Re: command 'openssl ciphers -v -provider fips' shows not complain algorithms

2022-01-26 Thread Matt Caswell
On 26/01/2022 11:27, Jan Lana wrote: Hi, When I run   openssl ciphers -v -provider fips | grep TLS_CHACHA20_POLY1305_SHA256 it shows this non complain cipher is available. This looks correct behaviour to me. Your openssl.cnf file is explicitly activating the default provider. The

command 'openssl ciphers -v -provider fips' shows not complain algorithms

2022-01-26 Thread Jan Lana
Hi, When I run openssl ciphers -v -provider fips | grep TLS_CHACHA20_POLY1305_SHA256 it shows this non complain cipher is available. To add '-propquery fips=yes' argument does not help. IMHO it is not correct behavior. I have the default and fips providers enabled in o

Re: openssl ciphers

2021-07-20 Thread Viktor Dukhovni
t the > entire cipher generated by the openssl ciphers -tls1_2 command that > resulted in a cipher of more than 15 lines inside the parameter (ciphers) ? With OpenSSL 1.1.x and later the sensible cipher suite to use is "DEFAULT". This is also what you get when you skip setting

openssl ciphers

2021-07-20 Thread Webstrucs
f I should insert the entire cipher generated by the openssl ciphers -tls1_2 command that resulted in a cipher of more than 15 lines inside the parameter (ciphers) ? *Webstrucs* Serviço de Atendimento Segunda - Sexta / 07:00 - 17:00 webstrucs.com

Re: 3.0.0-alpha2: openssl ciphers MEDIUM empty?

2020-06-04 Thread Matt Caswell
he reason. Explicitly loading the legacy and default providers restores the previous behaviour: $ openssl ciphers -provider legacy -provider default MEDIUM TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-SEED-SHA:DHE-DSS-SEED-SHA:ADH-SEED-SHA:SEED-SHA:IDEA-CBC-SHA Matt

Re: 3.0.0-alpha2: openssl ciphers MEDIUM empty?

2020-06-03 Thread Benjamin Kaduk via openssl-users
On Wed, Jun 03, 2020 at 07:05:32PM +0200, Claus Assmann wrote: > Just curious: Why is the output of > openssl ciphers MEDIUM > "empty" for 3.0.0.a2? There are no ciphers available by default that are at the MEDIUM level (which, to be honest, does not make a huge amount of

3.0.0-alpha2: openssl ciphers MEDIUM empty?

2020-06-03 Thread Claus Assmann
Just curious: Why is the output of openssl ciphers MEDIUM "empty" for 3.0.0.a2? Error in cipher list 00:00:00:00:error:SSL routines:SSL_CTX_set_cipher_list:no cipher match:ssl/ssl_lib.c:2705: Using 1.1.1 lists several, and at least TLS_AES_128_GCM_SHA256 is also listed by openss

Re: openssl ciphers fails when using "!"

2010-03-31 Thread Ben DJ
On Tue, Mar 30, 2010 at 12:14 PM, Kyle Hamilton wrote: > That's your shell talking. Try: > > openssl ciphers -v 'HIGH:!RSA'# note the single-quotes > > You just have to tell the shell not to interpret the bang, by quoting > it -- either with a backslash or

Re: openssl ciphers fails when using "!"

2010-03-30 Thread Kyle Hamilton
On Tue, Mar 30, 2010 at 10:06 AM, Ben DJ wrote: > does @v1.0.0 'openssl ciphers -v ...' still support "!" notation, as > in 'openssl ciphers -v !RSA' ? > > man page says it does, > >  man ciphers | grep "Each cipher" -A5 >       Ea

Re: openssl ciphers fails when using "!"

2010-03-30 Thread Bruce Stephens
Ben DJ writes: [...] > but, > > openssl ciphers -v "HIGH:!RSA" > > returns, > > RSA: Event not found. I think that's your shell, not openssl. __ OpenSSL Project

openssl ciphers fails when using "!"

2010-03-30 Thread Ben DJ
does @v1.0.0 'openssl ciphers -v ...' still support "!" notation, as in 'openssl ciphers -v !RSA' ? man page says it does, man ciphers | grep "Each cipher" -A5 Each cipher string can be optionally preceded by the characters !, - or +.

