[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2017-03-21 Thread Mathew Hodson
** No longer affects: gnutls26 (Ubuntu)

** Tags removed: ssl tls
** Tags added: patch trusty

** Bug watch removed: Debian Bug tracker #767610
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=767610

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/trusty/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2017-03-20 Thread Samuel Leslie
Hi Seth,

I've attached a debdiff which is generated off the latest gnutls26
package: 2.12.23-12ubuntu2.7. That said, no changes to my earlier patch
were required to apply cleanly. Hopefully this is what you're after?

I should also add that this patch should ideally be reviewed by someone
knowledgeable about GnuTLS and C, as I don't consider myself to meet
either of those requirements! Particularly given this is a security
library.

Cheers,
-SDL

** Patch added: "gnutls26_2.12.23-12ubuntu2.8.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+attachment/4841301/+files/gnutls26_2.12.23-12ubuntu2.8.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2017-03-14 Thread Seth Arnold
Hello Samuel, thanks for doing this investigation. This feels like a
reasonable change to address through a Stable Release Update; the
process is a bit involved, but largely so we're sure we don't break
existing users in the process.

Are you in a position where you can prepare a debdiff? There's some
guidelines on https://wiki.ubuntu.com/SecurityTeam/UpdatePreparation
(it's not a perfect match since that page is for security updates, not
SRUs, but it's hopefully helpful.)

See also https://wiki.ubuntu.com/StableReleaseUpdates

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2017-03-14 Thread Samuel D. Leslie
We encountered this bug today and it has the potential to be pretty
nasty if you're unfortunate enough to hit it. In our case we have
several systems which perform authentication against a Windows domain
using LDAPS. We recently updated the TLS certificate on those systems
and all the services which perform LDAPS authentication starting failing
with the symptoms described earlier in this bug.

The new TLS certificate we installed had the same key size and hash
algorithm, but it turned out the root CA & intermediate certificate were
using SHA384 as the signature hash. This in turn caused the LDAPS
connections to stop working. Given the CA's certificates were using
SHA384 reissuing the certificate wasn't going to help and downgrading
the TLS version was not at all desirable given the potential security
implications.

I've backported the commit referenced by Marc and confirmed it resolves
the problem for us. In my view it'd be wise to push this out to 14.04
users as this issue is going to presumably become more prominent as more
certificates start using stronger hash algorithms and TLS 1.2 becomes
more prevalent.

** Patch added: "fix-tls12-handshake.diff"
   
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+attachment/4837425/+files/fix-tls12-handshake.diff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2016-03-10 Thread Marc Deslauriers
It looks like the servers listed in the bug description require SIGN-
RSA-SHA384, which gnutls26 doesn't support.

The issue can be reproduced with gnutls28 by disabling the additional
signature algorithms:

gnutls-cli --priority "NORMAL:-SIGN-ECDSA-SHA256:-SIGN-RSA-SHA384:-SIGN-
ECDSA-SHA384:-SIGN-RSA-SHA512:-SIGN-ECDSA-SHA512:-SIGN-RSA-SHA224:-SIGN-
DSA-SHA224:-SIGN-ECDSA-SHA224:-SIGN-ECDSA-SHA1" -d 256 sequencewiz.com

Fixing this likely requires at least the following commit to be
backported:

https://gitlab.com/gnutls/gnutls/commit/75b493132239e824d671f4b09d1dfd0f7ca6a8b1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2016-03-09 Thread js1
FWIW, our ldapserver uses the following, which gnutls26 does not support
but gnutls30 in wily does:

- Status: The certificate is trusted.
- Successfully sent 0 certificate(s) to server.
- Description: (TLS1.2)-(ECDHE-RSA-SECP256R1)-(AES-256-CBC)-(SHA384)
- Session ID: 
8C:43:00:00:5D:F2:98:2F:60:C7:A1:3A:C4:DA:D3:2D:A3:76:8F:6D:83:AE:AA:D6:6C:E3:90:E4:10:91:C0:AD
- Ephemeral EC Diffie-Hellman parameters
 - Using curve: SECP256R1
 - Curve size: 256 bits
- Version: TLS1.2
- Key Exchange: ECDHE-RSA
- Server Signature: RSA-SHA1
- Cipher: AES-256-CBC
- MAC: SHA384
- Compression: NULL
- Handshake was completed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2016-03-08 Thread js1
Update to libgnutls26-2.12.23-12ubuntu2.5 broke ldapsearch and Apache
Directory Studio for me in particular.  Whatever the previous version
was worked fine.  Now, when trying to connect via TLS or SSL to our ldap
server, I get the following with gnutls-cli:

# gnutls-cli --print-cert -p 636 192.168.125.187
Connecting to '192.168.125.187:636'...
*** Fatal error: A TLS packet with unexpected length was received.
*** Handshake has failed
GnuTLS error: A TLS packet with unexpected length was received.

