Re: Certificate questions...

2000-03-06 Thread Karl Denninger

On Mon, Mar 06, 2000 at 02:10:42PM -0800, EKR wrote:
 Karl Denninger [EMAIL PROTECTED] writes:
  Well, I understand that, but it seems that people (including Thawte,
  Microslug and Nutscrape) are missing the point.
  
  There are to separate things that secure web servers do.
  
  1.  Authenticate who you're talking to, so that when you engage in
  commerce you have some indication that the merchant you think you're
  dealing with is really who you're dealing with.
  
  2.  Encrypt the data so that it cannot be intercepted between the
  sending and receiving machines.
  
  These are NOT the same function, and needing one of them does not imply
  needing the other.  
 This is incorrect.
 
 Without authentication of the merchant's identity, you're subject to
 a variety of active attacks where the attacker substitutes his
 key for the merchant's.   You can only have encryption without 
 endpoint authentication if your threat model does not include 
 active attack.
 
  Yet, in today's world, you cannot have one without the other, which means
  that to get EITHER you must pay someone.
  
  Contrast this with PGP for email, in which I can publish a public key and
  once you obtain it you're able to receive an encrypted communication from 
  me and decode the traffic.  My generation of that key pair does not require
  that it be "certified" by any third party.
 The generation, no. However, in order for people sending you mail
 to be sure that they are not subject to active key substitution
 attacks, they key pair does need to be securely bound to the
 recipient. Unless you're prepared to exchange keys with all of your
 correcpondents out of band, you do need third party key certification.
 PGP accomplishes this using key signing rather than certificates
 per se, but it's an analagous concept.

Understood.

However, the concept that a PERSON needs to pay upwards of $100 to get a key
by which they can have a SSL connection work from a web server is insane.

Why are there no public CAs - much like the public keyrings for PGP?

Why does Nutscrape and Microslug only ship with COMMERCIAL, and EXPENSIVE,
CAs loaded?

--
-- 
Karl Denninger ([EMAIL PROTECTED])  Web: http://childrens-justice.org
Isn't it time we started putting KIDS first?  See the above URL for
a plan to do exactly that!
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: Certificate questions...

2000-03-06 Thread Karl Denninger

Absolutely.

I wonder if the DOJ might be interested in this

--
-- 
Karl Denninger ([EMAIL PROTECTED])  Web: http://childrens-justice.org
Isn't it time we started putting KIDS first?  See the above URL for
a plan to do exactly that!


On Mon, Mar 06, 2000 at 05:29:23PM -0500, Eric Moore wrote:
 It seems there is restraint of trade since only a few 'selected' 
 companies can get on the CA root of IE and Navigator.  To pay USD 300 
 every couple of years to prove you exist is silly.  The price of domaine 
 registration is coming down, why not certs since there is more e-commerce?
 
 In the U.S. the cert only proves you have a DUNS number, a phone number, 
 and a fax'd copy of a state registration.  Every scam artist has those.
 
 EM
 
 
 Karl Denninger wrote:
 
 Well, I understand that, but it seems that people (including Thawte,
 Microslug and Nutscrape) are missing the point.
 
 There are to separate things that secure web servers do.
 
 1.   Authenticate who you're talking to, so that when you engage in
  commerce you have some indication that the merchant you think you're
  dealing with is really who you're dealing with.
 
 2.   Encrypt the data so that it cannot be intercepted between the
  sending and receiving machines.
 
 These are NOT the same function, and needing one of them does not imply
 needing the other.  
 
 Yet, in today's world, you cannot have one without the other, which means
 that to get EITHER you must pay someone.
 
 Contrast this with PGP for email, in which I can publish a public key and
 once you obtain it you're able to receive an encrypted communication from 
 me and decode the traffic.  My generation of that key pair does not require
 that it be "certified" by any third party.
 
 
 ---
 Eric Moore
 Miami, Florida
 
 __
 Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
 User Support Mailing List  [EMAIL PROTECTED]
 Automated List Manager[EMAIL PROTECTED]
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: Certificate questions...

