Rocksolid Light

Welcome to Rocksolid Light

mail  files  register  newsreader  groups  login

Message-ID:  

Often statistics are used as a drunken man uses lampposts -- for support rather than illumination.


computers / microsoft.public.windowsxp.general / Problems with security certificates on web sites

SubjectAuthor
* Problems with security certificates on web sitesSteve Hayes
+- Problems with security certificates on web sitesJJ
+* Problems with security certificates on web sitesMikeS
|`* Problems with security certificates on web sitesDK
| +- Problems with security certificates on web sitesGrant Taylor
| `* Problems with security certificates on web sitesPaul
|  `- Problems with security certificates on web sitesVanguardLH
`* Problems with security certificates on web sitesMayayana
 `* Problems with security certificates on web sitesSteve Hayes
  `* Problems with security certificates on web sitesMayayana
   `* Problems with security certificates on web sitesSteve Hayes
    `* Problems with security certificates on web sitesMayayana
     `- Problems with security certificates on web sitesSteve Hayes

1
Problems with security certificates on web sites

<i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3578&group=microsoft.public.windowsxp.general#3578

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: hayesstw@telkomsa.net (Steve Hayes)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Problems with security certificates on web sites
Date: Mon, 18 Jul 2022 07:20:58 +0200
Organization: Khanya Publications
Lines: 19
Message-ID: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com>
Reply-To: hayesstw@yahoo.com
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Injection-Info: reader01.eternal-september.org; posting-host="8bd5097cee4729bc6561454568a521ce";
logging-data="182269"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+RAAcHzQLu73BAIJN7Ak6LZ/B88AjbKv4="
Cancel-Lock: sha1:G4XAAG6EVmvjmzmrqWtxCFqugPs=
X-Newsreader: Forte Free Agent 2.0/32.652
X-Antivirus-Status: Clean
X-No-Archive: yes
X-Antivirus: Avast (VPS 220717-4, 2022-07-17), Outbound message
 by: Steve Hayes - Mon, 18 Jul 2022 05:20 UTC

Some web browsers seem to have problems with security certificates on
web sites.

Has anyone tried this?

<https://support.microsoft.com/en-us/topic/update-to-enable-tls-1-1-and-tls-1-2-as-secure-protocols-in-winhttp-on-windows-embedded-posready-2009-and-windows-embedded-standard-2009-f51ec93b-9988-7ac6-98a1-b8968c40ab7f>

or

https://t.co/AFpRBNTlej

The bits about changing the registry entries look scary.

--
Steve Hayes from Tshwane, South Africa
Web: http://www.khanya.org.za/stevesig.htm
Blog: http://khanya.wordpress.com
E-mail - see web page, or parse: shayes at dunelm full stop org full stop uk

Re: Problems with security certificates on web sites

<19na60nkd3hfm.p1vltgzr5hs$.dlg@40tude.net>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3579&group=microsoft.public.windowsxp.general#3579

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: jj4public@outlook.com (JJ)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Mon, 18 Jul 2022 20:43:07 +0700
Organization: A noiseless patient Spider
Lines: 38
Message-ID: <19na60nkd3hfm.p1vltgzr5hs$.dlg@40tude.net>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Injection-Info: reader01.eternal-september.org; posting-host="86c616e1b85b495a985d55f120473e65";
logging-data="406452"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19Joc7dgybDbuKcgvZ7R0DNckSsntLrNJw="
User-Agent: 40tude_Dialog/2.0.15.84
Cancel-Lock: sha1:n0TEl9GSarDfeK6R4CRsyyvwcMc=
X-Face: \*\`0(1j~VfYC>ebz[&O.]=,Nm\oRM{of,liRO#7Eqi4|!]!(Gs=Akgh{J)605>C9Air?pa d{sSZ09u+A7f<^paR"/NH_#<mE1S"hde\c6PZLUB[t/s5-+Iu5DSc?P0+4%,Hl
X-Bitcoin: 1LcqwCQBQmhcWfWsVEAeyLchkAY8ZfuMnS
 by: JJ - Mon, 18 Jul 2022 13:43 UTC

On Mon, 18 Jul 2022 07:20:58 +0200, Steve Hayes wrote:
> Some web browsers seem to have problems with security certificates on
> web sites.
>
> Has anyone tried this?
>
> <https://support.microsoft.com/en-us/topic/update-to-enable-tls-1-1-and-tls-1-2-as-secure-protocols-in-winhttp-on-windows-embedded-posready-2009-and-windows-embedded-standard-2009-f51ec93b-9988-7ac6-98a1-b8968c40ab7f>
>
> or
>
> https://t.co/AFpRBNTlej
>
> The bits about changing the registry entries look scary.

I don't think that would help much.

The problem with Windows XP is that, its built in cryptography functions
don't support newer ciphers which are used by most current HTTPS websites.
There is no hotfix/update which replace the cryptography DLL with the one
that support newer ciphers.

That update merely changes the Windows setting to enable TLS 1.1 and 1.2.
TLS is the protocol part of the communication. Cipher is the algorithm part
of the data encryption. Enabling TLS 1.1 and 1.2 will only allow accessing
websites which requires them. The chiper part is a separate matter.

