Re: commands to get info from intermediate certificates

2012-11-11 Thread Florian Weimer
* Ali Jawad: > When I do visit a website using a browser and check the certificate I > can see the intermediate certificates and the info of those > certificates. > > I am wondering how can I see that info using command line, i know how > to display the certificate info and it shows the info of th

Re: commands to get info from intermediate certificates

2012-11-11 Thread Florian Weimer
* Ali Jawad: > For example in the below : > > echo "" | openssl s_client -CAfile ./mozilla-root.crt -showcerts > -connect ssl.com:443 | openssl x509 -text > > will only show the issuer/dates/etc information for the first > certificate ssl.com and not for the subsequent certificates in the > c

Re: commands to get info from intermediate certificates

2012-11-12 Thread Florian Weimer
* Ali Jawad: > Thanks Florian I did go ahead and parsed them, I last question please, > in a chain sometimes only the intermediate certificates are returned > and at other times the intermediate chains and the root certificate is > returned, at least based on digcerts ssl testing utility, how can

Re: Set up the protocol

2012-12-11 Thread Florian Weimer
); } SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2 | SSL_OP_NO_COMPRESSION); (Error handling is only exploratory, of course.) With version 1.0.0j, this sends a TLS 1.0 hello, and with 1.0.1c, a TLS 1.2 hello. -- Florian Weimer / Red Hat Product Security Team

Re: RSA_private_decrypt function takes longer time.

2012-12-21 Thread Florian Weimer
. If the clients are cooperative, you could enable session resumption. With that, only the first connection from each client would have to perform the RSA operation, the subsequent TLS handshakes are much quicker. -- Florian Weimer / Red Hat Product Security Team

References to NSS libraries

2013-01-08 Thread Florian Weimer
eaks DNS lookups on Linux. 2) Reconfigure openssl to get work with rather BSD Sockets directly It already does that internally. You can create a streaming socket in some way and pass it to BIO_new_fp. -- Florian Weimer / Red

Re: openssl RPM package

2013-01-09 Thread Florian Weimer
ricky. -- Florian Weimer / Red Hat Product Security Team __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Ma

Re: RSA_private_decrypt function takes longer time.

2013-01-11 Thread Florian Weimer
On 01/10/2013 04:12 PM, Tayade, Nilesh wrote: True. But HSM claims performance, correctness and security. HSM is an overloaded term, used for accelerators and containers alike. (Common tamper-evident cryptographic modules have very low signing throughput.) -- Florian Weimer / Red Hat

Verify callback and sending of the client certificate

2013-08-09 Thread Florian Weimer
SSL tries to complete the certificate chain before sending the client certificate. OpenSSL clears errors resulting from this, but it cannot roll back the effects of calling the callback. Are these callback invocations expected behavior? -- Florian Weimer / Red Hat Product Security T

Re: Verify callback and sending of the client certificate

2013-08-09 Thread Florian Weimer
On 08/09/2013 01:18 PM, Peter Sylvester wrote: On 08/09/2013 11:17 AM, Florian Weimer wrote: Qt installs a verification callback like this |// Register a custom callback to get all verification errors. |X509_STORE_set_verify_cb_func(ctx->cert_store, q_X509Callback); It is

Re: OpenSSL 1.0.1e - OpenJDK/NSS interoperability issue?

2013-12-19 Thread Florian Weimer
enJDK package versions change the default provider to SunPKCS11.) -- Florian Weimer / Red Hat Product Security Team __ OpenSSL Project http://www.openssl.org User Support Mailing

Re: OpenSSL 1.0.1e - OpenJDK/NSS interoperability issue?

2013-12-20 Thread Florian Weimer
al channels for this? -- Florian Weimer / Red Hat Product Security Team __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Au

Re: Open SSL errors increase in Linux compared with Solaris

2014-01-23 Thread Florian Weimer
linger time 0. You can also get RSTs if TCP detects that there is data loss, such as data arriving to a closed socket, or closing a socket that has unread data in its buffer. Karthikeyan, is you protocol half-duplex or full-duplex? How do you negotiate closing a connection? -- Florian

Re: CVE-2014-0195

2014-06-06 Thread Florian Weimer
. -- Florian Weimer / Red Hat Product Security Team __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager

Re: Patch to mitigate CVE-2014-3566 ("POODLE")

