Re: Question about migrating from d2i_ECPrivateKey() to d2i_PrivateKey(EVP_PKEY_EC, ...)

2022-11-24 Thread Viktor Dukhovni
On Tue, Nov 22, 2022 at 11:09:07AM -0600, Nico Williams wrote: > > Not exactly, PKCS#8-based typing is used in d2i_PKCS8_PRIV_KEY_INFO() > > (for unencrypted PKCS#8 blobs, so no password callback). The > > d2i_PrivateKey() function takes an explicit pkey_type instead. > > Hmmm, well, d2i_Private

Re: Question about migrating from d2i_ECPrivateKey() to d2i_PrivateKey(EVP_PKEY_EC, ...)

2022-11-22 Thread Viktor Dukhovni
On Tue, Nov 22, 2022 at 11:09:07AM -0600, Nico Williams wrote: > > Not exactly, PKCS#8-based typing is used in d2i_PKCS8_PRIV_KEY_INFO() > > (for unencrypted PKCS#8 blobs, so no password callback). The > > d2i_PrivateKey() function takes an explicit pkey_type instead. > > Hmmm, well, d2i_Private

Re: Question about migrating from d2i_ECPrivateKey() to d2i_PrivateKey(EVP_PKEY_EC, ...)

2022-11-20 Thread Viktor Dukhovni
On Sun, Nov 20, 2022 at 02:12:34PM -0600, Nico Williams wrote: > > Generally, I would expect d2i_... to automatically detect the algorithm > > when tagged with a suitable OIDs, and so d2i_AutoPrivateKey() could > > often work, but if you know the expected key type, you can ask for > > that explici

Re: Question about migrating from d2i_ECPrivateKey() to d2i_PrivateKey(EVP_PKEY_EC, ...)

2022-11-18 Thread Viktor Dukhovni
On Fri, Nov 18, 2022 at 11:33:08PM -0600, Nico Williams wrote: > On Fri, Nov 18, 2022 at 04:53:44PM -0600, Nico Williams wrote: > > I can't use d2i_PrivateKey() because that requires an existing > > EVP_PKEY * that has the group already set. > > Although, that's just what's documented. From code

Re: Question about thread safety and SSL_CTX* and its SSL*

2022-09-27 Thread Thomas Bailleux
> Perhaps you're freeing some objects that are owned by the library, or > continuting to use objects that the library owned and freed. I don't think so, I'm using the reference counter whenever I can (for instance with the trust store). Also, SSL_CTX is never destroyed. > What you're doing should

Re: Question about thread safety and SSL_CTX* and its SSL*

2022-09-27 Thread Viktor Dukhovni
On Tue, Sep 27, 2022 at 06:35:47PM +0200, Thomas Bailleux wrote: > However, I am still facing issues when I use `SSL_CTX` and `SSL` objects. > > I use `SSL_CTX` and `SSL` inside a threaded application. Threads are managed > using pthread primitives. > > Basically, I create a `SSL_CTX`, and I fi

Re: Question about examples in openssl doc X509_STORE_CTX_verify_cb

2022-03-14 Thread Viktor Dukhovni
On Mon, Mar 14, 2022 at 11:25:51AM -0700, Edward Tsang via openssl-users wrote: > https://www.openssl.org/docs/man1.1.1/man3/X509_STORE_CTX_verify_cb.html > > I am trying to figure out how this example works but it does not seem to > bypass the (use the second example of X509_V_ERR_CERT_HAS_EXPI

Re: Question about OpenSSL 3.0 and static linking

2022-02-23 Thread Shunichi Shinohara
Thank you very much for your quick and great replies, Pauli, Richard and Matt!! > ./config --prefix=$HOME/local/openssl-3.0.1 no-shared no-module With this options, it works perfectly! Thanks again, Shino 2022年2月22日(火) 17:46 Richard Levitte : > > 'no-module' will do what you want. I notice

Re: Question about OpenSSL 3.0 and static linking

2022-02-22 Thread Matt Caswell
On 22/02/2022 07:54, pa...@openssl.org wrote: There is a define to allow this: STATIC_LEGACY but I don't remember how to specify it on the configuration command line. We should probably turn this on in a no-shared build. Configure with "no-module". Matt Pauli On 22/2/22 5:37 pm, Shun

Re: Question about OpenSSL 3.0 and static linking

2022-02-22 Thread Richard Levitte
'no-module' will do what you want. I noticed, though, that the documentation in INSTALL.md isn't entirely clear on what that does. ./config --prefix=$HOME/local/openssl-3.0.1 no-shared no-module Cheers, Richard On Tue, 22 Feb 2022 07:37:03 +0100, Shunichi Shinohara wrote: > > Hi List, > >

Re: Question about OpenSSL 3.0 and static linking

2022-02-21 Thread pauli
There is a define to allow this: STATIC_LEGACY but I don't remember how to specify it on the configuration command line. We should probably turn this on in a no-shared build. Pauli On 22/2/22 5:37 pm, Shunichi Shinohara wrote: Hi List, I have a question about OpenSSL 3.0 and static linking.