The solution is to use network-related softwares which use their own
cryptography functions instead of using Windows'. Some (but not all)
cross-platform softwares use their own. Non cross-platform softwares (i.e.
Windows-only softwares) are likely to use Windows own cryptography
functions.

If one wants to keep using their favorite network-related softwares, the
solution is to use a local proxy server that use its own cryptography
functions. If a software doesn't support proxy, a proxyfier software would
need to be used.

Though, finding the correct software can be quite difficult.

Re: Problems with security certificates on web sites

<tb42ct$f2s6$1@dont-email.me>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3580&group=microsoft.public.windowsxp.general#3580

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: MikeS@fred.com (MikeS)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Mon, 18 Jul 2022 17:39:55 +0100
Organization: A noiseless patient Spider
Lines: 19
Message-ID: <tb42ct$f2s6$1@dont-email.me>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 18 Jul 2022 16:39:57 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="58e75062abc4dca3eb9c899e21bd055e";
logging-data="494470"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX193vBJlzdTXeqc0aULaBcgu"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101
Thunderbird/78.14.0
Cancel-Lock: sha1:A7xuH4pg4a+2cltb5Yh5DJXxYnM=
Content-Language: en-GB
In-Reply-To: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com>
 by: MikeS - Mon, 18 Jul 2022 16:39 UTC

On 18/07/2022 06:20, Steve Hayes wrote:
> Some web browsers seem to have problems with security certificates on
> web sites.
>
> Has anyone tried this?
>
> <https://support.microsoft.com/en-us/topic/update-to-enable-tls-1-1-and-tls-1-2-as-secure-protocols-in-winhttp-on-windows-embedded-posready-2009-and-windows-embedded-standard-2009-f51ec93b-9988-7ac6-98a1-b8968c40ab7f>
>
> or
>
> https://t.co/AFpRBNTlej
>
> The bits about changing the registry entries look scary.
>
>
Not clear exactly what you need but if it is to update XP certificates
have a look here:
https://msfn.org/board/topic/175170-root-certificates-and-revoked-certificates-for-windows-xp/

Re: Problems with security certificates on web sites

<tb483i$gdjo$1@dont-email.me>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3581&group=microsoft.public.windowsxp.general#3581

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: dk@no.email.thankstospam.net (DK)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Mon, 18 Jul 2022 18:17:21 GMT
Organization: *
Lines: 24
Message-ID: <tb483i$gdjo$1@dont-email.me>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com> <tb42ct$f2s6$1@dont-email.me>
Injection-Date: Mon, 18 Jul 2022 18:17:23 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="ac4f12353c21b482b17d6d23ed36b47c";
logging-data="538232"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/E2zNKSZ182KOclEaBdUME1cY/pZ68ghU="
Cancel-Lock: sha1:qMq8TysKTUMGTdNtdRzpDYQqmZA=
X-Newsreader: News Xpress 3.11
X-No-Archive: Yes
 by: DK - Mon, 18 Jul 2022 18:17 UTC

In article <tb42ct$f2s6$1@dont-email.me>, MikeS <MikeS@fred.com> wrote:

>>
>Not clear exactly what you need but if it is to update XP certificates
>have a look here:
>https://msfn.org/board/topic/175170-root-certificates-and-revoked-certificates-
>for-windows-xp/

Could someone please explain what's going on here:

1. Used the certificate updater. All went fine.
2. Hase TSL enabled in WiinXP
3. Still, in Firefox 47 (but not in FF 52 or Mypal 29), there is an error:

"en.wikipedia.org uses an invalid security certificate. The certificate is not trusted because the issuer certificate
has expired. Error code: SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE"

Is it fixable at all in FF 47? Isn't this what's the certificare update is supposed to be fixing?

Thanks,

DK

Re: Problems with security certificates on web sites

<tb4178$mil$1@tncsrv09.home.tnetconsulting.net>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3582&group=microsoft.public.windowsxp.general#3582

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!feed1.usenet.blueworldhosting.com!tncsrv06.tnetconsulting.net!tncsrv09.home.tnetconsulting.net!.POSTED.alpha.home.tnetconsulting.net!not-for-mail
From: gtaylor@tnetconsulting.net (Grant Taylor)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Mon, 18 Jul 2022 13:19:49 -0600
Organization: TNet Consulting
Message-ID: <tb4178$mil$1@tncsrv09.home.tnetconsulting.net>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com>
<tb42ct$f2s6$1@dont-email.me> <tb483i$gdjo$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 18 Jul 2022 16:19:52 -0000 (UTC)
Injection-Info: tncsrv09.home.tnetconsulting.net; posting-host="alpha.home.tnetconsulting.net:198.18.18.251";
logging-data="23125"; mail-complaints-to="newsmaster@tnetconsulting.net"
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101
Thunderbird/78.13.0
In-Reply-To: <tb483i$gdjo$1@dont-email.me>
Content-Language: en-US
 by: Grant Taylor - Mon, 18 Jul 2022 19:19 UTC

On 7/18/22 12:17 PM, DK wrote:
> "en.wikipedia.org uses an invalid security certificate. The certificate
> is not trusted because the issuer certificate has expired. Error code:
> SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE"

My take on that is the (copy of) the signer's certificate is expired.

I'm not getting any errors when accessing the page so I doubt it's an
actual certificate issue at Wikipedia's end.

> Is it fixable at all in FF 47? Isn't this what's the certificare
> update is supposed to be fixing?

I don't think so. At least not as such.

The link that I saw was for a /Microsoft/ update. Remember that Firefox
uses the Netscape Security Suite (NSS). And that the NSS and
Microsoft's counterpart are two different things. So an update to the
latter, quite likely won't have any influence on the former, or vice versa.

--
Grant. . . .
unix || die

Re: Problems with security certificates on web sites

<tb4h42$iq9u$1@dont-email.me>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3583&group=microsoft.public.windowsxp.general#3583

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: mayayana@invalid.nospam (Mayayana)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Mon, 18 Jul 2022 16:50:47 -0400
Organization: A noiseless patient Spider
Lines: 50
Message-ID: <tb4h42$iq9u$1@dont-email.me>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com>
Injection-Date: Mon, 18 Jul 2022 20:51:14 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="f43177ef02e462a55a7db8f54e85dc68";
logging-data="616766"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/ZLLchr0XPv8b7XQi9/HHvw9RmXBspp4w="
Cancel-Lock: sha1:Gdq5Xd/qaXkeiaoQ/TOYkC509YA=
X-Priority: 3
X-MSMail-Priority: Normal
X-Newsreader: Microsoft Outlook Express 6.00.2900.5512
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.5512
 by: Mayayana - Mon, 18 Jul 2022 20:50 UTC

"Steve Hayes" <hayesstw@telkomsa.net> wrote

| Has anyone tried this?
| |
<https://support.microsoft.com/en-us/topic/update-to-enable-tls-1-1-and-tls-1-2-as-secure-protocols-in-winhttp-on-windows-embedded-posready-2009-and-windows-embedded-standard-2009-f51ec93b-9988-7ac6-98a1-b8968c40ab7f>
| |

I had to figure this out for a program I wrote using winhttp. Not
a big deal. The posready entry is just to tell the updater that
it's an embedded system. It won't install on OEM XP. The rest
is just to enable TLS 1.2:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS
1.1\Client]
"DisabledByDefault"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS
1.1\Server]
"DisabledByDefault"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS
1.2\Client]
"DisabledByDefault"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS
1.2\Server]
"DisabledByDefault"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\WPA\PosReady]
"Installed"=dword:00000001

Next, download the KB4019276 patch and install it:

http://download.windowsupdate.com/c/msdownload/update/software/updt/2017/10/windowsxp-kb4019276-x86-embedded-enu_3822fc1692076429a7dc051b00213d5e1240ce3d.exe

However. a browser like Firefox will have it's own code for this.
It's only necessary if you're using Win32 API and want to enable
TLS 1.1/1.2. If you're getting cert problems then look at the
sites. Some are a false alarm because 1) everyone has been pushed to
use https and 2) smaller websites usually don't have their own cert.
So you might get an error that acme.com is not providing its own cert.
Assuming you're not planning to give them a credit card, it's fine. It's
probably the cert of their webhost.

Re: Problems with security certificates on web sites

<tb4qog$lau2$1@dont-email.me>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3584&group=microsoft.public.windowsxp.general#3584

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: nospam@needed.invalid (Paul)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Mon, 18 Jul 2022 19:35:45 -0400
Organization: A noiseless patient Spider
Lines: 64
Message-ID: <tb4qog$lau2$1@dont-email.me>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com>
<tb42ct$f2s6$1@dont-email.me> <tb483i$gdjo$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 18 Jul 2022 23:35:44 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="f9b6e4ce1939bea308269ccb02942f94";
logging-data="699330"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+AORd6ZVfKHney2VbesTyaQPmXCHtlIwQ="
User-Agent: Ratcatcher/2.0.0.25 (Windows/20130802)
Cancel-Lock: sha1:2SZ1q9S0pUb9NRf60+L7j78cEBQ=
In-Reply-To: <tb483i$gdjo$1@dont-email.me>
Content-Language: en-US
 by: Paul - Mon, 18 Jul 2022 23:35 UTC

On 7/18/2022 2:17 PM, DK wrote:
> In article <tb42ct$f2s6$1@dont-email.me>, MikeS <MikeS@fred.com> wrote:
>
>>>
>> Not clear exactly what you need but if it is to update XP certificates
>> have a look here:
>> https://msfn.org/board/topic/175170-root-certificates-and-revoked-certificates-
>> for-windows-xp/
>
> Could someone please explain what's going on here:
>
> 1. Used the certificate updater. All went fine.
> 2. Hase TSL enabled in WiinXP
> 3. Still, in Firefox 47 (but not in FF 52 or Mypal 29), there is an error:
>
> "en.wikipedia.org uses an invalid security certificate. The certificate is not trusted because the issuer certificate
> has expired. Error code: SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE"
>
> Is it fixable at all in FF 47? Isn't this what's the certificare update is supposed to be fixing?
>
> Thanks,
>
> DK

Firefox has its own certificate store.

Windows has certificates too. Might be used by Internet Explorer or so.

The Firefox plan might be stated as:

"You get our latest Certificate Store and CHACHA20 algo for TLS 1.x,
by updating your Firefox version"

Sucks to be a Windows XP user, who through no fault of their
own, cannot do that.

WinXP is "plenty modern enough" to run software. It has
preemptive multitasking. Same as BSD, Linux, Unix, MacOSX (or later).

Manually editing the Firefox Certificate Store, is a sign of something :-)

Some browsers that might run on WinXP, rely on the OS certificate store,
and they might be worse off than Firefox.

No matter what you do as a user, somebody has to do the work. It can
never be (entirely) a free lunch. Maybe the MyPal developer fixed it.

There is no reason that any of this had to work the way it does.
The certificate store and the schannel internal to Firefox could
have been made modular, such that a version of "certificate server"
minted yesterday, could have been used by an ancient Firefox (with
no engine of its own internally). They could have come up with
better architectures than this. It smacks of the usual "software handcuffs"
approach to design -- make it so the user is perpetually upgrading stuff.
If you modularize components, such that the volatile parts are in a
separate module/solution, then the main part need not change.

Consider for example, a certain USENET newsreader, which has no TLS
of its own, and is used with the application "STUNNEL". That's an
example of a modular approach to transport, where only "STUNNEL"
need be updated to work with LetsEncrypt on the USENET server.
Sure, it's a nuisance, but... it's modular.

Paul

Re: Problems with security certificates on web sites

<1mnfxzuv471ep$.dlg@v.nguard.lh>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3585&group=microsoft.public.windowsxp.general#3585

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!aioe.org!news.uzoreto.com!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: V@nguard.LH (VanguardLH)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Tue, 19 Jul 2022 10:19:25 -0500
Organization: Usenet Elder
Lines: 155
Message-ID: <1mnfxzuv471ep$.dlg@v.nguard.lh>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com> <tb42ct$f2s6$1@dont-email.me> <tb483i$gdjo$1@dont-email.me> <tb4qog$lau2$1@dont-email.me>
Reply-To: invalid@invalid.invalid
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Trace: individual.net 81ZfMGgjM/IzpWRqXRO6xw9ctAS5cWtLBbywN1qKDyO5aR0XiK
Keywords: VanguardLH VLH811
Cancel-Lock: sha1:uc9XqXjRhrZUA1PlBOrXIxM0Q/w=
User-Agent: 40tude_Dialog/2.0.15.41
 by: VanguardLH - Tue, 19 Jul 2022 15:19 UTC

Paul <nospam@needed.invalid> wrote:

> On 7/18/2022 2:17 PM, DK wrote:
>> In article <tb42ct$f2s6$1@dont-email.me>, MikeS <MikeS@fred.com> wrote:
>>
>>>>
>>> Not clear exactly what you need but if it is to update XP certificates
>>> have a look here:
>>> https://msfn.org/board/topic/175170-root-certificates-and-revoked-certificates-
>>> for-windows-xp/
>>
>> Could someone please explain what's going on here:
>>
>> 1. Used the certificate updater. All went fine.
>> 2. Hase TSL enabled in WiinXP
>> 3. Still, in Firefox 47 (but not in FF 52 or Mypal 29), there is an error:
>>
>> "en.wikipedia.org uses an invalid security certificate. The certificate is not trusted because the issuer certificate
>> has expired. Error code: SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE"
>>
>> Is it fixable at all in FF 47? Isn't this what's the certificare update is supposed to be fixing?
>>
>> Thanks,
>>
>> DK
>
> Firefox has its own certificate store.
>
> Windows has certificates too. Might be used by Internet Explorer or so.
>
> The Firefox plan might be stated as:
>
> "You get our latest Certificate Store and CHACHA20 algo for TLS 1.x,
> by updating your Firefox version"
>
> Sucks to be a Windows XP user, who through no fault of their
> own, cannot do that.
>
> WinXP is "plenty modern enough" to run software. It has
> preemptive multitasking. Same as BSD, Linux, Unix, MacOSX (or later).
>
> Manually editing the Firefox Certificate Store, is a sign of something :-)
>
> Some browsers that might run on WinXP, rely on the OS certificate store,
> and they might be worse off than Firefox.
>
> No matter what you do as a user, somebody has to do the work. It can
> never be (entirely) a free lunch. Maybe the MyPal developer fixed it.
>
> There is no reason that any of this had to work the way it does.
> The certificate store and the schannel internal to Firefox could
> have been made modular, such that a version of "certificate server"
> minted yesterday, could have been used by an ancient Firefox (with
> no engine of its own internally). They could have come up with
> better architectures than this. It smacks of the usual "software handcuffs"
> approach to design -- make it so the user is perpetually upgrading stuff.
> If you modularize components, such that the volatile parts are in a
> separate module/solution, then the main part need not change.
>
> Consider for example, a certain USENET newsreader, which has no TLS
> of its own, and is used with the application "STUNNEL". That's an
> example of a modular approach to transport, where only "STUNNEL"
> need be updated to work with LetsEncrypt on the USENET server.
> Sure, it's a nuisance, but... it's modular.
>
> Paul

Wikipedia.org is using a site cert from LetsEncrypt. I remember a while
ago when there was a problem with LE certs, because the root (CA) cert
on the client had expired. Some web clients use the global cert store
in Windows (run certmgr.msc), but Mozilla decided to use a private cert
store in Firefox. You might get a newer cert in the global store, but
Firefox would still fail to validate a site cert because the root cert
in its private store had expired. As I recall, LE provided a .cer file
you could use to add to Firefox's private cert store.

https://letsencrypt.org/certificates/

That has some example sites with expired or revoked site certs that you
can click on to load to see the error you get in your web client.

