Re: Question on DTLS server calling dtls_handle_timeout during protocol handshake.

2011-06-27 Thread Robin Seggelmann
Hi Yogesh, I'm not sure what your problem is. If you drop all messages sent by the server, then the client keeps repeating its ClientHello until max retransmissions is reached, that is 12 times. The client starts a timer for every ClientHello it sends, and if it expires because there is no Hell

Re: [openssl.org #2549] [Bug report / Linux / openssl 0.9.8k-7ubuntu8.6] openssl s_client does not verify certificate against server's host name

2011-06-27 Thread Peter Sylvester
On 06/26/2011 08:05 PM, Peter Sylvester wrote: On 06/26/2011 02:59 PM, Alain Knaff via RT wrote: Hello, openssl s_client -connect hostname.domain.com:443 does not verify that the certificate matches the hostname. (i.e. hostname.domain.com should match either the CN of subject, or in one of the

Re: [openssl.org #2549] [Bug report / Linux / openssl 0.9.8k-7ubuntu8.6] openssl s_client does not verify certificate against server's host name

2011-06-27 Thread Peter Sylvester via RT
On 06/26/2011 08:05 PM, Peter Sylvester wrote: > On 06/26/2011 02:59 PM, Alain Knaff via RT wrote: >> Hello, >> >> openssl s_client -connect hostname.domain.com:443 does not verify that >> the certificate matches the hostname. (i.e. hostname.domain.com should >> match either the CN of subject, or i

[PATCH] cfi/fpo directives in md5 assembly code

2011-06-27 Thread yoni londner
Hi, As you know, on 32bit systems, when using EBP for anything other than holding the stack base, it is very difficult to get reasonable backtrace. this can be fixed if directing the compiler to add a debug record which tells (at runtime) where we keep EBP value. So, I added this record (FPO in ml

Re: [PATCH] cfi/fpo directives in md5 assembly code

2011-06-27 Thread Wim Lewis
On 27 Jun 2011, at 9:27 AM, yoni londner wrote: > As you know, on 32bit systems, when using EBP for anything other than holding > the stack base, it is very difficult to get reasonable backtrace. > this can be fixed if directing the compiler to add a debug record which tells > (at runtime) where

sscep crl check works in Win2000/2003 server but fails in 2008

2011-06-27 Thread Mustafa Seckin
I have a large set of sscep (version 20081211 and 20030417) clients running on OpenBSD 3.7/4.0. Clients generate local certs and enroll with MicroSoft CA + mscep add-on. The enrollment and obtaining crl using Win2000 or Win2003 CA with relevant mscep add-on is working perfectly fine. However, a

Re: Question on DTLS server calling dtls_handle_timeout during protocol handshake.

2011-06-27 Thread Robin Seggelmann
Hi Yogesh, Yes, I noticed that after I wrote the mail. The server starts a timer after sending the HelloVerifyRequest, although it's not supposed to. A patch is submitted already, but has not yet appeared on the OpenSSL request tracker. Best regards Robin On 27.06.2011, at 22:58, Yogesh Chopr

Re: Question on DTLS server calling dtls_handle_timeout during protocol handshake.

2011-06-27 Thread Michael Tüxen
On Jun 27, 2011, at 11:02 PM, Robin Seggelmann wrote: > Hi Yogesh, > > Yes, I noticed that after I wrote the mail. The server starts a timer after > sending the HelloVerifyRequest, although it's not supposed to. A patch is > submitted already, but has not yet appeared on the OpenSSL request tra