Re: Upgrading OpenSSL on Windows 10

2022-11-25 Thread Hubert Kario
, Hubert Kario Principal Quality Engineer, RHEL Crypto team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic

Re: RedHat 8.6 libk5crypto.so.3 misses symbol EVP_KDF with openssl 1.1.1l

2022-11-08 Thread Hubert Kario
the backporting policy: https://access.redhat.com/security/updates/backporting and contact Red Hat Support if you have questions about specific CVEs. -- Regards, Hubert Kario Principal Quality Engineer, RHEL Crypto team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech

Re: Minimal valid tls session?

2022-09-07 Thread Hubert Kario
;-) Could this be at the step of the Server Hello Response, or later? Well, this is probably stupid, but I'm curious... resumption handshakes, closely followed by PSK handshakes, require least amount of data to be transferred to establish a TLS connection -- Regards, Hubert Kario Principal

Re: AW: AW: How to figure out if .P12 is RSA or ECC crypted

2022-06-09 Thread Hubert Kario
sprüngliche Nachricht- Von: Hubert Kario Gesendet: Donnerstag, 9. Juni 2022 14:59 An: Beilharz, Michael Cc: openssl-users@openssl.org Betreff: Re: AW: How to figure out if .P12 is RSA or ECC crypted On Thursday, 9 June 2022 14:54:48 CEST, Beilharz, Michael wrote: Well, i have

Re: AW: How to figure out if .P12 is RSA or ECC crypted

2022-06-09 Thread Hubert Kario
steps work for both RSA and ECDSA. I would like to detect, if a P12 is RSA or ECC crypted, so that I offer only one Method and the method itself decide the correct way to convert the P12. What actual problem are you trying to solve? -- Regards, Hubert Kario Principal Quality Engineer,

Re: Why does 'SSL_export_keying_material' return a different value than whats printed to the NSS keylog file?

2022-05-17 Thread Hubert Kario
ylogfile in s_server. Here's an example use: https://github.com/openssl/openssl/blob/598bd7741568a1aae678e5472f18aae1ab991e8d/apps/lib/s_cb.c#L1517 -- Regards, Hubert Kario Principal Quality Engineer, RHEL Crypto team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic

Re: Unable to load PKCS#12 with password and no MAC

2022-02-28 Thread Hubert Kario
, Tomas Mraz wrote: Yes, unfortunately PKCS12_parse currently does not support PKCS12 files without the MAC. Such support could be easily added. As a workaround you can look at how the pkcs12 application is implemented and use these calls instead. -- Regards, Hubert Kario Senior Quality Engineer

Re: Enumerating TLS protocol versions and ciphers supported by the peer

2021-12-07 Thread Hubert Kario
detected as enabled on server side. Given that there is no version of openssl that simultaneously supports SSLv2 and TLS 1.3, you can't reliably test arbitrary servers using openssl, even if the server uses openssl too. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.c

Re: OpenSSL 1.1 on OSX

2021-11-19 Thread Hubert Kario
l namespace in MacOS is "flat", then you may indeed run into trouble because of symbol conflicts between the real OpenSSL and the LibreSSL fork. Good luck. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic

Re: Getting SSL_SESSION remaining lifetime

2021-09-16 Thread Hubert Kario
On Thursday, 16 September 2021 17:59:48 CEST, Viktor Dukhovni wrote: The Internet does not solely consist of browser traffic from portable devices at wifi hotspots to taboo web sites. taboo web sites are not the only reason to expect privacy... -- Regards, Hubert Kario Senior Quality Engineer

Re: Getting SSL_SESSION remaining lifetime

2021-09-16 Thread Hubert Kario
On Thursday, 16 September 2021 16:28:47 CEST, Benjamin Kaduk wrote: On Thu, Sep 16, 2021 at 04:11:49PM +0200, Hubert Kario wrote: On Thursday, 16 September 2021 04:41:44 CEST, Jaya Muthiah wrote: I am trying to get the remaining lifetime of the ticket so that server can decide to renew ticket

Re: Getting SSL_SESSION remaining lifetime

2021-09-16 Thread Hubert Kario
, server needs to send a new one. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic

Re: In Openssl 1.1.1a, how can I force the TLS1.2 user to use the "rsa_pkcs_sha512" signature algorithm? Many thanks in advance.

2021-08-12 Thread Hubert Kario
quot;RSA+SHA512"); -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic

Re: installing OpenSSL 1.1.1 on RedHat 6.x

2021-07-09 Thread Hubert Kario
://access.redhat.com/support/policy/updates/errata and OpenSSL is part of the ELS Inclusion List: https://access.redhat.com/articles/4997301 -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech

Re: Compile opensslß1.1.1k on CentOS8

2021-06-08 Thread Hubert Kario
distribution, not just RHEL or CentOS. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: What's the rationale behind ssl-trace not being built by default?

2021-06-08 Thread Hubert Kario
It's supported in clients like Firefox and curl, as well as in servers, like httpd: https://github.com/apache/httpd/pull/74 -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: Openssl - G and P params value increase in DHE cipher

2021-03-31 Thread Hubert Kario
ards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: OpenSSL Security Advisory

2021-03-25 Thread Hubert Kario
It's not necessary to install dependencies to a virtual environment, but that setup is described in the official docs: https://tlsfuzzer.readthedocs.io/en/latest/quickstart.html -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red

Re: Fwd: Requesting to share OpenSSL commands to increase G Pramaeter length in DHE Cipher.

2021-03-03 Thread Hubert Kario
by command line or with any other option.we need it for our local server bring up. Please support us. why? size of g has no impact on security of the DHE key agreement what so ever... you really should use parameters defined in RFC 7919 and not some custom ones -- Regards, Hubert Kario Senior Quality

Re: What does 'openssl ts -verify' verify exactly?

2021-02-16 Thread Hubert Kario
key was still valid -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: What does 'openssl ts -verify' verify exactly?

2021-02-16 Thread Hubert Kario
does simple check at *now,* it has no support for CAdES-A, if you need it, you need to implement it yourself -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: Parsing and generating CBOR certificates?

2021-01-22 Thread Hubert Kario
(convert from DER to CBOR) -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: OpenSSL compliance with Linux distributions

2020-08-07 Thread Hubert Kario
disabling RC4-MD5 cipher, that may help Best Regards, Le 05/08/2020 à 22:46, Benjamin Kaduk a écrit : On Wed, Aug 05, 2020 at 10:28:26PM +0200, Patrick Mooc wrote: ... -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o

Re: minimum viable CSR?

2020-07-15 Thread Hubert Kario
key 3. Subject DN can be empty, if that will be accepted by CA is up to CAs policy -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: Unusual certificates

2020-06-25 Thread Hubert Kario
the certificate well-formed. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: TLSv1 on CentOS-8

2020-04-22 Thread Hubert Kario
Jakob -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: 回复: Ues 'openssl s_server command' to disable TLS1.0

2020-03-17 Thread Hubert Kario
contact red hat support: they can talk in Cantonese and Mandarin see https://access.redhat.com/support/contact/technicalSupport/ or open a new support case here: https://access.redhat.com/support/cases/new 在 2020年3月17日,19:10,Hubert Kario 写道: On Tuesday, 17 March 2020 10:04:34 CET, guoxiaobi

Re: 回复: Ues 'openssl s_server command' to disable TLS1.0

2020-03-17 Thread Hubert Kario
...@openssl.org [mailto:openssl-users-boun...@openssl.org] 代表 Matt Caswell ... -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: Create p12 from a .pem with only a private key

2020-03-17 Thread Hubert Kario
-- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: aes_cbc_hmac_sha1 implementation

2020-02-26 Thread Hubert Kario
e cipher suite decide this? If yes, what are the ciphers which do "encrypt-then-mac" and what ciphers to "mac-then-encrypt"? etm vs mte happens based on negotiated extension, not cipher suite -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.

Re: Enforcing group / key_share order in TLS1.3

2020-01-13 Thread Hubert Kario
' comes first. The handshake however ends up with `secp256r1'. Is there a way to tell openssl to prefer `x25519' over `secp256r1'? use the server preference setting? for s_server it's the -serverpref switch -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web

Re: intermittent Apache/OpenSSL error hangs server

2020-01-09 Thread Hubert Kario
server we periodically get the following errors in the Apache logs: SSL Library Error: error:xx:FIPS_drbg_generate:selftest failed. In some cases, the server continues to service requests, but in other cases ... -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web

Re: X25519 Unlisted by -list_curves and Any Trusted Python Code for X, Y Coordinates

2020-01-02 Thread Hubert Kario
primitive?" and "is the curve safe when used in X.509 and TLS?" -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: Removing Extensions from Client Hello Header

2019-11-13 Thread Hubert Kario
ntributing a fingerprint to https://github.com/WestpointLtd/tls_prober would also be really welcome, for the same reasons -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic

Re: Truncated Hmac and supported group extension in openssl1.1.1

2019-09-16 Thread Hubert Kario
l about openssl 1.1.1, not the protocol itself; the answer is then no -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc Description: This is a digitally signed message part.

Re: Subject: SSL_connect returned=1 errno=0 state=error: dh key too small

2019-08-29 Thread Hubert Kario
ttps://www.ssllabs.com/ssltest/analyze.html?d=webservices.voeazul.com.br > test that server is willing to negotiate ECDHE_RSA ciphers, you'd be better off disabling ciphers that use DHE and RSA key exchange and using ECDHE_RSA instead of trying to make 1024 bit work – it really is weak an

Re: Making use of the new TLS 1.3 PSK features?

2019-06-07 Thread Hubert Kario
se the handshake to be smaller when the resumption is rejected by server – that will require reconfiguring the server disabling sending of padding extension should also reduce the size of ClientHello message (at a potential cost of interoperability issues) -- Regards, Hubert Kario Senior Qualit

Re: Handling signature_algorithm extension on TLS1.3 server

2019-06-07 Thread Hubert Kario
ates provided by the server MUST be signed by a >hash/signature algorithm pair that appears in that extension. OTOH, the practice in TLS 1.2, and behaviour codified in TLS 1.3 RFC, is that if you have just one chain, give it to client and let it sort out if it likes it or not -- Regards, H

Re: Difficulty in understanding TLS1.3 APIs in OpenSSL 1.1.1

2019-05-27 Thread Hubert Kario
t; SSL_set1_groups. filed https://github.com/openssl/openssl/issues/9014 to track this probably "good first issue"? -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc Description: This is a digitally signed message part.

Re: X509v3 SAN names length question

2019-05-09 Thread Hubert Kario
ssl.com -verify_hostname 1000-sans.badssl.com ... Verify return code: 0 (ok) https:// longextendedsubdomainnamewithoutdashesinordertotestwordwrapping.badssl.com works fine too -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc Description: This is a digitally signed message part.

Re: Self signed cert authorization

2019-04-25 Thread Hubert Kario
ch version of openssl? -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc Description: This is a digitally signed message part.

Re: How to disable tls 1.0 and tls 1.1

2019-04-12 Thread Hubert Kario
e is any other way to disable TLSv1.0 and TLS1.1 sorry, I'm not familiar with openssl compilation configuration to say if this is expected and correct behaviour > Thanks in advance, > Chethan Kumar > -Original Message- > From: Hubert Kario [mailto:hka...@redhat.com] > Sent: Friday, A

Re: How to disable tls 1.0 and tls 1.1

2019-04-12 Thread Hubert Kario
gt; Kindly let me know what could be changed to disable TLS 1.0 and 1.1 at least > by changing code in openssl. macros may still be generated because the API is retained for ABI compatibility, do adding `no-tls1-method` and `no-tls1_1-method` produce the expected result? > -Origina

Re: How to disable tls 1.0 and tls 1.1

2019-04-12 Thread Hubert Kario
re > option[CONFOPTS] in Makefile. what evidence you have that what you do is ineffective? why you're not using? ./config no-tls1 no-tls1_1 > Thanks in advance, > Chethan Kumar > > > -Original Message- > From: Hubert Kario [mailto:hka...@redhat.com] > Sent: Thurs

Re: How to disable tls 1.0 and tls 1.1

2019-04-11 Thread Hubert Kario
and opened, it is the responsibility > of the recipient to ensure that it is virus free and no responsibility > is accepted by Toshiba Embedded Software India Pvt. Ltd, for any loss or > damage arising in any way from its use. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc Description: This is a digitally signed message part.

Re: SSL_SESSION_set1_ticket ?

2019-04-10 Thread Hubert Kario
r's Finished message), same for even older protocols -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc Description: This is a digitally signed message part.

Re: Upgrading OpenSSL in CentOS

2019-04-02 Thread Hubert Kario
log for the CVE fixes also: https://access.redhat.com/security/updates/backporting -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc Description: This is a digitally signed message part.

Re: Differences in defaults between 1.0.2 and 1.1.1

2019-03-19 Thread Hubert Kario
y for the TLS implementation. I recall that some very old NSS versions were intolerant to undefined signature algorithms[1,2]. Which NSS version is the server using? And OpenSSL needs to add rsa_pss_* signature algorithms to the ClientHello - those are the only ones allowed for RSA keys in TLS 1.

Re: AW: OpenVPNGui 2.4.7 fails: format error in certificate's notAfter field

2019-03-04 Thread Hubert Kario
ICFNowDQYJKoZIhvcNAQELBQAwUjELMAkGA1UEBhMCTkwx > > > it's that part *before* the --BEGIN CERTIFICATE-- on which the > asn1parse command chokes. You can feed it either a DER file or a PEM > blob - but not a certificate file with the certificate info listed in it. ah, y

Re: OpenSSL 3.0 (or 4.0) API goals

2019-03-04 Thread Hubert Kario
and announced a third. I think it's far too often for such a critical and integral part of operating systems. IMNSHO such API cleanup should be mandatory part of the OpenSSL 3.0 (4.0) deliverable. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.r

Re: s_server/s_client on checking middlebox compatibility

2019-02-27 Thread Hubert Kario
.com/tomato42/tlsfuzzer/blob/master/scripts/test-tls13-conve > > rsation.py > > https://github.com/tomato42/tlsfuzzer/blob/master/scripts/test-tls13-hrr. > > py and > > > > https://github.com/tomato42/tlsfuzzer/blob/master/scripts/test-tls13-sessi > > on-res

Re: s_server/s_client on checking middlebox compatibility

2019-02-26 Thread Hubert Kario
lob/master/scripts/test-tls13-session-resumption.py respectively to test regular handshake, one with HelloRetryRequest and one that performs session resumption. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 6

Re: OpenSSL hash memory leak

2019-02-25 Thread Hubert Kario
e issues in openssl I'd suggest trying memtest86 and trying to capture full kernel stacktrace with netconsole, in this order. But this mailing list is not a good place for follow up on this. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat

Re: creating Linux "portable" x64 binary

2019-02-22 Thread Hubert Kario
forward compatibility (compiling with new glibc and running with old library) is not supported, and even if it may appear to work initially, it's not something that is generally supported and in practice very hard to support and may lead to hard to detect vulnerabilities. -- Regards, Hubert Kario Senior

Re: [openssl-users] Adding custom OBJ identifiers

2019-02-06 Thread Hubert Kario
On Monday, 4 February 2019 16:56:56 CET Dmitry Belyavsky wrote: > Dear Hubert, > > On Mon, Feb 4, 2019 at 6:52 PM Hubert Kario wrote: > > On Thursday, 31 January 2019 11:09:00 CET Dmitry Belyavsky wrote: > > > Hello, > > > > > > What is b