I believe you can get Firefox to interrogate the global cert store in
Windows by changing the following setting to True:

security.enterprise_roots.enabled

I enabled that setting long ago, probably when it first showed up,
because there were CA/trusted certs in the Windows global cert store
that were newer than what Mozilla pushed in Firefox in its private cert
store.

https://support.mozilla.org/en-US/kb/setting-certificate-authorities-firefox
Section "Using built-in Windows and MacOS support".

The article notes "This setting only imports certificates from the
Windows Trusted Root Certification Authorities store, not corresponding
Intermediate Certification Authorities store." I opened certmgr.msc,
but didn't find LE under the Trusted Root Certification node in the tree
list. I thought I saw it before, but the article shows the hierarchy of
cert issuers of which one of them is ISGR, and that one is listed under
the Trusted Root Certificates node in the global cert store. For me
under Windows 10 Home, details of the ISRG Root X1 cert are:

Valid: 6/4/2015 to 6/4/2035

The OP could look in certmgr.msc to see if there is an LE cert listed
under the Trusted Root Cert group, or if the ISGR Root X1 cert is
listed, and what are the expiration dates for them. If expired, he
could try to use the LE web page to get the CA cert for LE, and install
it into Firefox's private cert store.

about:preferences#privacy
Scroll down to "Certificates", and click "View Certificates ...".
Click "Import ...".
You can import the .dem or .der file you download from the LE site.

I haven't had to do this, but I'm guessing this is how you get LE's root
cert (actually ISGR Root X1) imported into Firefox's private certificate
store. Of course, if you use the about:config setting then Firefox
should be auto-importing the Trusted certs from the Windows global cert
store. If the setting alone doesn't work (because the LE/ISGR cert is
expired in Windows global cert store) then you have to see if importing
the .der or .pem file from LE's site into Firefox's private cert store
will get it working again to visit Wikipedia.

There was a big brouhaha many years ago for sites using LE's free site
certs, and the actual root cert not getting updated in the Windows
global cert store.

If you want to add LE/ISGR root certificate into Windows' global cert
store, you run certmgr.msc, right-click on the Personal -> Certificate
node, and use All Tasks -> Import on the downloaded .der or .pem file.
However, the description of the about:config setting in Firefox says it
auto-imports only certs in the Trusted Root group, not from the Personal
group, so you could end up importing into the Windows global cert store
to get all other web clients to use the new cert, and still have to add
the new LE cert to Firefox's private cert store.

I have never found an official declaration from Mozilla why they feel
compelled to wrest control away from the global cert store (in Windows
and Linux) to use their own private cert store. I've seen inference
that Mozilla's thinks it knows better which root certs to support across
various platforms for consistency, but that's not an official statement
from Mozilla.

The OP said "some web browsers". That does not say WHICH web browsers,
or versions. Hard to supply focused responses on vague details. For
Firefox (and variants), and because Firefox uses its own private cert
store, looks like the security.enterprise_roots.enabled setting became
available if Firefox 49 as per:

https://mike.kaply.com/2016/09/01/upcoming-changes-to-root-certificates-in-firefox-on-windows/

The Edge and Chrome web browsers use the Windows global cert store, so,
for them, you have to update the global cert store in Windows.

Re: Problems with security certificates on web sites

<kh4fdhhc8fe7iiq2b4rr6c8nb64fid78rq@4ax.com>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3586&group=microsoft.public.windowsxp.general#3586

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: hayesstw@telkomsa.net (Steve Hayes)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Wed, 20 Jul 2022 07:36:51 +0200
Organization: Khanya Publications
Lines: 42
Message-ID: <kh4fdhhc8fe7iiq2b4rr6c8nb64fid78rq@4ax.com>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com> <tb4h42$iq9u$1@dont-email.me>
Reply-To: hayesstw@yahoo.com
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Injection-Info: reader01.eternal-september.org; posting-host="68cf8ac98185e684767dad7fb826123e";
logging-data="1504774"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/N04irU20favah0J1vOU39fQaQG0ErVSE="
Cancel-Lock: sha1:iNWR/thca+O/nXr72vnb2VT+BqY=
X-Newsreader: Forte Free Agent 2.0/32.652
X-Antivirus-Status: Clean
X-Antivirus: Avast (VPS 220719-12, 2022-07-19), Outbound message
X-No-Archive: yes
 by: Steve Hayes - Wed, 20 Jul 2022 05:36 UTC

On Mon, 18 Jul 2022 16:50:47 -0400, "Mayayana"
<mayayana@invalid.nospam> wrote:

> However. a browser like Firefox will have it's own code for this.
>It's only necessary if you're using Win32 API and want to enable
>TLS 1.1/1.2. If you're getting cert problems then look at the
>sites. Some are a false alarm because 1) everyone has been pushed to
>use https and 2) smaller websites usually don't have their own cert.
>So you might get an error that acme.com is not providing its own cert.
>Assuming you're not planning to give them a credit card, it's fine. It's
>probably the cert of their webhost.