Re: Question About OpenSSL 3.0, FIPS and Solaris Support

2021-12-07 Thread Dr Paul Dale
The "unadopted" category is not the same as "unsupported".  We'll make an effort but if access to a physical machine is required, we will have to stop.  Whoever reports a problem will like have to assist with fixing it.  Be that by doing builds or writing code. The platform policy page categor

Re: Question about constness of EVP_PKEY* arguments in public API

2021-09-02 Thread Matt Caswell
On 02/09/2021 16:43, Romain GEISSLER via openssl-users wrote: I am using the following OpenSSL API: EVP_DigestSignInit, EVP_DigestVerifyInit, EVP_PKEY_size, EVP_SealInit, EVP_OpenInit. And it seems these all take an non-const EVP_PKEY* argument. Does it mean that EVP_PKEY* have some internal s

Re: Question on "unsupported certificate purpose" error when trying to read the certificate on the web server

2021-07-21 Thread Kyle Hamilton
An EE certificate is an "end entity" certificate, which identifies an entity that isn't a certifier. On Wed, Jul 21, 2021, 18:23 Thejus Prabhu wrote: > Thanks for your reply Viktor. I would like to add that this is a self > signed certificate created on the server. What is EE certificate? > > >

Re: Question on "unsupported certificate purpose" error when trying to read the certificate on the web server

2021-07-21 Thread Thejus Prabhu
Thanks for your reply Viktor. I would like to add that this is a self signed certificate created on the server. What is EE certificate? On Wed, Jul 21, 2021 at 6:55 PM Viktor Dukhovni wrote: > On Wed, Jul 21, 2021 at 06:34:03PM -0400, Thejus Prabhu wrote: > > > verify error:num=26:unsupported c

Re: Question on "unsupported certificate purpose" error when trying to read the certificate on the web server

2021-07-21 Thread Viktor Dukhovni
On Wed, Jul 21, 2021 at 06:34:03PM -0400, Thejus Prabhu wrote: > verify error:num=26:unsupported certificate purpose The certificate in question is CA certificate, not an EE certificate. Specifically, the key usage and Netscape Cert Type signal that its purpose is exclusively to be a CA, not a TL

Re: Question: How to using cert files on Android platform?

2021-03-02 Thread Viktor Dukhovni
On Wed, Mar 03, 2021 at 01:56:31AM +, Yang Rong wrote: > I am new to OpenSSL. I am working on a project using JNI+ OpenSSL on > an Android App. Can you briefly explain your motivation for using OpenSSL via JNI, rather than just use the native android TLS APIs, which then just use the Android

Re: Question about SSL_ERROR_WANT_WRITE

2020-12-12 Thread Kyle Hamilton
If you get SSL_ERROR_WANT_WRITE, call the same function with the same parameters and same buffer content immediately. (Same with SSL_ERROR_WANT_READ.) If you need to, stash those parameters in variables for ease of reference. But don't do anything else on the SSL layer until you get a different re

Re: Question about SSL_ERROR_WANT_WRITE

2020-12-12 Thread Kurt Roeckx
On Thu, Dec 10, 2020 at 05:14:00PM +0200, Cosmin Apreutesei wrote: > Hello, > > I have a question regarding SSL_write() and returning SSL_ERROR_WANT_WRITE > from the write callback. > > _After_ SSL_write() returns with SSL_ERROR_WANT_WRITE (because my write > callback returned SSL_ERROR_WANT_WRI

Re: Question related to default RAND usage and update with engine RAND

2020-12-04 Thread Dr Paul Dale
Have you tried RAND_set_rand_method()? This should replace the RNG with yours. In 3.0, there will be a different scheme and an engine isn’t the ideal way to go. Pauli -- Dr Paul Dale | Distinguished Architect | Cryptographic Foundations Phone +61 7 3031 7217 Oracle Australia > On 1 Dec 2

Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-08 Thread Yury Mazin via openssl-users
Viktor, Thank you. Yury From: openssl-users on behalf of Viktor Dukhovni Sent: Tuesday, September 8, 2020 10:56 AM To: openssl-users@openssl.org Subject: Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option On Tue, Sep 08, 2020 at

Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-08 Thread Viktor Dukhovni
On Tue, Sep 08, 2020 at 05:39:51PM +, Yury Mazin via openssl-users wrote: > I have a question based on the response provided to me: > > My question is why following openssl commands (version 1.1.1f) return > those TLSv1.3 ciphers as offering no authentication and no encryption? It does not.

Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-08 Thread Tomas Mraz
openssl-users@openssl.org > Subject: Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl > -cipher aNULL option > > On Fri, Sep 04, 2020 at 07:00:01PM +, Yury Mazin via openssl- > users wrote: > > > Thank you Benjamin, > > > > According to OpenSSL

Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-08 Thread Yury Mazin via openssl-users
Mac=AEAD TLS_AES_128_GCM_SHA256 TLSv1.3 Kx=any Au=any Enc=AESGCM(128) Mac=AEAD From: Yury Mazin Sent: Friday, September 4, 2020 12:43 PM To: openssl-users@openssl.org Subject: Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL optio

Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-04 Thread Yury Mazin via openssl-users
Viktor, Thank you for clarifying it. Yury From: openssl-users on behalf of Viktor Dukhovni Sent: Friday, September 4, 2020 12:10 PM To: openssl-users@openssl.org Subject: Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option On Fri

Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-04 Thread Viktor Dukhovni
On Fri, Sep 04, 2020 at 07:00:01PM +, Yury Mazin via openssl-users wrote: > Thank you Benjamin, > > According to OpenSSL , aNULL stands for no-authentication. Specifically, SSL 3.0 through TLS 1.2 ciphers in which the server and client exchange no certificates, and the TLS handshake consists

Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-04 Thread Yury Mazin via openssl-users
From: Benjamin Kaduk Sent: Thursday, September 3, 2020 5:12 PM To: Yury Mazin Cc: openssl-users@openssl.org Subject: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option On Thu, Sep 03, 2020 at 11:45:28PM +, Yury Mazin via openssl-users wrote: > He

Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-03 Thread Benjamin Kaduk via openssl-users
On Thu, Sep 03, 2020 at 11:45:28PM +, Yury Mazin via openssl-users wrote: > Hello, > > We have a server was originaly using OpenSSL 1.0.2h. > Server is configured to use SSL ciphers as following > ALL:!aNULL:!ADH:!EDH:!eNULL:!EXPORT > When openssl client tries to connect to this server with co

Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-03 Thread Viktor Dukhovni
On Thu, Sep 03, 2020 at 11:45:28PM +, Yury Mazin via openssl-users wrote: > We have a server was originaly using OpenSSL 1.0.2h. Server is > configured to use SSL ciphers as following: > > ALL:!aNULL:!ADH:!EDH:!eNULL:!EXPORT > > When openssl client tries to connect to this server with comma

Re: Question about SSL_key_update

2020-07-09 Thread Benjamin Kaduk via openssl-users
On Thu, Jul 09, 2020 at 06:07:41PM +, Andreas Müller wrote: > Hi, > > I "inherited" our project to support/use TLSv1.3 from a late colleague. We > have a server written in C++ (Windows, Linux) > and clients (Windows, Linux, also written in C++ and also a Java client). > With Java, we use the n

Re: Question about OpenSSL .....

2020-06-28 Thread Nicola Tuveri
Sorry, I forgot to include also a link to INSTALL.md I am linking the preview from PR#12109 again, as it has been improved to leverage Markdown formatting to be more readable: https://github.com/openssl/openssl/blob/be101175badd30402d2e480a79e98ade1343cbfd/INSTALL.md#installing-openssl Same ca

Re: Question about OpenSSL .....

2020-06-28 Thread Nicola Tuveri
Hello and welcome! > On my system (Debian 10 - Buster) is OpenSSL installed with Version 1.1. > Now, I want to install OpenSSL 3.x, but which is the best way for that? > > Deinstall the old one, or? First, keep in mind that 3.x is still in alpha development stage, so using it as the system-wide l

Re: Question about handshake error

2020-03-11 Thread Viktor Dukhovni
On Wed, Mar 11, 2020 at 06:06:44PM +, Matt Caswell wrote: > > if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy)) > > return SSL_R_CA_MD_TOO_WEAK; > > return 1; > > } > > The exclusion comes in ssl_security_cert_sig - so I think OpenSSL > behaves corr

Re: Question about handshake error

2020-03-11 Thread Matt Caswell
On 11/03/2020 15:31, Viktor Dukhovni wrote: > On Wed, Mar 11, 2020 at 03:12:26PM +, Matt Caswell wrote: > >>> The signature algorithm security level is not expected to be enforced >>> on self-signed certificates (root CAs). How is it happening here? >> >> It isn't. In this case the client

Re: Question about handshake error

2020-03-11 Thread Matt Caswell
On 11/03/2020 17:08, Niki Dinsey wrote: > As for going back to the software vendor, I absolutely want to but don't > hold out too much hope they will change anything.  > I'm basically going to say this: > > The certificate chain contains two redundant root certificates, these > should be remove

Re: Question about handshake error

2020-03-11 Thread Niki Dinsey
Thanks Matt for your reply earlier, following your advice I've edited the following line in my openssl.cnf file: CipherString = DEFAULT@SECLEVEL=1 and it now works in s_client and curl: niks@DESKTOP-O2VP5O2:/etc/ssl$ curl https://thankqcrm.accessacloud.com/ /?X-apikey= {"Status":"OK","PageIndex"

Re: Question about handshake error

2020-03-11 Thread Viktor Dukhovni
On Wed, Mar 11, 2020 at 04:57:42PM +, Matt Caswell wrote: > > Matt are you able to confirm whether the below is correct? Perhaps > > I should file a PR to address this if it is... > > I will run some tests to confirm or deny what you think might be > happening. Probably it will be tomorrow b

Re: Question about handshake error

2020-03-11 Thread Matt Caswell
On 11/03/2020 16:56, Viktor Dukhovni wrote: > On Wed, Mar 11, 2020 at 03:12:26PM +, Matt Caswell wrote: > >>> The signature algorithm security level is not expected to be enforced >>> on self-signed certificates (root CAs). How is it happening here? >> >> It isn't. In this case the client

Re: Question about handshake error

2020-03-11 Thread Viktor Dukhovni
On Wed, Mar 11, 2020 at 03:12:26PM +, Matt Caswell wrote: > > The signature algorithm security level is not expected to be enforced > > on self-signed certificates (root CAs). How is it happening here? > > It isn't. In this case the client is openssl but the server is unknown. > The problem

Re: Question about handshake error

2020-03-11 Thread Viktor Dukhovni
On Wed, Mar 11, 2020 at 11:31:51AM -0400, Viktor Dukhovni wrote: > I think the server could be OpenSSL, because why I made sure that s/why/while/. > self-signed CA signatures are not subjected to security levels in > x509_vfy.c, the same exclusion does not appear to be present in: > > int s

Re: Question about handshake error

2020-03-11 Thread Viktor Dukhovni
On Wed, Mar 11, 2020 at 03:12:26PM +, Matt Caswell wrote: > > The signature algorithm security level is not expected to be enforced > > on self-signed certificates (root CAs). How is it happening here? > > It isn't. In this case the client is openssl but the server is unknown. > The problem

Re: Question about handshake error

2020-03-11 Thread Matt Caswell
On 11/03/2020 15:08, Viktor Dukhovni wrote: > On Wed, Mar 11, 2020 at 12:15:32PM +, Matt Caswell wrote: > >> I would recommend that the server operator removes both copies of the >> root cert from its cert chain. Hopefully this should then mean that it >> does not see the SHA1 root and will

Re: Question about handshake error

2020-03-11 Thread Viktor Dukhovni
On Wed, Mar 11, 2020 at 12:15:32PM +, Matt Caswell wrote: > I would recommend that the server operator removes both copies of the > root cert from its cert chain. Hopefully this should then mean that it > does not see the SHA1 root and will therefore continue the handshake. If > you can't get

Re: Question about handshake error

2020-03-11 Thread Kurt Roeckx
On Wed, Mar 11, 2020 at 12:15:32PM +, Matt Caswell wrote: > > Debian 10 omits all the SHA1 entries from the above list. Note that > Debian 10 will only allow SHA1 if the security level is explicitly set > to 0 (via the -cipher "DEFAULT:@SECLEVEL=0" command line arg). Probably > because the deb

Re: Question about handshake error

2020-03-11 Thread Kurt Roeckx
On Wed, Mar 11, 2020 at 12:15:32PM +, Matt Caswell wrote: > > I *think* what is happening is the server is checking the chain it has > been configured with, spotting that it includes a SHA1 based signature > and therefore refusing to respond at all because the client has not > indicated SHA1 s

Re: Question about handshake error

2020-03-11 Thread Matt Caswell
On 11/03/2020 08:56, Niki Dinsey wrote: > openssl s_client -connect thankqcrm.accessacloud.com:443 > > > * Debian 10 + 1.1.1d - Handshake Error   > * Debian 9 + 1.1.0l - Working > * Ubuntu 18.04 + 1.1.1  11 Sep 2018 -Working > * Ubuntu 19.10 + 1.1.1c  28

Re: Question about handshake error

2020-03-11 Thread Niki Dinsey
I'm lost. Again, thanks for your replies and help. Niki On Tue, 10 Mar 2020 at 18:03, Sergio NNX wrote: > It seems to work fine here! > > > > > > > > > > > -- > *From:* openssl-users on behalf of > Matt Caswell >

Re: Question about handshake error

2020-03-10 Thread Sergio NNX
: Re: Question about handshake error On 10/03/2020 17:05, Niki Dinsey wrote: > Hi there, I have an issue I can't seem to work out the answer to. > > Server: thankqcrm.accessacloud.com <http://thankqcrm.accessacloud.com> > > root@willis:~# openssl version > OpenSSL 1.1.

Re: Question about handshake error

2020-03-10 Thread Matt Caswell
On 10/03/2020 17:05, Niki Dinsey wrote: > Hi there, I have an issue I can't seem to work out the answer to. > > Server: thankqcrm.accessacloud.com > > root@willis:~# openssl version > OpenSSL 1.1.1d  10 Sep 2019 > root@willis:~# openssl s_client -connect tha

Re: Question regarding lock of the master drbg during the fork

2019-08-28 Thread Dr Paul Dale
Сергей , We are aware that we do not handle the fork(2) system call perfectly. My advice would be to not hold a lock while calling fork(2). OpenSSL, as of 1.1.0, does hold per-process locks itself. The locking callbacks were present in 1.0.2 and before but are now obsolete. Even if it isn’t

