AACCEEHHSSS you can see (marked by *) that 6 characters don't match. now 6 is a triangular

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread andrew cooke
sorry, that was a bad joke i now regret sending. andrew On Fri, Dec 13, 2013 at 04:01:23PM -0300, Andrew Cooke wrote: it dpends how many characters differ when sorted. in this case: ECDHE-ECDSA-DES-CBC3-SHA - 3AABDDDHHSSS * *** **

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread Erwann Abalea
Don't regret it, it wasn't that bad ;) -- Erwann ABALEA Le 13/12/2013 20:39, andrew cooke a écrit : sorry, that was a bad joke i now regret sending. andrew On Fri, Dec 13, 2013 at 04:01:23PM -0300, Andrew Cooke wrote: it dpends how many characters differ when sorted. in this case:

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread andrew cooke
well, i realised i couldn't answer the question seriously... what is ECDHE-ECDSA-3DES-EDE-SHA ? the only reference i can find on the web is to google chrome and firefox accepting it (a grep of openssl 1.0.1e fails to find it). does any server actually provide it? if so, what mode does it use

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread Walter H.
On 13.12.2013 21:16, andrew cooke wrote: well, i realised i couldn't answer the question seriously... what is ECDHE-ECDSA-3DES-EDE-SHA ? the only reference i can find on the web is to google chrome and firefox accepting it (a grep of openssl 1.0.1e fails to find it). does any server actually

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread andrew cooke
well, not really, because in practice the name has to match, so you are stuck (as the earlier answer says). i guess the answer is somewhere in the nss code... andrew On Fri, Dec 13, 2013 at 10:04:52PM +0100, Walter H. wrote: On 13.12.2013 21:16, andrew cooke wrote: well, i realised i

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread Dr. Stephen Henson
On Fri, Dec 13, 2013, Walter H. wrote: On 13.12.2013 21:16, andrew cooke wrote: well, i realised i couldn't answer the question seriously... what is ECDHE-ECDSA-3DES-EDE-SHA ? the only reference i can find on the web is to google chrome and firefox accepting it (a grep of openssl 1.0.1e

RE: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-13 Thread Dave Thompson
From: owner-openssl-us...@openssl.org [mailto:owner-openssl- us...@openssl.org] On Behalf Of Walter H. snip The server is capable of ciphers DHE-* and others; the list is quite longer than the avaiable ciphers of the client ..., so I think this is quite strange ... openssl ciphers -V

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-12 Thread Erwann Abalea
It's not strange. You removed the RSA-* from client side, the result is that the server can't match anything in common between what the client proposed and what the server accepts. The error you get has been sent by the server. -- Erwann ABALEA Le 11/12/2013 22:34, Walter H. a écrit :

Somewhat conflicting configuration and strange behaviour (was: SELinux prevents running squid 3.3.11 on CentOS 6.5)

2013-12-11 Thread Walter H.
Hello Eliezer Croitoru, this is also to the OpenSSL mailing list, because can someone verify that the CA certificate and the SSL certificate fit together - the last section of this mail. (of course I can do this by myself, but here I want to opinion of a 3rd party) I have the solution that

Re: [openssl-users] Somewhat conflicting configuration and strange behaviour

2013-12-11 Thread Erwann Abalea
Bonjour, The certificate specifies digitalSignature as its sole key usage. That means the certified key can only be used to sign data, and not perform any decrypt operation. If your server+client are negotiating a (EC)DHE-RSA-* ciphersuite, that's OK because the server's RSA private key will

Re: Strange behaviour

2013-10-08 Thread Walter H.
; then this works in Firefox, too; why this strange behaviour? Thanks, Walter __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org

Re: Strange behaviour

2013-10-07 Thread Mat Arge
certificate is a built-in token; then this works in Firefox, too; why this strange behaviour? Thanks, Walter __ OpenSSL Project http://www.openssl.org User Support Mailing List

RE: Strange behaviour: chain with AIA fails in Firefox

2013-10-05 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Walter H. Sent: Friday, October 04, 2013 15:30 there exists a self signed root CA certificate (A) one intermediate CA certificate (B) and this intermedia certificate has signed a SSL certificate (C) of a web server; [and C and B have

Strange behaviour

2013-10-04 Thread Walter H.
; why does this work without errors only in IE, and not in FireFox? if the root CA certificate is a built-in token; then this works in Firefox, too; why this strange behaviour? Thanks, Walter __ OpenSSL Project

s_server with client authentication strange behaviour

2008-01-09 Thread Koza
? Does s_server simulate certificate checking? Any help will be appreciated. Best regards, Koza -- View this message in context: http://www.nabble.com/s_server-with-client-authentication-strange-behaviour-tp14708069p14708069.html Sent from the OpenSSL - User mailing list archive at Nabble.com