I use different browsers for different sites.

I use Firefox 41 (which works fine on Wikipedia), and if a site tells
me the certificate has expired, I just make it an exception, and
usually everything works fine.

But some sites, like Twitter, won't work with Firefox 41, and for that
I use Opera, which works fine with Twitter. And when it says the site
certificate has expired, it usually lets me override it -- that
sometimes happen when I follow links on Titter.

But sometimes it will not let me override it, and the site itself
blocked me. I informed the owner of the site, swho suggested that I
try this Windows patch, so I asked if anyone else had tried it. That
registry patch thing looks scary to me.

Opera doesn't work well on some sites -- Facebook is one of them --
when I use Opera it won't let me comment on posts. So for those I use
Maxthon, which is bloated, clunky and slow. Ind if it hits sites with
security certificate problems, it tells me that Avast has blocked
access to those sites, and there's no override for that, as there is
for Firefox and Opera.

--
Steve Hayes from Tshwane, South Africa
Web: http://www.khanya.org.za/stevesig.htm
Blog: http://khanya.wordpress.com
E-mail - see web page, or parse: shayes at dunelm full stop org full stop uk

Re: Problems with security certificates on web sites

<tb8t6t$1kdmm$1@dont-email.me>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3587&group=microsoft.public.windowsxp.general#3587

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: mayayana@invalid.nospam (Mayayana)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Wed, 20 Jul 2022 08:41:37 -0400
Organization: A noiseless patient Spider
Lines: 74
Message-ID: <tb8t6t$1kdmm$1@dont-email.me>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com> <tb4h42$iq9u$1@dont-email.me> <kh4fdhhc8fe7iiq2b4rr6c8nb64fid78rq@4ax.com>
Injection-Date: Wed, 20 Jul 2022 12:42:06 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="4a6706f1ad9c2cc407078cb82609a782";
logging-data="1717974"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+zPJV4FXRXdftMUjXXefknrRq1mzO6hsw="
Cancel-Lock: sha1:Oq8nC7WDje5bn0Fal89ZROZRGBA=
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.5512
X-Priority: 3
X-MSMail-Priority: Normal
X-Newsreader: Microsoft Outlook Express 6.00.2900.5512
 by: Mayayana - Wed, 20 Jul 2022 12:41 UTC

"Steve Hayes" <hayesstw@telkomsa.net> wrote

| But sometimes it will not let me override it, and the site itself
| blocked me. I informed the owner of the site, swho suggested that I
| try this Windows patch, so I asked if anyone else had tried it.

I think that's a red herring. Your Firefox supports TLS 1.2.
If you're getting an https connection then it's working. I'm
surprised that you do as well as you do. I use Firefox and
Pale Moon, but I also generally disable script and have other
privacy controls in place. A growing number of sites won't
work for me, even if I enable script. The only thing close to
social media that I use is Reddit. That works for me, but only
the old version that they've been nice enough to leave up.
My own doctor's website is completely broken no matter
what I do. I have to use Win7 or 10. It's using some kind
of script or JSON code that older browsers don't recognize.

Most of the problem seems to be "cutting edge" pages,
composed almost entirely of script, created by automated
software. There's no one minding the store. They just get
software to write their webpages and if it malfunctions they'll
often tell people to "update your Chrome". That's the other
big problem. Chrome is becoming the default, and I suspect
Google tries to make it unique, just as MS did with IE, 20
years ago. So much of geekdom are now servants of Google,
living in the Googleverse, and very few actually know how to
write webpage code. Take a look at the source code. It's a
bloated mess, spat out by server-side software on-call.

I often can't go to Home Depot or Lowes at all. But the
symptom is interesting. If I try in Pale Moon, which has better
privacy and a Secret Agent extension, I get a denial
webpage. "You don't have permission..." If I try in Firefox
it works, though the page is mostly useless.

Increasingly, there's privacy evasion designed into pages.
Many pages now are designed to break if you're not loading their
ads and allowing spying. Many are actually putting the entire
HTML into script variables, so there's no page until you run the
script! Or they use CSS to hide the page and then script is needed
to unhide it... The commercial aspect has taken over.

I've got a Win7 box and a Win10 laptop, with less privacy and
security, that I use now if I have to access the newer webpages.

| That
| registry patch thing looks scary to me.
|

Nothing scary. It just tells updaters that you're running embedded
XP, so that you can get the patches. And it officially records the
supported level of TLS to allow TLS 1.1 and 1.2. But that only applies
to Windows itself and MS software.

As I mentioned, I updated my XP and Win7 computers
to support TLS 1.2, but that's only because I'm using winhttp.dll in
my own software. Winhttp.dll is a Windows library for simplified
downloading of files. If you make the change it might make some
MS software more secure, but it won't help with your browsers.
Though Maxthon is partly IE, right? It could possibly improve
IE security, but I'm not sure about that.

| if it hits sites with
| security certificate problems, it tells me that Avast has blocked
| access to those sites, and there's no override for that, as there is
| for Firefox and Opera.
|

That's a whole other can of worms. I haven't used AV software
for 20+ years, but I know it's gotten increasingly intrusive. That's
always something to consider when you have problems.

Re: Problems with security certificates on web sites

<moohdhpibmvedh1gr14crr0uas7gosjiv7@4ax.com>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3588&group=microsoft.public.windowsxp.general#3588

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: hayesstw@telkomsa.net (Steve Hayes)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Thu, 21 Jul 2022 07:42:41 +0200
Organization: Khanya Publications
Lines: 97
Message-ID: <moohdhpibmvedh1gr14crr0uas7gosjiv7@4ax.com>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com> <tb4h42$iq9u$1@dont-email.me> <kh4fdhhc8fe7iiq2b4rr6c8nb64fid78rq@4ax.com> <tb8t6t$1kdmm$1@dont-email.me>
Reply-To: hayesstw@yahoo.com
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Injection-Info: reader01.eternal-september.org; posting-host="999f5dc99d69308d2e2df6cc4b15f673";
logging-data="2297687"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/96P5cPXxdkeAEn0prkIbpVYgkS8HoDWk="
Cancel-Lock: sha1:4giscPmled9nIUkSrF18TbrKt0A=
X-Newsreader: Forte Free Agent 2.0/32.652
X-Antivirus-Status: Clean
X-Antivirus: Avast (VPS 220720-4, 2022-07-20), Outbound message
X-No-Archive: yes
 by: Steve Hayes - Thu, 21 Jul 2022 05:42 UTC

On Wed, 20 Jul 2022 08:41:37 -0400, "Mayayana"
<mayayana@invalid.nospam> wrote:

>"Steve Hayes" <hayesstw@telkomsa.net> wrote
>
>| But sometimes it will not let me override it, and the site itself
>| blocked me. I informed the owner of the site, swho suggested that I
>| try this Windows patch, so I asked if anyone else had tried it.
>
> I think that's a red herring. Your Firefox supports TLS 1.2.
>If you're getting an https connection then it's working. I'm
>surprised that you do as well as you do. I use Firefox and
>Pale Moon, but I also generally disable script and have other
>privacy controls in place. A growing number of sites won't
>work for me, even if I enable script. The only thing close to
>social media that I use is Reddit. That works for me, but only
>the old version that they've been nice enough to leave up.
>My own doctor's website is completely broken no matter
>what I do. I have to use Win7 or 10. It's using some kind
>of script or JSON code that older browsers don't recognize.

I usually try Firefox first, because that has NoScript. If it doesn't
work, I try "temporarily allow this site" and then "Temporarily allow
all this page". If that doesn't work, I try Opera and/or Maxthon.

> Most of the problem seems to be "cutting edge" pages,
>composed almost entirely of script, created by automated
>software. There's no one minding the store. They just get
>software to write their webpages and if it malfunctions they'll
>often tell people to "update your Chrome". That's the other
>big problem. Chrome is becoming the default, and I suspect
>Google tries to make it unique, just as MS did with IE, 20
>years ago. So much of geekdom are now servants of Google,
>living in the Googleverse, and very few actually know how to
>write webpage code. Take a look at the source code. It's a
>bloated mess, spat out by server-side software on-call.

Aye, and that is why I domeetimes go away and make coffee while
waiting for the web page to load, and if it hasn't finished by the
time I return, I give up.

> I've got a Win7 box and a Win10 laptop, with less privacy and
>security, that I use now if I have to access the newer webpages.

Yes, I have a Win 7 laptop with the latest firefox, but if someone
posts a link with one of the now-fashionable long URLs, getting it
across to the laptop to look at it is a schlep. And long URLs are find
for the software that writes and reads long scripts, but is a pain for
human readers.

> | That
>| registry patch thing looks scary to me.
>|
>
> Nothing scary. It just tells updaters that you're running embedded
>XP, so that you can get the patches. And it officially records the
>supported level of TLS to allow TLS 1.1 and 1.2. But that only applies
>to Windows itself and MS software.

It threatens that you could break something if you make a typo.

>
> As I mentioned, I updated my XP and Win7 computers
>to support TLS 1.2, but that's only because I'm using winhttp.dll in
>my own software. Winhttp.dll is a Windows library for simplified
>downloading of files. If you make the change it might make some
>MS software more secure, but it won't help with your browsers.
>Though Maxthon is partly IE, right? It could possibly improve
>IE security, but I'm not sure about that.

I think both Maxthon and Opera are now based on Chrome, but I'm not
sure. I've never used Chrome itself.

>| if it hits sites with
>| security certificate problems, it tells me that Avast has blocked
>| access to those sites, and there's no override for that, as there is
>| for Firefox and Opera.
>|
>
> That's a whole other can of worms. I haven't used AV software
>for 20+ years, but I know it's gotten increasingly intrusive. That's
>always something to consider when you have problems.