But, works fine with openssl:

# openssl s_client -connect 192.168.125.187:636 -CApath /etc/ssl/certs/
CONNECTED(0003)
depth=3 C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = 
AddTrust External CA Root
verify return:1
depth=2 C = US, ST = New Jersey, L = Jersey City, O = The USERTRUST Network, CN 
= USERTrust RSA Certification Authority
verify return:1
depth=1 C = US, ST = MI, L = Ann Arbor, O = Internet2, OU = InCommon, CN = 
InCommon RSA Server CA
verify return:1
depth=0 C = US, postalCode = MyZip, ST = GA, L = MyTown, street = 
MyStreetAddress, O = MyOrg, CN = 192.168.125.187
verify return:1
---
Certificate chain
 0 
s:/C=US/postalCode=MyZip/ST=MyState/L=MyTown/street=MyStreetAddress/O=MyOrg/CN=192.168.125.187
   i:/C=US/ST=MI/L=Ann Arbor/O=Internet2/OU=InCommon/CN=InCommon RSA Server CA
 1 s:/C=US/ST=MI/L=Ann Arbor/O=Internet2/OU=InCommon/CN=InCommon RSA Server CA
   i:/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA 
Certification Authority
 2 s:/C=US/ST=New Jersey/L=Jersey City/O=The USERTRUST Network/CN=USERTrust RSA 
Certification Authority
   i:/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External 
CA Root
---
Server certificate
-BEGIN CERTIFICATE-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-END CERTIFICATE-
subject=/C=US/postalCode=MyZip/ST=MyState/L=MyTown/street=MyStreetAddress/O=MyOrg/CN=192.168.125.187
issuer=/C=US/ST=MI/L=Ann Arbor/O=Internet2/OU=InCommon/CN=InCommon RSA Server CA
---
No client certificate CA names sent
---
SSL handshake has read 5340 bytes and written 489 bytes
---
New, TLSv1/SSLv3, Cipher is ECDHE-RSA-AES256-SHA384
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
SSL-Session:
Protocol  : TLSv1.2
Cipher: ECDHE-RSA-AES256-SHA384
Session-ID: 9D373CBC5A44A8B0869C88E432ABD6DFAAEF4EC8268126E4DC6E8398E93B
Session-ID-ctx:
Master-Key: 
34CD7A397FB10369831C94F74B048DF1CDE325B4207F15D0354F2487E2E7B697E477ACCA7D0214F98207820A1A4E5D30

[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2016-02-17 Thread kenorb
This bug breaks MetaTrader 4 installation process under wine 
(https://download.mql5.com/cdn/web/metaquotes.software.corp/mt4/mt4setup.exe).
This sounds like some regression, as older TLS authentication worked fine.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2015-05-29 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: gnutls26 (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2015-05-29 Thread Micah Gersten
This seems like a bug that should be fixed in the LTS rather than
requesting a backport.  The 3.2.11 version is available in trusty, but
it's only community supported and doesn't have the utilities built since
it's not the officially supported version.  The version with 5 year
support from Canonical is the old 2.12 version  gnutls28 (3.2.11) has a
lot of reverse dependencies, so a backport is non trivial.  Let's see if
the bug can be fixed in the older version.

** Project changed: trusty-backports = gnutls26 (Ubuntu)

** Also affects: gnutls26 (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Changed in: gnutls26 (Ubuntu)
   Status: New = Invalid

** Changed in: gnutls26 (Ubuntu Trusty)
   Status: New = Triaged

** Changed in: gnutls26 (Ubuntu Trusty)
   Importance: Undecided = High

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1444656] Re: GnuTLS TLS 1.2 handshake failure

2015-05-29 Thread Robert Russo
This would be IDEAL if it were fixed in the LTS.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1444656

Title:
  GnuTLS TLS 1.2 handshake failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1444656/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs