Book Mark

Ike.ninja

Linux Fun
  • Home
  • How to
  • Reference Links
  • Categories
    • Releases
    • Plesk
    • Community
    • CMS
    • security
    • MYSQL
    • cPanel
  • Tools
    • IP Checker
    • Byte Converter
RSS

OCSP Server Performance in April 2013

May23
by Ike on May 23, 2013 at 2:20 pm
Posted In: Performance, security
Rank Company site OS Outage
hh:mm:ss
Failed
Req%
DNS Connect First
byte
Total
1 ocsp.starfieldtech.com Linux  0:00:00  0.013  0.111 0.023 0.043 0.043
2 ocsp.trendmicro.com/tmca Citrix Netscaler  0:00:00  0.019  0.043 0.099 0.200 0.200
3 ocsp.entrust.net Linux  0:00:00  0.022  0.251 0.014 0.249 0.249
4 ocsp.godaddy.com Linux  0:00:00  0.022  0.164 0.021 0.041 0.041
5 ocsp.digicert.com Linux  0:00:00  0.022  0.027 0.026 0.051 0.051
6 ocsp.quovadisglobal.com Windows Server 2003  0:00:00  0.032  0.021 0.116 0.222 0.222
7 ocsp.verisign.com Citrix Netscaler  0:00:00  0.038  0.050 0.084 0.168 0.168
8 evsecure-ocsp.verisign.com Citrix Netscaler  0:00:00  0.041  0.239 0.085 0.168 0.168
9 ocsp.thawte.com Citrix Netscaler  0:00:00  0.044  0.041 0.083 0.165 0.165
10 ocsp.startssl.com/sub/class4/server/ca Linux  0:00:00  0.047  0.086 0.011 0.041 0.041


See full table

Starfield Technologies had the most reliable OCSP responder during April, failing to respond to only 4 of Netcraft’s OCSP requests. Starfield also had the most reliable responder in March, but showed a slight improvement to its average connection times in April. Starfield was founded as the technology and research branch of Go Daddy in 2003, and Go Daddy customers can choose to have their SSL certificates issued by either Starfield or Go Daddy.

Trend Micro had the second most reliable OCSP responder, which failed to respond to only 6 requests. However, this could be one of the survey’s least busy responders: Netcraft’s April 2013 SSL Survey discovered only 113 valid SSL certificates issued by Trend Micro, all of which are organisation validated. 29 of these certificates are used by a single organisation, Florida Hospital.

StartCom (which operates StartSSL) once again exhibited the fastest connection times, taking only a hundredth of a second to establish a TCP connection for one of its OCSP URLs.  However, its reliability was only just good enough to make it into the top ten — in total, 15 requests to
http://ocsp.startssl.com/sub/class4/server/ca
failed during April.

Linux is the most popular choice of operating system on which to run an OCSP responder, and it certainly seems to perform well with regard to connection times: all of the top 25 fastest OCSP responders used Linux in April. In terms of failed requests, though, the distribution of Citrix Netscaler appliances is skewed towards the more reliable end of the spectrum — of the five responders that were using Netscaler, four of them feature in the top ten. QuoVadis’s OCSP responder, which was sixth most reliable in April, is one of only two responders that ran on Windows.

On April 24, nginx 1.4.0 stable was released, incorporating several new features that had previously only been released in development branches of the web server. One of the most important performance features is that nginx now support OCSP stapling. This feature is designed to improve performance by allowing secure websites to "staple" a cached OCSP response to the TLS handshake, removing the need for the client browser to make a second, separate connection to the certificate authority’s OCSP responder.

The Online Certificate Status Protocol (OCSP) is an alternative method to Certificate Revocation Lists (CRLs) for obtaining the revocation status of an individual SSL certificate. Fast and reliable OCSP responders are essential for both Certificate Authorities (CAs) and their customers — a slow OCSP response will introduce an additional delay before many browsers can start sending and receiving encrypted traffic over an HTTPS connection.