Re: strange behaviour of clock() with DH_generate_key

2007-12-05 Thread Koza
but DH_generate_parameters... Best regards, Koza -- View this message in context: http://www.nabble.com/strange-behaviour-of-clock%28%29-with-DH_generate_key-tf4930945.html#a14172832 Sent from the OpenSSL - User mailing list archive at Nabble.com

strange behaviour of clock() with DH_generate_key

2007-12-02 Thread Koza
this message in context: http://www.nabble.com/strange-behaviour-of-clock%28%29-with-DH_generate_key-tf4930945.html#a14113620 Sent from the OpenSSL - User mailing list archive at Nabble.com. __ OpenSSL Project

openssl md5 strange behaviour

2005-04-29 Thread Jostein Tveit
Hi, Can someone please explain the following behaviour? On my Solaris box: $ uname -a SunOS bid-dev22 5.8 Generic_117350-08 sun4u sparc SUNW,Sun-Fire-V240 $ openssl version OpenSSL 0.9.6g 9 Aug 2002 $ openssl md5 test MD5(test)= 2cbba5a2632ae92aa4f10003f7970082 $ md5 test MD5 (test) =

Re: openssl md5 strange behaviour

2005-04-29 Thread Victor Duchovni
On Fri, Apr 29, 2005 at 09:45:08AM +0200, Jostein Tveit wrote: $ uname -a SunOS bid-dev22 5.8 Generic_117350-08 sun4u sparc SUNW,Sun-Fire-V240 $ openssl version OpenSSL 0.9.6g 9 Aug 2002 $ openssl md5 test MD5(test)= 2cbba5a2632ae92aa4f10003f7970082 $ md5 test MD5 (test) =

Re: openssl md5 strange behaviour

2005-04-29 Thread Jostein Tveit
Victor Duchovni [EMAIL PROTECTED] writes: On Fri, Apr 29, 2005 at 09:45:08AM +0200, Jostein Tveit wrote: The same file copied with cygwin scp to my windows box: Thereby globally changing LF to CRLF... That does not explain the difference between openssl md5 and the md5sum command. The

Strange behaviour of BIO_do_connect for a BIO_s_connect() BIO

2005-03-25 Thread Erwann ABALEA
Bonjour, I'm running into something strange. Here's an extract of my code: - [...] { time_t start; BIO *cbio = NULL; if ((cbio = BIO_new(BIO_s_connect())) == NULL) { result = ERR(CMCLIENTERR_CONNEXION); goto done; } BIO_set_conn_hostname(cbio, server_name);

Sending R causes RENEGOTIATING? Very strange behaviour

2002-10-19 Thread Willian Mitsuda
Hello, I was doing some tests with openssl and I found a strange issue: First, I ran s_server to instantiate a fake server in localhost: s_server -cert mycertfile -key mykeyfile Second, I execute s_client to connect to my fake server: s_client -connect 127.0.0.1:4433 Until here, it's ok.

Strange behaviour

2001-03-27 Thread Oscar Renalias
Hi! We are using the PHP-based IMP (http://horde.org) software to access our mail from a web interface, but there's a strange problem... As IMP does not support SSL natively yet, we are using openssl c_client to tunnel and encrypt the imp-imap connections through a false local port that in fact

Re: Strange behaviour with SSL_CTX_set_verify

2001-03-23 Thread Filipe Contente
Ramdas -Original Message- From: Greg Stark [mailto:[EMAIL PROTECTED]] Sent: Thursday, March 22, 2001 5:51 PM To: [EMAIL PROTECTED] Subject: Re: Strange behaviour with SSL_CTX_set_verify You need to do the SSL_CTX_set_verify() *before* you do the SSL_new(). The SSL * sort of in

Strange behaviour with SSL_CTX_set_verify

2001-03-22 Thread Hegde, Ramdas
After I do the SSL initialization, I do the following in my server code. while(1){ if((s=accept(sock,0,0))0) err_exit("Problem accepting"); sbio=BIO_new_socket(s,BIO_NOCLOSE); ssl=SSL_new(ctx); SSL_set_bio(ssl,sbio,sbio); SSL_CTX_set_verify(ctx,

Re: Strange behaviour with SSL_CTX_set_verify

2001-03-22 Thread Greg Stark
. _ Greg Stark Ethentica, Inc. [EMAIL PROTECTED] _ - Original Message - From: "Hegde, Ramdas" [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Thursday, March 22, 2001 6:10 PM Subject: Strange behaviour with SSL_CTX_set_verify After I

RE: Strange behaviour with SSL_CTX_set_verify

2001-03-22 Thread Hegde, Ramdas
Thanks Greg Moving the SSL_CTX_set_verify() above the SSL_new() did the job of fixing the problem. Ramdas -Original Message- From: Greg Stark [mailto:[EMAIL PROTECTED]] Sent: Thursday, March 22, 2001 5:51 PM To: [EMAIL PROTECTED] Subject: Re: Strange behaviour with SSL_CTX_set_verify

strange behaviour of MS IE4 when importing a certificate

2000-03-31 Thread Roland Dirlewanger
Hi, I noticed a strange behaviour while importing certificates generated with openssl 0.9.5 into MS IE4. The context : inside a community of users (let's think of it as an Intranet), we use a self-signed CA. This CA signed my CA. With this CA, I generate users certificates. I use the following