Re: openssl ciphers

2005-08-29 Thread Nils Larsch
Steven Reddie wrote: Which version are you using? 0.9.8 does what I'd expect: $ openssl ciphers AES+DES Error in cipher list 3312:error:144020B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:ssl_lib.c:1167: yep, this has been fixed in OpenSSL_0_9_7-stabl

RE: openssl ciphers

2005-08-29 Thread Dmitry Belyavsky
Hello! On Mon, 29 Aug 2005, Steven Reddie wrote: > Which version are you using? 0.9.8 does what I'd expect: > > $ openssl ciphers AES+DES > Error in cipher list > 3312:error:144020B9:SSL routines:SSL_CTX_set_cipher_list:no cipher > match:ssl_lib.c:1167:

RE: openssl ciphers

2005-08-29 Thread Steven Reddie
Which version are you using? 0.9.8 does what I'd expect: $ openssl ciphers AES+DES Error in cipher list 3312:error:144020B9:SSL routines:SSL_CTX_set_cipher_list:no cipher match:ssl_lib.c:1167: Steven -Original Message- From: [EMAIL PROTECTED] [mailto:[

openssl ciphers

2005-08-29 Thread Dmitry Belyavsky
Hello! man openssl ciphers: = Lists of cipher suites can be combined in a single cipher string using the + character. This is used as a logical and operation. For example SHA1+DES represents all cipher suites containing the SHA1 and the DES algorithms. = What about call for

about a result of 'openssl ciphers'

2005-01-30 Thread Takurou Saitou
Hi, (B (BIn the openssl command option "ciphers", when ciphersuite keywords (Bof the same processing group was combined by '+'(The example: kRSA+kEDH) (Band specified for the command argument, the following execution results (Bwere returned. (B (B-

Re: The time of the openssl-ciphers is constant?

2005-01-14 Thread Tyler Durden
The stablishing of the a symmetric key it has in the handshake and I am calculating the time of the handshake and the time to sent data. __ OpenSSL Project http://www.openssl.org User Support Mailing

RE: The time of the openssl-ciphers is constant?

2005-01-13 Thread David Schwartz
> Thanks, I had forgotten that the time that I am calculating it is not > the time of the CPU and I was calculating the time of the data send > with the time that is lost with other processes that the linux > scheduler assign. > Somebody how I can profile only the time spent by SSL_write and SSL_r

Re: The time of the openssl-ciphers is constant?

2005-01-13 Thread Tyler Durden
Thanks, I had forgotten that the time that I am calculating it is not the time of the CPU and I was calculating the time of the data send with the time that is lost with other processes that the linux scheduler assign. Somebody how I can profile only the time spent by SSL_write and SSL_read? Thank

RE: The time of the openssl-ciphers is constant?

2005-01-11 Thread David Schwartz
> Hello, > I am trying to get the transfering time between a client and a server > with different size of data because I want to know that ciphers are > more efficient and after I can choose the cipher more efficient and > secures, because I want build a library for to transfer data in mobile > de

Re: The time of the openssl-ciphers is constant?

2005-01-11 Thread PAILLETTE Frédéric
Hi ! If I understand correctly, the elapsed time in the server application is only proportional when files are big (1 or 10 Mb). Isn't due to the server certificate ?!?! The server always sends one (or more) certificate (few kb) and perhaps that the client do not send a certificate, that depends

Re: The time of the openssl-ciphers is constant?

2005-01-11 Thread Charles B Cranston
If I understand you correctly the time at the server only starts getting bigger proportional to the transfer size when the size of the transfer exceeds some critical value? This is indicative of a fixed portion and a variable portion of the observation, with the fixed portion dominating when the v

The time of the openssl-ciphers is constant?

2005-01-11 Thread Tyler Durden
Hello, I am trying to get the transfering time between a client and a server with different size of data because I want to know that ciphers are more efficient and after I can choose the cipher more efficient and secures, because I want build a library for to transfer data in mobile devices (PDA,