2000-03-06 Thread Karl Denninger

On Tue, Mar 07, 2000 at 12:23:33AM +0100, Jan Meijer wrote:
 Hi Karl,
 
 Whilst taking the risk to look like someone from Microshot, Netscape or the
 others some comment on your pleads for clarity.
 
  There are to separate things that secure web servers do.
  
  1.  Authenticate who you're talking to, so that when you engage in
  commerce you have some indication that the merchant you think you're
  dealing with is really who you're dealing with.
  
  2.  Encrypt the data so that it cannot be intercepted between the
  sending and receiving machines.
 
 True.  Crypto allows for two other quite basic functions: non-repudiation
 and integrity.  You only mentioned authenticity and confendiatlity.

Well, confidentiality implies integrity, in that a tampered data stream
won't decode.  Public key crypto with a known certification on the public
key provides non-repudiation (assuming the private key has not been
compromised)

  These are NOT the same function, and needing one of them does not imply
  needing the other.
 
 True

Yep.

  Yet, in today's world, you cannot have one without the other, which means
  that to get EITHER you must pay someone.
 
 The pay part is untrue.  If you really don't care about authenticity but
 only are interested in confidentiality of your datastream (if you cannot
 verify the authenticity of the entities on either side of your datastream I
 think you're quite vulnerable for loosing your confidentiality, but that's
 your choice) you can just generate your own certificate.  What is true is
 that those stupid browser applications refuse to see key generation and the
 *possible* certification as different steps.  With openssl of course this is
 possible.

Yep.

  Contrast this with PGP for email, in which I can publish a public key and
  once you obtain it you're able to receive an encrypted communication from
  me and decode the traffic.  My generation of that key pair does not require
  that it be "certified" by any third party.
 
 I hope you made some typo here.  You do not use the thing conceptually
 referred to as "public key" to decode encrypted traffic/messages.  That's
 what the private thingie is for.  The public part is for signature
 verification (ie verifying the private part has been used to encrypt a piece
 of data).  

Well, yes and no.

If I want to send you a message I can do several things with it:

1.  I can encrypt it with your PUBLIC key.  Once I do that I cannot
recover the message.  Only YOU can recover it, by using the private
key, which in theory at least only you have.  This provides both
confidentiality and data integrity, as the message will not decode
if tampered with.  It does NOT prove that I authored the message
though.

2.  I can SIGN it with my PRIVATE key.  That is basically just taking a
hash seeded with my private key and appending same.  This provides
non-repudiation and data integrity, as the message will not verify
if tampered with, and if it DOES verify against the public key then 
you know the private key was used to sign it with certainty.

3.  I can sign the message with my private key and then encrypt it with
your public key.  NOW I have a message that has all the benefits of
(1) and (2) with one further benefit - only *YOU* can determine
the message's origin!  Without your private key the signature cannot
be read, thus, nobody but you can prove that I sent it.

Now the problem here is that if the private key in question is compromised
then you can sign messages that are from someone else (the person who's key
you have) and you can also read messages sent to someone else (the person
who's key you have).  But that SAME risk exists with certificates, in that
if I get ahold of the private key for your web server (and either break the
PEM passphrase or if you foolishly unlock it) I can now do the same thing.

 Problem with your PGP schema is that I can publish my public key on the
 keyserver (lets say the keys.pgpi.net which I trust a lot ;), you can get it
 there and use it to crypt data for me.  Essential problem here: how do you
 know that the key you're using is mine and not from someone claiming to be
 me (by entering *my* emailaddress and name during key generation)?  Using
 signatures -- signature=certificate.

Simple:

If I use a "spoofed" key you can't read the output.  

Since I have to DELIVER the message to you, if you get something
that doesn't decode, you know the sender got a "bad" public key
from somewhere and its time for you to have a discussion with the
sender and find out where they got the key from.  

The first time you get an undecodable message you know someone 
has done this.

Second, if I get your key from the PGP keyring, I can look at who
has vouched for you (signed your key).  If there's nothing 

Re: Certificate questions...