One of the reasons I like Firefox with NoScript is that you are less
likely to get viruses. And my email reader (which some like to call a
"client") is set to plain text, which avoids most of the spaammers'
tricks and malware that gets in through them. The trouble is, my bank
loves to make its email communications look as much like spam as
possible, so it always gets shunted off to the "Junk and Suspiciouys
Mail" folder.

--
Steve Hayes from Tshwane, South Africa
Web: http://www.khanya.org.za/stevesig.htm
Blog: http://khanya.wordpress.com
E-mail - see web page, or parse: shayes at dunelm full stop org full stop uk

Re: Problems with security certificates on web sites

<tbbgbc$2bv7h$1@dont-email.me>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3589&group=microsoft.public.windowsxp.general#3589

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: mayayana@invalid.nospam (Mayayana)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Thu, 21 Jul 2022 08:20:30 -0400
Organization: A noiseless patient Spider
Lines: 20
Message-ID: <tbbgbc$2bv7h$1@dont-email.me>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com> <tb4h42$iq9u$1@dont-email.me> <kh4fdhhc8fe7iiq2b4rr6c8nb64fid78rq@4ax.com> <tb8t6t$1kdmm$1@dont-email.me> <moohdhpibmvedh1gr14crr0uas7gosjiv7@4ax.com>
Injection-Date: Thu, 21 Jul 2022 12:21:00 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="4e1f2a813ba93928dfaf33c38b8d50e4";
logging-data="2489585"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1860TppVxWnCQrLx170lJ9ionu2pRGfYaw="
Cancel-Lock: sha1:gG/dK8PTYKUNkO0PSqPY7iVEzS4=
X-Priority: 3
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.5512
X-Newsreader: Microsoft Outlook Express 6.00.2900.5512
X-MSMail-Priority: Normal
 by: Mayayana - Thu, 21 Jul 2022 12:20 UTC

"Steve Hayes" <hayesstw@telkomsa.net> wrote

| Yes, I have a Win 7 laptop with the latest firefox, but if someone
| posts a link with one of the now-fashionable long URLs, getting it
| across to the laptop to look at it is a schlep. And long URLs are find
| for the software that writes and reads long scripts, but is a pain for
| human readers.
|

Yes. I also hate to boot up other machines. I keep Win10 in
the closet for special cases. I keep Win7 in another room. I
mostly use them by keeping a list of URLs in a TXT file. Then
when I get enough, I boot up 7 or 10 and deal wuith them.

Maybe you know this, but many URLs are actually just spyware.
Typically only the part before ? is the link. The rest is tracking
IDs. In some cases those IDs may contain your personal info,
unencrypted but base64-encoded.

Re: Problems with security certificates on web sites

<salsdhtnsvtt2k6d57iua38fvucdb2p8te@4ax.com>

  copy mid

https://news.novabbs.org/computers/article-flat.php?id=3592&group=microsoft.public.windowsxp.general#3592

  copy link   Newsgroups: microsoft.public.windowsxp.general alt.comp.os.windows-xp
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: hayesstw@telkomsa.net (Steve Hayes)
Newsgroups: microsoft.public.windowsxp.general,alt.comp.os.windows-xp
Subject: Re: Problems with security certificates on web sites
Date: Mon, 25 Jul 2022 10:37:31 +0200
Organization: Khanya Publications
Lines: 20
Message-ID: <salsdhtnsvtt2k6d57iua38fvucdb2p8te@4ax.com>
References: <i7r9dhpchok90og0le99k43h4djjlqccrt@4ax.com> <tb4h42$iq9u$1@dont-email.me> <kh4fdhhc8fe7iiq2b4rr6c8nb64fid78rq@4ax.com> <tb8t6t$1kdmm$1@dont-email.me> <moohdhpibmvedh1gr14crr0uas7gosjiv7@4ax.com> <tbbgbc$2bv7h$1@dont-email.me>
Reply-To: hayesstw@yahoo.com
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Injection-Info: reader01.eternal-september.org; posting-host="3d5254a73e3239b76a324210815390c9";
logging-data="1190925"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18xJNbR83gjCybmU2uLxECefIpGFOUz10g="
Cancel-Lock: sha1:rV8uyIQOgbmEOTorMq2zRjyEdWQ=
X-Newsreader: Forte Free Agent 2.0/32.652
X-No-Archive: yes
X-Antivirus: Avast (VPS 220725-0, 2022-07-25), Outbound message
X-Antivirus-Status: Clean
 by: Steve Hayes - Mon, 25 Jul 2022 08:37 UTC

On Thu, 21 Jul 2022 08:20:30 -0400, "Mayayana"
<mayayana@invalid.nospam> wrote:

> Maybe you know this, but many URLs are actually just spyware.
>Typically only the part before ? is the link. The rest is tracking
>IDs. In some cases those IDs may contain your personal info,
>unencrypted but base64-encoded.

Yes, when sharing URLs on other platform I usually show only the bit
before the ? onless what follows clearly refers to a particular page
rather than a generic one.

--
Steve Hayes from Tshwane, South Africa
Web: http://www.khanya.org.za/stevesig.htm
Blog: http://khanya.wordpress.com
E-mail - see web page, or parse: shayes at dunelm full stop org full stop uk

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor