Re: [openssl-users] Help with ssl error

2017-04-19 Thread Viktor Dukhovni
> On Apr 19, 2017, at 12:48 PM, Joseph Southwell > wrote: > > Sorry we did do that. It just didn’t look different so I didn’t send it > (pasted below). I also have asked for help from the server admin but it is a > non English speaking country and they don’t seem to be interested in talking

Re: [openssl-users] Help with ssl error

2017-04-19 Thread Joseph Southwell
Sorry we did do that. It just didn’t look different so I didn’t send it (pasted below). I also have asked for help from the server admin but it is a non English speaking country and they don’t seem to be interested in talking to me. I have another product supposedly using OpenSSL that is current

Re: [openssl-users] Help with ssl error

2017-04-19 Thread Viktor Dukhovni
On Tue, Apr 18, 2017 at 05:06:40PM +, Viktor Dukhovni wrote: > The ClientHello decodes via tshark as: > > [...] > Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009) > Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) > Cipher Su

Re: [openssl-users] Help with ssl error

2017-04-19 Thread Joseph Southwell
Is there a way to enable one or both of those ciphers in OpenSSL? > On Apr 18, 2017, at 1:28 PM, Jason Schultz wrote: > > RSA_With_AES_128_CBC_SHA and RSA_With_3DES_EDE_CBC_SHA -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Help with ssl error

2017-04-18 Thread Jason Schultz
penssl-users on behalf of Viktor Dukhovni Sent: Tuesday, April 18, 2017 5:06 PM To: openssl-users@openssl.org Subject: Re: [openssl-users] Help with ssl error On Tue, Apr 18, 2017 at 11:17:48AM -0400, Joseph Southwell wrote: > It doesn’t look like it requested a client certificate to me. Cor

Re: [openssl-users] Help with ssl error

2017-04-18 Thread Viktor Dukhovni
On Tue, Apr 18, 2017 at 11:17:48AM -0400, Joseph Southwell wrote: > It doesn’t look like it requested a client certificate to me. Correct, the server alert was returned immediately in response to the TLS ClientHello. > $ openssl s_client -state -msg -connect ftp.echannel.banksys.be:16370 > -sta

Re: [openssl-users] Help with ssl error

2017-04-18 Thread Joseph Southwell
It doesn’t look like it requested a client certificate to me. openssl110e>openssl s_client -state -msg -connect ftp.echannel.banksys.be:16370 -starttls ftp CONNECTED(0104) SSL_connect:before SSL initialization >>> ??? [length 0005] 16 03 01 00 ab >>> TLS 1.2Handshake [length 00ab], Client

Re: [openssl-users] Help with ssl error

2017-04-14 Thread Viktor Dukhovni
> On Apr 14, 2017, at 9:48 AM, Joseph Southwell > wrote: > > Version 1.1 openssl > > openssl.exe s_client -connect hostname:16370 -starttls ftp > 877788:error:1409442F:SSL routines:ssl3_read_bytes:tlsv1 alert insufficient > security:ssl\record\rec_layer_s3.c:1385:SSL alert number 71 The remo

[openssl-users] Help with ssl error

2017-04-14 Thread Joseph Southwell
Version 1.1 openssl openssl.exe s_client -connect hostname:16370 -starttls ftp CONNECTED(0104) 877788:error:1409442F:SSL routines:ssl3_read_bytes:tlsv1 alert insufficient security:ssl\record\rec_layer_s3.c:1385:SSL alert number 71 The host I am connecting to apparently only supports the foll