2000-03-06 Thread EKR

Karl Denninger [EMAIL PROTECTED] writes:
 On Mon, Mar 06, 2000 at 02:10:42PM -0800, EKR wrote:
  The generation, no. However, in order for people sending you mail
  to be sure that they are not subject to active key substitution
  attacks, they key pair does need to be securely bound to the
  recipient. Unless you're prepared to exchange keys with all of your
  correcpondents out of band, you do need third party key certification.
  PGP accomplishes this using key signing rather than certificates
  per se, but it's an analagous concept.
 
 Understood.
 
 However, the concept that a PERSON needs to pay upwards of $100 to get a key
 by which they can have a SSL connection work from a web server is insane.
 
 Why are there no public CAs - much like the public keyrings for PGP?
 
 Why does Nutscrape and Microslug only ship with COMMERCIAL, and EXPENSIVE,
 CAs loaded?
I can't speak for the rationales behind MS or NSCP's policies, but
I don't think this is as simple as you make it out to be.

The issue is maintaining reference integrity for HTTPS transactions.
The client has in hand a URL of the form https://www.example.com/.
When he connects to the server, the server presents his certificate.
This certificate should have the identity "www.example.com" (in the
CN field). If it doesn't, then the browser will pop up a dialog
complaining about this. The reason for this check is (once again)
to prevent active substitution attacks whereby someone with a
legitimate certificate for a different e.g. "www.attacker.com" 
poses as the server.

In order for this procedure to work correctly, the CAs must enforce
the binding between domain name and identity in certificate. If they
don't, then active attacks are possible. Thus, any CA trusted by MS or
NSCP must agree to these rules. But enforcing them is irritating and
expensive. I don't know of any non-commercial CA who promises
to do so.

Your comparison to PGP keyservers really isn't apt. PGP
keyservers are more like LDAP directories than CAs. The provider
of the keyserver doesn't vouch for the keys, he simply serves
them. The signatures on the keys are (usually) those of individuals.

-Ekr
-- 
[Eric Rescorla   [EMAIL PROTECTED]]
  PureTLS - free SSLv3/TLS software for Java
http://www.rtfm.com/puretls/
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: Compiling apache+mod_ssl+php3 in UK/Europe ... RedHat 6.1?

2000-03-06 Thread tim


hello ...

The whole thing ... apache 1.3.12, the newest mod_ssl, newest mod_perl and php 
compiled nicely for me in Red
Hat 5.2. The only bug I had was the php/database support ... but this list is not 
about that :-))

Question: should all this compile out of the box on a Red Hat 6.1 box as well, like on 
my Red Hat 5.2 box? I
really hope so ... I dread using the rpm's. 

tim

p.s. my rh box -- www.priroda.xs4all.nl 


On Mon, Mar 06, 2000 at 04:22:52PM -, Andy Hughes wrote:
 Hello all,
 I've been trying without success to build an apache server that incorporates
 both mod_ssl and php.
 I am getting stuck and repeatedly trip up on detail - if anyone has built
 this within the UK, with all the UK-specific settings I would greatly
 appreciate any guidance!
 
 If anyone can help here is my sorry tale ... this is a bit long so please
 accept my apologies in advance.
 
 Hardware/OS: RedHat Linux 6.1 on an HP E60 server.
 
 Using the following source trees:
 
 /usr/src/apache_1.3.12
 /usr/src/mm-1.0.12
 /usr/src/mod_ssl-2.6.1-1.3.12
 /usr/src/openssl-0.9.5
 /usr/src/php-3.0.15
 
 In addition I have MySQL 3.22.32 installed and working in /usr/local/mysql.
 