Re: question about certificate verify

2019-08-26 Thread Viktor Dukhovni
On Mon, Aug 26, 2019 at 02:39:40PM +, Blumenthal, Uri - 0553 - MITLL wrote: > > To ignore expiration of only the leaf certificate, you > > need a verification callback that checks the error > > reason at depth 0 and if it is expiration, returns > > "ok = 1" anyway. > > Is there a potential pr

Re: question about certificate verify

2019-08-26 Thread Blumenthal, Uri - 0553 - MITLL
Is there a potential problem - if a certificate has multiple issues, such as bad signature and certificate expired? Would all of these conditions be reported, or only the first one detected? Regards, Uri Sent from my iPhone On Aug 26, 2019, at 10:11, Viktor Dukhovni wrote: >> On Aug 26, 2019

Re: question about certificate verify

2019-08-26 Thread Viktor Dukhovni
> On Aug 26, 2019, at 5:24 AM, forston_...@trendmicro.com wrote: > > We check a sub-certificate with a lot of root certificates. > We don’t want to check sub-certificate’s expire time, but we want to get an > error when root certificate expired. > > I try to verify it by following option, > X

Re: Question: why doesn't my wildcard matching work with OpenSSL?

2019-06-10 Thread Viktor Dukhovni
> On Jun 10, 2019, at 4:41 PM, Paul Smith wrote: > >> As a safety measure, OpenSSL does not support "*.tld" wildcards. >> The non-wildcard portion of the domain name needs to have at >> least two labels. It seems I've neglected to document this... :-( >> >> You can have "*.domain.example", but

Re: Question: why doesn't my wildcard matching work with OpenSSL?

2019-06-10 Thread Paul Smith
On Mon, 2019-06-10 at 15:14 -0400, Viktor Dukhovni wrote: > As a safety measure, OpenSSL does not support "*.tld" wildcards. > The non-wildcard portion of the domain name needs to have at > least two labels. It seems I've neglected to document this... :-( > > You can have "*.domain.example", but

Re: Question: why doesn't my wildcard matching work with OpenSSL?

2019-06-10 Thread Paul Smith
On Mon, 2019-06-10 at 20:12 +, Michael Wojcik wrote: > > What I cut out was only the base64-encoded certificate. > > Yes. That was what we needed to see. The certificate. Yep, that's my bad. Thanks for the reminder. > As it turns out, you're hitting the OpenSSL restriction on wildcards > wi

RE: Question: why doesn't my wildcard matching work with OpenSSL?

2019-06-10 Thread Michael Wojcik
I don't know why you sent this to me directly rather than to the list. > From: Paul Smith [mailto:p...@mad-scientist.net] > Sent: Monday, June 10, 2019 12:54 > To: Michael Wojcik > > On Mon, 2019-06-10 at 18:49 +, Michael Wojcik wrote: > > Argh. You cut out the actual relevant information. We

Re: Question: why doesn't my wildcard matching work with OpenSSL?

2019-06-10 Thread Viktor Dukhovni
> On Jun 10, 2019, at 2:39 PM, Paul Smith wrote: > > On Mon, 2019-06-10 at 14:23 -0400, Viktor Dukhovni wrote: >>> $ openssl s_client -connect admin0.domain:8004 \ >>> -CAfile ca.cert -verify_hostname admin0.domain >>> >>> --- >>> Verify return code: 62 (Hostname mismatch) >> >> It seem

Re: Question: why doesn't my wildcard matching work with OpenSSL?

2019-06-10 Thread Paul Smith
On Mon, 2019-06-10 at 14:23 -0400, Viktor Dukhovni wrote: > > $ openssl s_client -connect admin0.domain:8004 \ > > -CAfile ca.cert -verify_hostname admin0.domain > > > > --- > > Verify return code: 62 (Hostname mismatch) > > It seems that you've elided too much information. Is the host

Re: Question: why doesn't my wildcard matching work with OpenSSL?

2019-06-10 Thread Viktor Dukhovni
On Mon, Jun 10, 2019 at 01:52:06PM -0400, Paul Smith wrote: > Note for my C client I have not set any special flags for matching, I'm > just using the default and using SSL_set1_host() to add the hostname. > But, I can't even get it to work with openssl itself. > > For example, here's a connecti

RE: Question on option SSL_CTRL_CHECK_PROTO_VERSION (s3_lib.c)

2014-11-28 Thread Casado, Reyes
ginal Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Matt Caswell Sent: 27 November 2014 23:56 To: openssl-users@openssl.org Subject: Re: Question on option SSL_CTRL_CHECK_PROTO_VERSION (s3_lib.c) On 27/11/14 17:31, Casado, Reyes wrote: &g

Re: Question on option SSL_CTRL_CHECK_PROTO_VERSION (s3_lib.c)

2014-11-27 Thread Matt Caswell
On 27/11/14 17:31, Casado, Reyes wrote: > Hello, > > > > I use OpenSSL as a server implementation. > > I’m upgrading my implementation from 1.0.1h to 1.0.1j and there have > been changes added to s3_lib.c, which break the compilation of my > implementation. > > The issue is that the linker

RE: Question on DTLS patch availability

2014-11-14 Thread Salz, Rich
> I was wondering which release(s) the patches for bug 3470, 3483, and 3489 > are scheduled for? As nobody from the openssl dev team has commented on this (other than a question from drH), the only conclusion right now is: no current plan. Sorry.