2014-10-16 Thread Florian Weimer
VE for the broken fallback behavior because it is not a security vulnerability—it works as designed. This means that the TLS_FALLBACK_SCSV patch currently has no CVE associated with it. -- Florian Weimer / Red Hat Produc

Re: Patch to mitigate CVE-2014-3566 ("POODLE")

2014-10-16 Thread Florian Weimer
ng, and I think it shows a limitation of the CVE authority file in the light of its current applications. -- Florian Weimer / Red Hat Product Security __ OpenSSL Project http://www.openssl.org

Re: Use of TLS_FALLBACK_SCSV

2014-10-17 Thread Florian Weimer
been used to disable all TLS versions, then SSL 3.0 will never be negotiated, and attacks on SSL 3.0 are a non-issue. Even if you do not use TLS_FALLBACK_SCSV at all, or OpenSSL versions which do not support it. So it does matter who you talk to. -- Florian Weimer / Red Hat Product Security

Re: Use of TLS_FALLBACK_SCSV

2014-10-17 Thread Florian Weimer
library not to do this). For technical reasons, the protocol version number had to be bumped (this is just the way you fix broken protocols), and for non-technical reasons, we call these protocol fixes TLS 1.0, 1.1, 1.2 instead of SSL 3.1, 3.2, 3.3. -- Florian Weimer / Red Hat Product

Re: Context options and SSL_MODE_SEND_FALLBACK_SCSV

2014-10-17 Thread Florian Weimer
rt protocols on handshake failures, like web browsers do? If not, then you cannot use SSL_MODE_SEND_FALLBACK_SCSV in any way, and you do not need it, either. -- Florian Weimer / Red Hat Product Security _

Re: SSL_MODE_SEND_FALLBACK_SCSV option

2014-10-20 Thread Florian Weimer
). Extremely few applications have to deal with SSL_MODE_SEND_FALLBACK_SCSV. -- Florian Weimer / Red Hat Product Security __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: SSL_MODE_SEND_FALLBACK_SCSV option

2014-10-20 Thread Florian Weimer
. That's why I implemented it for OpenJDK as well. Application should *never* use it because it does not really solve anything. If you have fallback code, your application is still insecure. -- Florian Weimer / Red

Re: SSL_MODE_SEND_FALLBACK_SCSV option

2014-10-21 Thread Florian Weimer
* Jakob Bohm: >> The purpose of the option is to make totally broken applications a >> bit less secure (when they happen to certain servers). From my I meant “a bit less insecure”, as Bodo pointed out. >> point of view, there is only one really good reason to have this >> client-side option—so

Re: openssl SSL3 vulnerability

2014-10-25 Thread Florian Weimer
* Pradeep Gudepu: > if(server) > //method = ::SSLv23_server_method(); > method = ::TLSv1_server_method(); > else > //method = ::SSLv23_client_method(); > method = ::TLSv1_client_method(); This is wrong, it prevents the use of TLS 1.1 and TLS 1.2.

Re: SSLv23, POODLE and TLS_FALLBACK_SCSV

2014-10-25 Thread Florian Weimer
* Jaya Nageswar: > We have a library which is built on top of openssl 0.9.8 (now incorporated > the openssl 0.9.8zc related changes for TLS_FALLBACK_SCSV) for handling > cryptographic and SSL functionality. By default the SSL protocol is set to > SSLv23 at both client and Server.That means The cli

Re: SSLv23, POODLE and TLS_FALLBACK_SCSV

2014-10-26 Thread Florian Weimer
* Jaya Nageswar: > So when SSLv23 is set as the protocol at both client and server, Does > client automatically fall back and try with SSLV3 protocol if the > connection with TLSv1 fails. No, unless you have explicitly written retry code on your own. > Does Protocol downgrade dance means the cli

Re: SSL_MODE_SEND_FALLBACK_SCSV option

2014-10-26 Thread Florian Weimer
* Aditya Kumar: > Suppose, the Server is patched with the FALLBACK flag and its protocol is > set to TLSV1/SSLV23(with TLSV1 as the highest protocol) and then client > tries to connect to Server in TLSV1 and sets FALLBACK flag before > initiating communication with Server. Will the client be able

Re: Parsing an SSL hello packet

2014-10-28 Thread Florian Weimer
* Graham Leggett: > I have a need to parse the first incoming hello packet on an > incoming TLS connection and based on the presence (or absence) of > the SNI header, choose to pass the connection through to another > server. I think you'll need to work with BIOs to make a copy of the initial han

Re: Parsing an SSL hello packet

2014-10-28 Thread Florian Weimer
* Graham Leggett: > Is there a way to know whether the initial handshake has arrived fully? I think you can abort the handshake from within the server name callback with a suitable return value, so this does not really matter. You just have to make sure the alert is never sent to the client, and

Re: Client-side TLS by default with openssl 0.9.8

2014-10-29 Thread Florian Weimer
* Edson Marquezani Filho: > We've found out that openssl shipped with CentOS 5 (old, I know) won't > talk TLS by default. This depends on the application using OpenSSL. > So, once we cut off SSLv3, our Nagios scripts begin to fail, because > they are not able to handshake with the monitored serv

Re: Client-side TLS by default with openssl 0.9.8

2014-10-29 Thread Florian Weimer
* Florian Weimer: > * Edson Marquezani Filho: > >> We've found out that openssl shipped with CentOS 5 (old, I know) won't >> talk TLS by default. > > This depends on the application using OpenSSL. > >> So, once we cut off SSLv3, our Nagios scripts beg

Re: Expected results for testing Poodlebug using OpenSSL CLI

2014-10-30 Thread Florian Weimer
* Paul Konen: > Is the above window showing that is was NOT able to make a SSLv3 connection? Yes, the output is certainly confusing, but it indicates an aborted SSL 3.0 handshake. __ OpenSSL Project

Re: openssl sends alert to a ServerHello that contains empty server_name

2014-11-08 Thread Florian Weimer
* Bogdan Harjoc: > Attached is the pcap. Am I missing something ? RFC 6066 says this: A server that receives a client hello containing the "server_name" extension MAY use the information contained in the extension to guide its selection of an appropriate certificate to return to the cli

Re: [openssl-users] [openssl-dev] removing compression?

2015-04-08 Thread Florian Weimer
On 04/03/2015 09:53 PM, Salz, Rich wrote: > If this will cause problems for you, please post on the list, ideally within > the next week. PostgreSQL uses OpenSSL compression by default, and it is a deliberate feature (there is no application-layer compression support). -- Florian Weimer

[openssl-users] DTLS without sockets (or at least an unconnected socket)

2015-04-14 Thread Florian Weimer
it's for plain TLS.) An example how to establish a DTLS session with multiple peers over an unconnected socket would help, too. -- Florian Weimer / Red Hat Product Security ___ openssl-users mailing list To unsubscribe: https://mta.openssl.org/ma

Re: [openssl-users] DTLS without sockets (or at least an unconnected socket)

2015-04-14 Thread Florian Weimer
On 04/14/2015 09:02 PM, Matt Caswell wrote: > > > On 14/04/15 19:45, Florian Weimer wrote: >> Is it possible to use DTLS with some sort of non-socket BIO? >> >> Basically, I have datagrams which I know belong to a specific DTLS >> session, and I want to feed the

Re: RSA Private Encrypt

2001-03-26 Thread Florian Weimer
at's the actual implementation of rsa_mod_exp) doesn't check for computation errors (due to MPI library bugs or random bit flipping). It probably should, because there's a simple attack which recovers the private key if a miscomputed signature is published. -- Florian Weimer

Re: RSA Private Encrypt

2001-03-26 Thread Florian Weimer
y_mod_exp() is called internally only after additional > processing, such as block formatting is peformed. Hmm, but the signature isn't verified, right? So that's not relevant. -- Florian Weimer[EMAIL PROTECTED] University of Stuttgart http://cert.

Re: Practical CA problem - modified requests

2001-08-24 Thread Florian Weimer
ature verification failed. Hmm, has the key signing the CSR been certified yet? I don't think so, so the signature is meaningless. -- Florian Weimer[EMAIL PROTECTED] University of Stuttgart http://cert.uni-stuttgart.de/ RUS-CERT +

Re: Is OpenSSL thread-safe?

2002-01-16 Thread Florian Weimer
"Patrick Li" <[EMAIL PROTECTED]> writes: > Ok. How about concurrent sends from 2 threads or concurrent > receives from 2 threads? I think they are not supported either > right? Over the same connection? Nope, you need synchronization before you can do