 Combining advice from the mod_ssl, openssl and php documentation I tried
 several times to do the various builds.
 The last attempt (last week, it's taken me this long to calm down :-) which
 got closest gave me the following error:
 
 
 
 I'm mostly there but towards the end when "make"-ing Apache I get:
 
 === src/modules/standard
 === src/modules/ssl
 gcc -c  -I../../os/unix -I../../include   -DLINUX=2 -DMOD_SSL=206101
 -DUSE_HSREG
 EX -DEAPI -DUSE_EXPAT -I../../lib/expat-lite `../../apaci` -fpic
 -DSHARED_MODULE
  -DSSL_COMPAT -DSSL_USE_SDBM -I/usr/local/ssl/include
 -DMOD_SSL_VERSION=\"2.6.1\
 " mod_ssl.c  mv mod_ssl.o mod_ssl.lo
 In file included from /usr/local/ssl/include/openssl/pem.h:66,
  from /usr/local/ssl/include/openssl/ssl.h:147,
  from mod_ssl.h:96,
  from mod_ssl.c:65:
 /usr/local/ssl/include/openssl/evp.h:97: openssl/idea.h: No such file
 or directory
 make[4]: *** [mod_ssl.lo] Error 1
 make[3]: *** [all] Error 1
 make[2]: *** [subdirs] Error 1
 make[2]: Leaving directory `/usr/src/apache_1.3.12/src'
 make[1]: *** [build-std] Error 2
 make[1]: Leaving directory `/usr/src/apache_1.3.12'
 make: *** [build] Error 2
 
 Which is because (in Europe) we apparently need to disable idea
 encryption.  During the openssl build I specified no-idea, which is
 I guess the root cause of this problem.
 
 Perusing the various files and docs I cannot find a reference to how
 to fix this but I can think of various ways to get around this.
 
 1. Why is idea turned off in Europe ?
 Is it legal to compile it in ?
 
 2. Would it be OK to simply copy the missing file (idea.h) and make
 regardless ?  Again, would this be legal/sound ?
 
 3. Are there any directives I need to add (to an already quite
 substantial list of options!) to avoid this problem ?
 
 Any comments, thoughts, experiences etc. gratefully received.
 
 If you want a full transcript of the commands I used I will post my best
 recollection of them (as I say I tried various combinations and will
 document the one that _works_ and, if anyone is interested, post it here
 :-).
 Pretty much everything was installed in /usr/local/...
 
 TIA for your time and trouble,
 cheers,
Andy.
 
 
 __
 Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
 User Support Mailing List  [EMAIL PROTECTED]
 Automated List Manager[EMAIL PROTECTED]
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: Apache+mod-ssl+PHP server not accepting connections - I'm an idiot!!

2000-03-06 Thread Robin Cull

Okie,

Slap me around and call me an idiot!!  After a careful look through my
httpd.conf I discovered that Apache was listening on port 8080 (http)
and 8443 (https).  After changing this to the standard ports 80 (http)
and 443 (https) it is now accepting connections through http.  However I
am still having problems with the https section, if I try
https://phaderunner.demon.co.uk:443/ on Netscape it just sits there
forever waiting for a reply, if on the server I type:

openssl s_client -connect phaderunner.demon.co.uk:443 -state -debug

I get the output:

CONNECTED(0004)
SSL_connect:before/connect initialization
write to 08105D80 [08105DC8] (103 bytes = 103 (0x67))
 - 80 65 01 03 01 00 3c 00-00 00 20 00 00 16 00 00   .e...
.
0010 - 13 00 00 0a 00 00 05 00-00 04 00 00 15 00 00 12  

0020 - 00 00 09 07 00 c0 03 00-80 01 00 80 08 00 80 06  

0030 - 00 40 00 00 14 00 00 11-00 00 08 00 00 06 00 00  
.@..
0040 - 03 04 00 80 02 00 80 ec-43 38 e2 6e b2 59 23 fc  
C8.n.Y#.
0050 - 41 eb 97 99 78 da 9e b3-ed 29 97 b3 1d 55 2a f3  
A...x)...U*.
0060 - 89 5a 60 0a 4c 79 ed  .Z`.Ly.
SSL_connect:SSLv2/v3 write client hello A
read from 08105D80 [0810B328] (7 bytes = 7 (0x7))
 - 3c 21 44 4f 43 54 59  !DOCTY
SSL_connect:error in SSLv2/v3 read server hello A
727:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown
protocol:s23_clnt.c:450:

Does anyone know what this is and how to fix it?  I would really
appreciate any assistance.