Re: question on whether openssl fips is affected with CVE-2014-5139

2014-08-22 Thread Dr. Stephen Henson
On Wed, Aug 20, 2014, Lewis Lo wrote: > > I have a question on whether the following OpenSSL vulnerabilities > described in CVE-2014-5139 affects the OpenSSL 1.0.1e-fips The affected > platforms does not indicate if it affect the fips version. Thanks. > OpenSSL 1.0.1e-fips is not a separa

Re: Question on EVP_DecryptFinal_ex

2014-08-04 Thread Thulasi Goriparthi
On Mon, Aug 4, 2014 at 4:50 AM, David Li wrote: > Hi Thulasi/Rich, > > Thanks! This prompted me to uncover another bug in the code. I did encrypt > an extra block of zeros! Now everything makes sense. > > Can't help to dig a little deeper into this: In AES-CBC mode, the > decryption can be parall

Re: Question on EVP_DecryptFinal_ex

2014-08-03 Thread David Li
Hi Thulasi/Rich, Thanks! This prompted me to uncover another bug in the code. I did encrypt an extra block of zeros! Now everything makes sense. Can't help to dig a little deeper into this: In AES-CBC mode, the decryption can be paralleled. Is this what the EVP_DecryptUpdate is doing behind the s

RE: Question on EVP_DecryptFinal_ex

2014-08-01 Thread Salz, Rich
Just wanted to say that Thulasi’s explanations and advice are exactly correct; thanks! -- Principal Security Engineer Akamai Technologies, Cambridge MA IM: rs...@jabber.me Twitter: RichSalz

Re: Question on EVP_DecryptFinal_ex

2014-08-01 Thread Thulasi Goriparthi
On Sat, Aug 2, 2014 at 12:16 AM, David Li wrote: > Hi Thulasi, > > You are right! It's a bug on my part. > > I have a follow-up question regarding what EVP_DecryptFinal is doing. > > In my case, the original string is 27 bytes long, the ciphertext length > is 48 ( I am using AES-CBC-128). The d

Re: Question on EVP_DecryptFinal_ex

2014-08-01 Thread David Li
Hi Thulasi, You are right! It's a bug on my part. I have a follow-up question regarding what EVP_DecryptFinal is doing. In my case, the original string is 27 bytes long, the ciphertext length is 48 ( I am using AES-CBC-128). The decrypted plaintext before finalization is 32 but the finalizatio

Re: Question on EVP_DecryptFinal_ex

2014-07-31 Thread Thulasi Goriparthi
On Fri, Aug 1, 2014 at 5:46 AM, David Li wrote: > Hi, > > I am using openssl 1.0.1h and AES128 CBC mode to encrypt some arbitrary > long ASCII string. > I encountered an issue at decryption. If I use EVP_DecryptFinal_ex then > the output is unrecognizable. If I remove the following then the outpu

Re: Question on certificate chain creation in using SSL_CTX_use_certificate_chain_file

2014-05-29 Thread Viktor Dukhovni
On Thu, May 29, 2014 at 12:53:06PM -0700, David Li wrote: > Say, I have a servercert.pem, serverkey.pem and cacert.pem. When > using SSL_CTX_use_certificate_chain_file() to load a cert file as the > second argument, I will have to construct the file like this: > > cat servercert.pem serverkey.pe

Re: Question about rationale for function X509_check_akid()

2014-05-02 Thread Stephan Mühlstrasser
Am 30.04.14 16:13, schrieb Viktor Dukhovni: The function is part of the public API (its name starts with an upper case X509 not x509 as with internal interfaces), so changing its semantics would introduce an incompatibility with applications that rely on the old behaviour. Well, bug fixes in g

Re: Question about rationale for function X509_check_akid()

2014-04-30 Thread Viktor Dukhovni
On Wed, Apr 30, 2014 at 03:44:51PM +0200, Stephan M?hlstrasser wrote: > Shouldn't it only return X509_V_OK if at least one of the three tests "Check > key ids (if present)", "Check serial number" and "Check issuer name" > actually was performed? Don't know about the CRL code path, but the same fu

RE: Question regarding offloading fundamental ECC operations on a hardware

2014-04-04 Thread Salz, Rich
> So if i go on and change the openssl code to offload ECC operations, will i > be breaking any license? If you are buying off-the-shelf hardware, then the vendor probably has the necessary licenses. If you are building your own hardware, purely for your exploration and discovery, then it is

RE: Question on ECC (openssl vs wcurve)

2014-03-31 Thread Dave Thompson
Are you looking at x,y values or an encoded (external) point? If the latter, it might be different encoding format, there are 3. Otherwise, you probably have something wrong, since OpenSSL successfully interoperates with other EC implementations. Post details - if you want to keep K secre

Re: question

2013-09-21 Thread Roberto Spadim
I don't know the source and this crypto key method, but normally private keys are generated wiht microtimes and random numbers something like a uuid, try search the code (.c, .cc files) to get something about random, unique, uuid or something that generate the private key Em 21/09/2013 13:02, "Dave

Re: Question about FIPS Enabled OPENSSL in WINCE platform

2013-05-29 Thread Steve Marquess
On 05/29/2013 11:34 AM, Abhijit Ray Chaudhury wrote: > Steve, > > Apologies if I got you confused. > > I am writing below what I did : > === > 1. downloaded openssl-fips-2.0.3. > 2. exported variables as dictated by user guide and suited for my > build enviroment. expo

Re: Question about FIPS Enabled OPENSSL in WINCE platform

2013-05-29 Thread Abhijit Ray Chaudhury
Steve, Apologies if I got you confused. I am writing below what I did : === 1. downloaded openssl-fips-2.0.3. 2. exported variables as dictated by user guide and suited for my build enviroment. exported FIPS_SIG=perl mymsincore.pl (I have written mymsincore.pl which ca

Re: Question about FIPS Enabled OPENSSL in WINCE platform

2013-05-29 Thread Steve Marquess
On 05/29/2013 05:40 AM, Abhijit Ray Chaudhury wrote: > Hi Steve, > > Thanks a lot for you clarification. > > The user guide states : > > ... > > > Now my question is since I have followed following clause: > - > ".

Re: Question about FIPS Enabled OPENSSL in WINCE platform

2013-05-29 Thread Abhijit Ray Chaudhury
Hi Steve, Thanks a lot for you clarification. The user guide states : = The Microsoft Windows mobile operating systems are among the most challenging platform for the FIPS Object Module, due to the wide variation among individual system configurations. Representa

Re: Question about FIPS Enabled OPENSSL in WINCE platform

2013-05-28 Thread Steve Marquess
On 05/28/2013 09:28 AM, Abhijit Ray Chaudhury wrote: > Hi, > > We have an application running in WINCE Kernel address space as a DLL. > We require to have it compiled against FIPS enabled openSSL. > > ... > > To get around the problem we have added following line in msincore > script, all the b

Re: Question about intermediate certificate chain

2013-05-22 Thread Peter Sandelin
Please note that s_client is used for debugging connections not certs and might connect EVEN IF the server certificate is not good. http://www.openssl.org/docs/apps/s_client.html#item__verify "Currently the verify operation continues after errors so all the problems with a certificate chain can be

Re: Question about intermediate certificate chain

2013-05-21 Thread Somesh Chakrabarti
In your s_client command, you still need to include the -CAfile parameter and point it to just the self-signed Root certificate. Your server is sending the intermediates but the client is not able to verify the chain up to a Root. You may want to edit cacerts.pem to include only the Root certifica

Re: Question about intermediate certificate chain

2013-05-21 Thread Jorge Ventura
That is what I have when I don't include the intermediate in the command: openssl s_client -connect 10.10.10.10:443 -verify 5 -state -showcerts verify depth is 5 CONNECTED(0003) SSL_connect:before/connect initialization SSL_connect:SSLv2/v3 write client hello A SSL_connect:SSLv3 read server he

Re: Question about intermediate certificate chain

2013-05-21 Thread Somesh Chakrabarti
Jorge, On the server, you can copy all the public certs i.e. the intermediates and the root into one PEM file. That will send everything down to the client. Best, Somesh On Tuesday, May 21, 2013, Jorge Ventura wrote: > I have an application (server) that is working using SSLv23 with a > regular

Re: Question about intermediate certificate chain

2013-05-21 Thread Wim Lewis
On 21 May 2013, at 5:37 PM, Jorge Ventura wrote: > Somech, > The server side is using one .pem file like this: > > > > > > > The was signed by one root CA available at client > side and the two intermediate was supplied by the same root authority. > I think that I didn't forgot that. It

Re: Question about intermediate certificate chain

2013-05-21 Thread Jorge Ventura
Somech, The server side is using one .pem file like this: The was signed by one root CA available at client side and the two intermediate was supplied by the same root authority. I think that I didn't forgot that. On Tue, May 21, 2013 at 7:29 PM, Somesh Chakrabarti wrote: > Jorge, > >

Re: Question about intermediate certificate chain

2013-05-21 Thread Wim Lewis
On 21 May 2013, at 5:02 PM, Jorge Ventura wrote: > Because the client trust the connection when I inform the > intermediate, I suppose the server is not sending the intermediate, > only the first certificate in the chain and in this case the command > fail. That is a reasonable conclusion. You ca

RE: Question regarding openssl program to compute the hashes and finger-prints.

2013-05-20 Thread Jeremy Farrell
:42 PM To: openssl-users@openssl.org Subject: Re: Question regarding openssl program to compute the hashes and finger-prints. Re-trying.. From: Microsoft Office User mailto:kha...@cisco.com"kha...@cisco.com> Date: Mon, 13 May 2013 23:34:56 -0700 To: mailto:openssl-users@openssl.org

Re: Question regarding openssl program to compute the hashes and finger-prints.

2013-05-20 Thread Stan Joyner
Per this web page the hash algorithm did change if I understand your question correctly. http://www.openssl.org/docs/apps/x509.html I think c_rehash uses -subject_hash as the option. These options allow you to use the old hash from the command line. Don't know how to get c_rehash to do this. *-s

Re: Question regarding openssl program to compute the hashes and finger-prints.

2013-05-20 Thread Khadija Amin (khamin)
Re-trying.. From: Microsoft Office User mailto:kha...@cisco.com>> Date: Mon, 13 May 2013 23:34:56 -0700 To: mailto:openssl-users@openssl.org>> Subject: Question regarding openssl program to compute the hashes and finger-prints. Hello All , I have a question regarding c_rehash utility used to c

Re: Question regarding openssl program to compute the hashes and finger-prints.

2013-05-14 Thread Jakob Bohm
On 5/14/2013 8:33 AM, Khadija Amin (khamin) wrote: Hello All , I have a question regarding c_rehash utility used to create symbolic links to files named by the hash values. I understand that c_rehash calls openssl to compute the hash by invoking the following command : $OPENSSL x509 -hash -fin

Re: Question about FIPS enabled OPENSSL build on armv4 platform

2013-03-29 Thread Steve Marquess
On 03/28/2013 11:30 AM, Abhijit Ray Chaudhury wrote: > Steve, > > Thanks a lot for your explanation. I am not clear on one crucial point. > > Below are the steps I used to build fipscanister.o: > > 1. export env variables. (note CROSS_COMPILE="/opt/fip-tools/"; and > /opt/fip-tools/gcc is a shel

Re: Question about FIPS enabled OPENSSL build on armv4 platform

2013-03-28 Thread Abhijit Ray Chaudhury
Steve, Thanks a lot for your explanation. I am not clear on one crucial point. Below are the steps I used to build fipscanister.o: 1. export env variables. (note CROSS_COMPILE="/opt/fip-tools/"; and /opt/fip-tools/gcc is a shell script). 2. ./config 3. make It built fipscanister.o for me. 1> I

Re: Question about FIPS enabled OPENSSL build on armv4 platform

2013-03-28 Thread Steve Marquess
On 03/27/2013 11:51 PM, Abhijit Ray Chaudhury wrote: > Hi, > > I am probably re-posting same question after I made some headway in > compiling, linking and running FIPS enabled openssl module in our > platform. Following are the steps I followed: > > 1. Downloaded http://www.openssl.org/source/o

RE: Question regarding copy_extensions option in config file

2013-02-11 Thread Dave Thompson
>From: owner-openssl-us...@openssl.org On Behalf Of Sreekanth Sukumaran >Sent: Monday, 11 February, 2013 07:04 >For usage on my server application, >1. I tried to create a CA certificate using the command >openssl req -new -x509 -days 730 -extensions v3_ca >-keyout cacert.key -out cacert.pem

Re: Question related to TLS1.2 key computation function - PRF.

2012-12-10 Thread Jakob Bohm
On 12/10/2012 6:27 PM, Tayade, Nilesh wrote: Hi, As per RFC5246 - the TLS1.2 uses SHA256, SHA384 MAC. I would appreciate any pointers on how the PRF is implemented for TLS1.2. E.g. For TLS1.0, TLS1.1 - the HMAC-SHA1 is implemented as below. And SHA-1 uses 20bytes at a time. How many bytes SHA2

Re: [openssl-users] Re: Question about exporting user certificate files to .pfx

2012-11-19 Thread Dr. Stephen Henson
On Mon, Nov 19, 2012, Erwann Abalea wrote: > You should get better CA scripts, or build your own set after > reading your openssl.cnf file and other associated documentation. > > man req > man x509 > man ca > man x509v3_config > > When I need a junk CA, I personaly use "openssl req" to create th

Re: [openssl-users] Re: Question about exporting user certificate files to .pfx

2012-11-19 Thread Erwann Abalea
Answers inline. -- Erwann ABALEA - Un forum peut répondre à plusieurs besoins à la fois Ici, le groupe des débutants dépasse en nombre le groupe des utilisateur "middle-class" ce qui provoque inévitablement des tensions. -+- EF - Guide du Neuneu d'Usenet - La lutte des middle classes -+- Le

Re: [openssl-users] Re: Question about exporting user certificate files to .pfx

2012-11-19 Thread Deeztek.com Support
Maybe I got something wrong creating the intermediate CA which is supposed to be the 2nd certificate. This is what I did to create the intermediate CA. Maybe I missed something? Generated Intermediate CA key: openssl genrsa -out ia.key 4096 Generated Intermediate CA Certificate Request: open

  1   2   3   4   5   6   >