└ Tags: Go Daddy, OCSP, Performance, security, SSL, Trend Micro
 Comment 

Ubuntu: 1832-1: LibTIFF vulnerabilities

May23
by Ike on May 23, 2013 at 12:59 pm
Posted In: Other

(May 21) LibTIFF could be made to crash or run programs as your login if it opened aspecially crafted file.

 Comment 

Red Hat: 2013:0847-01: kernel: Moderate Advisory

May23
by Ike on May 23, 2013 at 12:59 pm
Posted In: Other

(May 21) Updated kernel packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More…]

└ Tags: Moderate Advisory, Red Hat, security, update
 Comment 

Would you knowingly trust an irrevocable SSL certificate?

May23
by Ike on May 23, 2013 at 9:00 am
Posted In: Around the Net, security

Despite the inconsistent treatment of certificate revocation by browsers, providing reliable revocation information is an integral part of operating a trustworthy certificate authority (CA) and a well-accepted requirement of Mozilla’s CA root program. However, there are presently thousands of certificates in use which are irrevocable in some major browsers, and hundreds in those browsers which do everything right.

Without the ability to revoke a certificate, a CA has no control over whether a certificate is accepted by browsers or relied upon for secure communication after its issuance and before its expiry. A compromised private key and certificate in the hands of an attacker could be devastating: he would be able to use the private key to decrypt some intercepted SSL-secured traffic and the certificate to impersonate the targeted site. Even if the CA becomes aware of the problem, they can do nothing about it directly without having to rely on the browser vendor’s support. CAs use two main technologies for browsers to check whether a particular certificate has been revoked: using the Online Certificate Status Protocol (OCSP) or looking up the certificate in a Certificate Revocation List (CRL). OCSP provides revocation information about an individual certificate from an issuing CA, whereas CRLs provide a list of revoked certificates and may be received by clients less frequently.

Assessing browser support for the two forms of revocation is complicated by Google Chrome’s varying behaviour, depending on the platform, browser settings, and its use of pre-aggregated crlsets which contain revocation information for a limited selection of certificate authorities. Firefox does not automatically download CRLs for non-EV certificates so, by default, must rely on OCSP alone. Both Internet Explorer and Opera are more secure in this context: they support OCSP and CRLs and make suitable checks for all types of certificate. Safari does not make revocation checks at all by default for non-EV certificates and the mobile version does not provide the option to do so. For most Safari users, whether or not a certificate is irrevocable is immaterial — Safari does not check for revocation by default.

Excerpt from Netcraft’s site report for https://www.bancagenerali.it showing the lack of any revocation method available.

Netcraft has found hundreds of certificates trusted by major browsers which are effectively irrevocable; that is they do not contain valid entries in the crlDistributionPoints X509 extension or OCSP URLs in the AuthorityInformationAccess extension. There may be appropriate CRLs or OCSP responders available, but there is no standard automated means to discover them. Without these two extensions, there is some chance a browser will use a cached CRL (downloaded after visiting another site using the same intermediate certificate) and have access to revocation information not otherwise available. It is easy, however, to envision many scenarios where this fortunate event hasn’t occurred before a person visits a site with a revoked certificate.

The CA/B forum — an organisation of both CAs and browsers — publishes a set of Baseline Requirements (BR), which allow a CA to rely on OCSP stapling for “high-traffic” FQDNs and omit OCSP URLs from the certificate. However, currently there is not a widely supported method for enforcing the use of OCSP stapling. The draft TLS Security Policy extension can contain a must-staple directive, which, if present, will indicate to clients to reject any connection without a stapled OCSP response.

In Netcraft’s May 2013 SSL survey, more than 300,000 certificates did not contain an OCSP responder URL and are thus irrevocable in Firefox (except for a handful of hard-coded OCSP responder URLs); of these, almost 9,000 were issued this year. Around 800 did not contain URLs for either revocation method, making them effectively irrevocable.

The table below shows some example certificates which are missing some or all of the URLs pointing to revocation methods.

Example certificate Site rank Certificate Authority OCSP servers Certificate Revocation Lists OCSP Stapling enabled Self-declared BR compliance according to responses to Mozilla
fsgateway.aexp.com American Express (Verizon Business) No No No Not yet compliant
www.bancagenerali.it 28,225 I.T. Telecom (Verizon Business) No No No Not yet compliant
*.malaga.es FNMT No No No N/A
accounts.google.com 7 Google Internet Authority (Symantec) No Yes No Compliant
login.skype.com 1,804 Microsoft (Symantec) No Yes No Compliant
query.rapidssl.com 1,280,616 Symantec No Yes No Compliant
www.faa.gov 498,030 Verizon Business No Yes No Not yet compliant
www.creditmutuel.de KEYNECTIS No Yes No Compliant
*.mygrants.gov.my AlphaSSL (GlobalSign) No Yes No Partially compliant

There are a number of certificate authorities which have issued such certificates, including the following:

  • An American Express certificate, issued by their own certificate authority, does not contain URLs for either revocation method nor does it staple an OCSP response, making it totally irrevocable. American Express’s certificate authority eventually chains up to GTE CyberTrust (now Verizon Business). This certificate was issued before the effective date of the CA/B forum’s Baseline Requirements.
  • Google Internet Authority, a subordinate CA of Equifax (now Symantec), does not include OCSP responder URLs in any of its certificates making the certificates effectively irrevocable in Firefox except by action by the browser vendor. Even if Google were to use OCSP stapling (which it does not appear to do — at least on some popular sites) people using Firefox would be no better off as support by default is still in the pipeline. The lack of OCSP URLs may be a conscious decision by Google to reduce the performance penalty of using SSL.
    The risk posed by not performing this check is not theoretical as one of Google’s CRLs contains 7 serial numbers for certificates which were revoked for ‘Key Compromise’, an event which can’t be dealt with directly by Google for users of Firefox.
  • A number of other certificate authorities have issued certificates without OCSP responder URLs this year, including Symantec, Verizon Business, GlobalSign, Microsoft, and KEYNECTIS. The original Baseline Requirements document — effective from 1 July 2012 — stated that there MUST be at least one OCSP URL in the AuthorityInformationAccess extension.
  • Several recently-issued irrevocable certificates violate other Baseline Requirements. For example many certificates also have RSA keys shorter than 2048-bits expiring beyond the end of this year — the CA will not be able to revoke them effectively on 1st January 2014 as is required. I.T. Telecom (which is a subordinate CA of Verizon Business) and FMNT (the Spanish Royal Mint) are the worst offenders, having issued totally irrevocable certificates with short public keys. Some major CAs have also signed certificates with short public keys and only CRL revocation available including Symantec and Verizon Business.

None of the example certificates mentioned above responded with a valid OCSP response stapled, so the limited exception allowed in the Baseline Requirements for high-traffic FQDNs isn’t applicable.

Whilst the majority of certificates issued by major CAs are revocable in line with the Baseline Requirements, browser vendors could consider enforcing the most security-critical requirements in the browser itself, raising the bar for all certificate authorities. Browser vendors are somewhat limited in the available methods to sanction or remove their trust in widely used CAs: straightforward revocation of intermediates or root certificates runs the risk of disabling a large proportion of secure websites leading users to question not the CAs, but the browser software and the web site they are visiting.

└ Tags: American Express, Around the Net, Google Internet Authority, OCSP, security, SSL
 Comment 

Parallels Plesk Panel 11.0.9 MU#52

May23
by Ike on May 23, 2013 at 8:15 am
Posted In: Plesk, Releases

The following new functionality has been added:

[+] Migration of databases from remote DB server on Source to remote DB server on Destination
[+] (Linux only) phpMyAdmin has been upgraded to 3.5.8.1
[+] (Windows only) PHP 5.3 has been upgraded to 5.3.25
[+] (Windows only) PHP 5.4 has been upgraded to 5.4.15

└ Tags: DB, Destination Linux, Parallels Plesk Panel, PHP
 Comment 
  • Page 2,650 of 2,968
  • « First
  • «
  • 2,648
  • 2,649
  • 2,650
  • 2,651
  • 2,652
  • »
  • Last »

What’s New?

  • Debian Trixie: FFmpeg Critical Denial of Service and Code Exec DSA-6073-1
  • Fedora 42: tinygltf Update 2.9.7 Advisory FEDORA-2025-ac8ed4a110
  • Fedora 43: webkitgtk Critical Update for CVE-2025-13947, 43458, 66287
  • Fedora 43: TinyGLTF 2.9.7 Security Advisory FEDORA-2025-47bff6f74d
  • Fedora 42: abrt Critical Command Injection Vulnerability CVE-2025-12744
  • Fedora 42: Chromium High CVE-2025-13630, 13631, 13632 Advisory
  • Fedora 42: cef High Type Confusion Vuln CVE-2025-13223,13224 Advisory
  • Ubuntu 22.04: Linux Kernel Azure Important Security Flaws USN-7910-2
  • Ubuntu 22.04: Important Linux Kernel Updates Addressing Security Flaws
  • Ubuntu 22.04 LTS: Linux Kernel Critical Security Vulnerability USN-7889-5
  • Ubuntu 25.10: Linux GCP Kernel Critical Security Issues USN-7906-2
  • Debian: Chromium Critical Exec Abuse DoS Info Disclosure DSA-6072-1
  • Debian: Unbound Critical Cache Poisoning Fix DSA-6071-1 CVE-2025-11411
  • Ubuntu 20.04 LTS: Important CUPS Denial of Service Advisory USN-7912-2
  • Ubuntu 25.10: MAME Critical Heap Overflow Attacks USN-7913-1
  • Ubuntu 25.10: CUPS Low Denial of Service Advisory USN-7912-1
  • Ubuntu 20.04: Linux IoT Kernel Critical System Flaws USN-7874-3
  • Fedora 42: usd Important Security Update for 3D Format 2025-073e4f7991
  • Ubuntu 23.04: xyz Enhanced Security Vulnerabilities Update 2025-4bd12a45g3
  • Debian: WebKitGTK Critical CVE-2025-43392 Exfiltration and Crash DSA-6070-1
  • Debian: OpenVPN Critical HMAC Flaw Bypass CVE-2025-13086 DSA-6069-1
  • State of the Word 2025: Innovation Shaped by Community
  • Ubuntu 20.04: Ghostscript Important DoS Vulnerability USN-7904-1
  • Ubuntu 25.10: PostgreSQL Critical Denial of Service Fix USN-7908-1
  • Fedora 41: openbao 2.4.4 Important Security Issues DoS 2025-45a7dd8f10

Search

Translator

Tags

Business and industry code Community cPanel CVE Debian Debian Linux Distribution - Security Advisories Development Events Fedora Fedora Linux Distribution - Security Advisories General Hosting Important Advisory Linux Moderate Advisory Month in WordPress news Parallels Plesk Parallels Plesk Panel Performance PHP Plesk news and announcements Plesk Panel Podcast ProdDevSec Product and technology Products Project Release News Red Hat Red Hat Linux Distribution - Security Advisories Releases security Security Centre sensitive site Ubuntu Ubuntu Linux Distribution - Security Advisories update updates Various vulnerability Web Server Survey Wordpress wp-briefing

Posts

Helpful Links

  • Liquidweb.com
  • MYSQL Dev Documentation
  • Plugins
  • Source forge SED command
  • Themes
  • WordPress Documentation
  • You Tube
December 2025
M T W T F S S
« Nov    
1234567
891011121314
15161718192021
22232425262728
293031  
  • Google
  • Yahoo
  • Liquid Web
  • Storm
  • YouTube

©1999-2025 Ike.ninja | Powered by WordPress with Easel | Subscribe: RSS | Back to Top ↑

52 queries. 8.75 mb Memory usage. 0.452 seconds.