Thanks in advance,

Robin
-- 
SNIP huge sig...
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



RE: Certificate questions...

2000-03-06 Thread Airey, John

-Original Message-
From: Karl Denninger [mailto:[EMAIL PROTECTED]]
Sent: 03 March 2000 15:39
To: [EMAIL PROTECTED]
Subject: Re: Certificate questions...


Hi John,

On Fri, Mar 03, 2000 at 10:06:19AM -, Airey, John wrote:
 Assuming we are talking about Thawte's server test certificates, they are
 only for use for one month. Using them helps you to understand how to
 install a real certificate without running the risk of destroying it (a
very
 real risk with NT!)

Not really true.  You can set the validity up to 365 days.

Obviously Thawte have changed their policy on test certificates then. I
haven't used one for a while but they are a useful test of their certificate
issuing procedure without running the risk of losing money because you get
your csr wrong.

Just to clarify, with Windows NT it is possible to install a certificate and
private key without actually having a copy of them on disk, AFAIK (although
it would be foolish not to keep a backup, wouldn't it?). If you need to
reinstall NT, then you've lost them!

Like I said, if this isn't a public site you can create your own. All a
certificate does is prove who you are, but if you are only securing data for
internal use, you hopefully know who you are anyway.

This reminds me of a joke.

Descartes was in a restaurant having a meal. The waiter asks him "would you
like to see the wine list, Sir?". He replies "I think not" and promptly
vanishes.

(I never said it was a funny joke).

John
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: ASN1 : Bad tag Error with my own generated certificate

2000-03-06 Thread Jan Meijer

 [info]  Init: Requesting pass phrase via builtin terminal dialog
 [error] Init: Private key not found (OpenSSL library error follows)

The openssl error messages could be a little less vague every now and then,
but basically it states your private key cannot be found.  I can't look into
your config right now, but most of the time it is 
a. you did not put your private key where you told mod_ssl it would be.
b. you do not have a private key somehow, which reverts back to problem a.

Make sure you have in your :443 server config both:
-the location of your site public key (certificate)
-the location of your site private key
-the location of your ca certificate and all intermediate certs
-made the hashes in the ca cert directory in case you use the CAPATH
directive.

Jan

-- 
alive=true
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: Apache+mod-ssl+PHP server not accepting connections - I'm an idiot!!

2000-03-06 Thread kos

Robin,

| read from 08105D80 [0810B328] (7 bytes = 7 (0x7))
|  - 3c 21 44 4f 43 54 59  !DOCTY

Looks like your server speaks plaintext on port 443. Have you started
the server with apachectl startssl? Did it even ask you for a passphrase
at startup?

Later,
Kos

-- 
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Sorry, RSE not at ApacheCon 2000

2000-03-06 Thread Ralf S. Engelschall


Sorry, I'll be not attending ApacheCon 2000 in Orlando this week because
of disease. This means the proposed session "Security Solutions with
SSL" on Friday has to be cancelled. Those of us who attend ApacheCon and
wanted to visit my session should be not too much disappointed, please.

Yours,
   Ralf S. Engelschall
   [EMAIL PROTECTED]
   www.engelschall.com
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: mod_ssl as SSL client

2000-03-06 Thread Ralf S. Engelschall

On Mon, Mar 06, 2000, Gsandtner Michael wrote:

 My situation:
 browser -https- proxy -https- SSL Server
 
 A RewriteRule on proxy (mod_ssl+mod_proxy):
 RewriteRule  ^/(.*)  https://server.intern/$1  [P]
 
 mod_proxy/mod_ssl acts as a SSL client.
 How I can control on proxy , whether the connected SSL server (in the
 example server.intern) is trusted or not ?
 mod_ssl on proxy seems to accept any (not expired) certificate from
 server.intern, not doing the checks a browser does, as they are
 - "Certifcate Subject CN" identical to "server name" from URL
 - a trusted CA in the chain of certificate presented by server
   (SSLCACertificatePath seems only to effect Client authentication)

For this backend server authentication you need the latest
mod_ssl 2.6 and build the enhanced HTTPS proxy support by using
--enable-rule=SSL_EXPERIMENTAL. Then you've a few additional
SSLProxy directives available which are similar to SSL for the
HTTPS proxy situation and which can be used for verifying the backend
server.
   Ralf S. Engelschall
   [EMAIL PROTECTED]
   www.engelschall.com
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: mod_ssl problems with MSIE

2000-03-06 Thread Terje Malmedal


[Jason Terry]
 I am running
 Apache/1.3.11 (Unix) mod_perl/1.21 PHP/3.0.14 mod_ssl/2.5.0 OpenSSL/0.9.4

 I have this line in my http.conf
 SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown

 However my mod_ssl server still has problems connecting with
 MSIE and I can find absolutely no cause in my logs. I have had
 administration ability for several different Linux boxes, and to
 my knowledge all of them have had this problem. And it has been
 happening for many months.

 Does anyone have any idea what may be causing MSIE to not
 connect. It has got to be something with only MSIE as I am an
 avid Netscape user and I have NEVER seen this problem on any of
 these servers when using Netscape. However if I switch to MSIE I
 do see the rare occurance.

 Any ideas, on how to track the problem, or fix it would be VERY much
 appreciated.

Did this get resolved? I am having the same problems, currently running: 

Apache/1.3.12 (Unix) mod_perl/1.21 mod_ssl/2.6.2 OpenSSL/0.9.5 mod_fastcgi/2.2.2

Netscape and Opera works perfectly, MSIE does not even leave an entry
in the log. I also have the SetEnvIf-thingie from the FAQ.

-- 
 - Terje
[EMAIL PROTECTED]
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



RE: mod_ssl as SSL client

2000-03-06 Thread mads

Gsandtner Michael wrote:

 How I can control on proxy , whether the connected SSL server (in the
 example server.intern) is trusted or not ?

Well, you might want to try:

  o  SSLProxyVerify on|off
 (whether to verify the remote certificate)
  o  SSLProxyVerifyDepth N
 (maximum certificate verification depth)
  o  SSLProxyCACertificateFile /path/to/file
 (file containing server certificates)
  o  SSLProxyCACertificatePath /path/to/dir
 (directory containing server certificates)

(Snipped from the 2.6.0 Announcement).

vh

Mads Toftum, QDPH
---
I wonder if this will be delivered according to RFC 1149 or RFC 2549.  

__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: Certificate questions...

2000-03-06 Thread Karl Denninger

On Mon, Mar 06, 2000 at 09:48:47AM -, Airey, John wrote:
 -Original Message-
 From: Karl Denninger [mailto:[EMAIL PROTECTED]]
 Sent: 03 March 2000 15:39
 To: [EMAIL PROTECTED]
 Subject: Re: Certificate questions...
 
 
 Hi John,
 
 On Fri, Mar 03, 2000 at 10:06:19AM -, Airey, John wrote:
  Assuming we are talking about Thawte's server test certificates, they are
  only for use for one month. Using them helps you to understand how to
  install a real certificate without running the risk of destroying it (a
 very
  real risk with NT!)
 
 Not really true.  You can set the validity up to 365 days.
 
 Obviously Thawte have changed their policy on test certificates then. I
 haven't used one for a while but they are a useful test of their certificate
 issuing procedure without running the risk of losing money because you get
 your csr wrong.
 
 Just to clarify, with Windows NT it is possible to install a certificate and
 private key without actually having a copy of them on disk, AFAIK (although
 it would be foolish not to keep a backup, wouldn't it?). If you need to
 reinstall NT, then you've lost them!
 
 Like I said, if this isn't a public site you can create your own. All a
 certificate does is prove who you are, but if you are only securing data for
 internal use, you hopefully know who you are anyway.

Well, I understand that, but it seems that people (including Thawte,
Microslug and Nutscrape) are missing the point.

There are to separate things that secure web servers do.

1.  Authenticate who you're talking to, so that when you engage in
commerce you have some indication that the merchant you think you're
dealing with is really who you're dealing with.

2.  Encrypt the data so that it cannot be intercepted between the
sending and receiving machines.

These are NOT the same function, and needing one of them does not imply
needing the other.  

Yet, in today's world, you cannot have one without the other, which means
that to get EITHER you must pay someone.

Contrast this with PGP for email, in which I can publish a public key and
once you obtain it you're able to receive an encrypted communication from 
me and decode the traffic.  My generation of that key pair does not require
that it be "certified" by any third party.

--
-- 
Karl Denninger ([EMAIL PROTECTED])  Web: http://childrens-justice.org
Isn't it time we started putting KIDS first?  See the above URL for
a plan to do exactly that!
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: Certificate questions...

2000-03-06 Thread EKR

Karl Denninger [EMAIL PROTECTED] writes:
 Well, I understand that, but it seems that people (including Thawte,
 Microslug and Nutscrape) are missing the point.
 
 There are to separate things that secure web servers do.
 
 1.Authenticate who you're talking to, so that when you engage in
   commerce you have some indication that the merchant you think you're
   dealing with is really who you're dealing with.
 
 2.Encrypt the data so that it cannot be intercepted between the
   sending and receiving machines.
 
 These are NOT the same function, and needing one of them does not imply
 needing the other.  
This is incorrect.

Without authentication of the merchant's identity, you're subject to
a variety of active attacks where the attacker substitutes his
key for the merchant's. You can only have encryption without 
endpoint authentication if your threat model does not include 
active attack.

 Yet, in today's world, you cannot have one without the other, which means
 that to get EITHER you must pay someone.
 
 Contrast this with PGP for email, in which I can publish a public key and
 once you obtain it you're able to receive an encrypted communication from 
 me and decode the traffic.  My generation of that key pair does not require
 that it be "certified" by any third party.
The generation, no. However, in order for people sending you mail
to be sure that they are not subject to active key substitution
attacks, they key pair does need to be securely bound to the
recipient. Unless you're prepared to exchange keys with all of your
correcpondents out of band, you do need third party key certification.
PGP accomplishes this using key signing rather than certificates
per se, but it's an analagous concept.

-Ekr


-- 
[Eric Rescorla   [EMAIL PROTECTED]]
  PureTLS - free SSLv3/TLS software for Java
http://www.rtfm.com/puretls/
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: Certificate questions...

2000-03-06 Thread Eric Moore

It seems there is restraint of trade since only a few 'selected' 
companies can get on the CA root of IE and Navigator.  To pay USD 300 
every couple of years to prove you exist is silly.  The price of domaine 
registration is coming down, why not certs since there is more e-commerce?

In the U.S. the cert only proves you have a DUNS number, a phone number, 
and a fax'd copy of a state registration.  Every scam artist has those.

EM


Karl Denninger wrote:

Well, I understand that, but it seems that people (including Thawte,
Microslug and Nutscrape) are missing the point.

There are to separate things that secure web servers do.

1. Authenticate who you're talking to, so that when you engage in
   commerce you have some indication that the merchant you think you're
   dealing with is really who you're dealing with.

2. Encrypt the data so that it cannot be intercepted between the
   sending and receiving machines.

These are NOT the same function, and needing one of them does not imply
needing the other.  

Yet, in today's world, you cannot have one without the other, which means
that to get EITHER you must pay someone.

Contrast this with PGP for email, in which I can publish a public key and
once you obtain it you're able to receive an encrypted communication from 
me and decode the traffic.  My generation of that key pair does not require
that it be "certified" by any third party.


---
Eric Moore
Miami, Florida

__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Problem with Global Server ID - SGC

2000-03-06 Thread vijay karthik

Hi !

I am facing a problem while configuring Global server
certificate - SGC support !

1 I got a verisign Global Serv ID(for SGC) : gsid.crt
2 specified the gsid.crt under SSLCertificateFile
3 specified the key file
4 Got the intermediate verisign CA root(gsid_ca.crt) 
  and specified the same under
SSLCertificateChainFile.
5 started apache: apachectl startssl

I installed 4.08 netscape browser with SCG support.
Selected the cipher - "RC4 encryption with a 128-bit
key and an MD5 MAC (When permitted)" ! I unselected
every other cipher from the browser.i expected a
step-up. The browser gave an error when connecting to
apache server.

"You cannot connect to an encrypted website because
SSL has  been disabled. you can enable SSL from
security-navigator option...etc"

Whereas if i select a cipher "RC4 encryption with a
40-bit key and an MD5 MAC" then the connection goes
thru fine. This means still the stepup doesnt work!

The ssl_engine_log file says...
...
OpenSSL: read 0/7 bytes from BIO#00159AF0
[mem:00175048] (BIO dump follows)
+---+
+---+
Spurious SSL handshake interrupt[Hint: Usually one of
those OpenSSL confusions]

The verisign customer support says "install
Intermediate Cert first and then
the SGC(Globas server) cert later.." but i could not
understand how you can do that..afterall, if i dont
specify the SSLcertificateFile when the 
SSLEngine is ON i wont be able to start the server at
all.

Can someone help me on this ?

Thanks a lot
Vijay

__
Do You Yahoo!?
Talk to your friends online with Yahoo! Messenger.
http://im.yahoo.com
__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]



Re: Problem with Global Server ID - SGC

2000-03-06 Thread Winged Wolf

In order for the stepup to work, you have to allow 40-bit encryption so it
can figure out that it needs to step it up.

Regards,

-Mat

---
Mat Butler, Winged Wolf   [EMAIL PROTECTED]
SPASTIC Web Engineer  SPASTIC Server Administrator
Begin FurryCode v1.3
FCWw5amrsw A- C+ D H+++ M+[servercoder] P+ R++ T+++ W Z++ Sm++ 
RLCT/M*/LW* a cl/u/v+ !d e- f h++ iwf+++ j p-+ sm++
End FurryCode v1.3


On Mon, 6 Mar 2000, vijay karthik wrote:

 Hi !
 
 I am facing a problem while configuring Global server
 certificate - SGC support !
 
 1 I got a verisign Global Serv ID(for SGC) : gsid.crt
 2 specified the gsid.crt under SSLCertificateFile
 3 specified the key file
 4 Got the intermediate verisign CA root(gsid_ca.crt) 
   and specified the same under
 SSLCertificateChainFile.
 5 started apache: apachectl startssl
 
 I installed 4.08 netscape browser with SCG support.
 Selected the cipher - "RC4 encryption with a 128-bit
 key and an MD5 MAC (When permitted)" ! I unselected
 every other cipher from the browser.i expected a
 step-up. The browser gave an error when connecting to
 apache server.
 
 "You cannot connect to an encrypted website because
 SSL has  been disabled. you can enable SSL from
 security-navigator option...etc"
 
 Whereas if i select a cipher "RC4 encryption with a
 40-bit key and an MD5 MAC" then the connection goes
 thru fine. This means still the stepup doesnt work!
 
 The ssl_engine_log file says...
 ...
 OpenSSL: read 0/7 bytes from BIO#00159AF0
 [mem:00175048] (BIO dump follows)
 +---+
 +---+
 Spurious SSL handshake interrupt[Hint: Usually one of
 those OpenSSL confusions]
 
 The verisign customer support says "install
 Intermediate Cert first and then
 the SGC(Globas server) cert later.." but i could not
 understand how you can do that..afterall, if i dont
 specify the SSLcertificateFile when the 
 SSLEngine is ON i wont be able to start the server at
 all.
 
 Can someone help me on this ?
 
 Thanks a lot
 Vijay
 
 __
 Do You Yahoo!?
 Talk to your friends online with Yahoo! Messenger.
 http://im.yahoo.com
 __
 Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
 User Support Mailing List  [EMAIL PROTECTED]
 Automated List Manager[EMAIL PROTECTED]
 

__
Apache Interface to OpenSSL (mod_ssl)   www.modssl.org
User Support Mailing List  [EMAIL PROTECTED]
Automated List Manager[EMAIL PROTECTED]