Re: [openssl-users] Adding custom OBJ identifiers

2019-02-04 Thread Hubert Kario
file and invoke 'make generate_crypto_objects', > but during the branch development, the changes in the main openssl branch > usually cause numerous merge conflicts. So any advice is appreciated. why using oid_section in config file (https://www.openssl.org/docs/man1.0.2/man5/config.html) is not workable for

Re: [openssl-users] decrypt error

2019-01-24 Thread Hubert Kario
> > I'd start by trying to isolate whether the problem is on the client side, > the server side, or the network. e.g. if the client is on the same host as > the server does the issue occur? Can you connect from a different client > (different application and/or different l

Re: [openssl-users] is there an API to list all the TLS 1.3 cipher suite names?

2019-01-18 Thread Hubert Kario
t;TLS v1.3 cipher suites" specifies all ciphers that are supported for TLS 1.3 while -ciphersuites is used to change which are enabled -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Repub

Re: [openssl-users] in the department of "ain't no perfect"

2019-01-18 Thread Hubert Kario
it does in newer versions (it is definitely present in 1.1.0i): -attime intmax verification epoch time > Nor does it have > an option to input a recorded OCSP response or CRL to be validated > and used according to that "as of" date. that's true -- Regards, Hubert Kario Seni

Re: [openssl-users] in the department of "ain't no perfect"

2019-01-17 Thread Hubert Kario
On Thursday, 17 January 2019 18:03:55 CET Eliot Lear wrote: > On 17.01.19 17:29, Hubert Kario wrote: > > alternatively, you can save all the certificates and revocation data, bind > > it to the original signature using a timestamp from a TSA and store that > > (that's

Re: [openssl-users] in the department of "ain't no perfect"

2019-01-17 Thread Hubert Kario
time) but that is very close to reimplementing CAdES, or related standards, and is far from simple (for one, requires adding, regularly, new timestamps to extend validity of the original signature and subsequent timestamps) -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security te

Re: [openssl-users] in the department of "ain't no perfect"

2019-01-16 Thread Hubert Kario
On Wednesday, 16 January 2019 13:22:53 CET Eliot Lear wrote: > Hi Hubert > > On 16.01.19 12:27, Hubert Kario wrote: > > For maintaining signatures that need to be valid long into the future > > standards like CAdES should be used. They keep time of signing in > > timest

Re: [openssl-users] in the department of "ain't no perfect"

2019-01-16 Thread Hubert Kario
by trusted time-stamping authorities, along with the rest of revocation data necessary to verify the original signature. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc De

Re: [openssl-users] configuring OpenSSL to split handshake messages

2018-11-16 Thread Hubert Kario
hould I look ? beating my own drum: there's https://github.com/tomato42/tlsfuzzer aimed specifically for doing that (testing and full control over handshake) -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00

Re: [openssl-users] Certificate format question?

2018-09-25 Thread Hubert Kario
> > but is this an extension, or is it explicitly permitted by the > > standards/specifications? > https://tools.ietf.org/html/rfc7468#section-2 then it looks like the parser used in asn1parse -inform pem is non- compliant... https://github.com/openssl/openssl/issues/7317 --

Re: [openssl-users] FIPS mode on Windows

2018-09-10 Thread Hubert Kario
nd it is, of course, open source I wouldn't say that there is a "best" one, if it does match your requirements, it should be good enough. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Cze

Re: [openssl-users] FIPS mode on Windows

2018-09-08 Thread Hubert Kario
ersion is not the same thing as FIPS module version. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc Description: This is a digitally signed message part. -- openssl-users

Re: [openssl-users] FIPS mode on Windows

2018-09-08 Thread Hubert Kario
` to kernel command line) not necessarily puts the whole system (and thus OpenSSL) into fips mode please check the module's Security Policy on the NIST Cryptographic Module Validation Program website to find the authoritative instructions on how to ensure FIPS mandated behaviour of the module -- Regards, Hub

Re: [openssl-users] Wrapper script for creating PKI with openssl Was: OpenSSL version 1.1.1 pre release 9 published

2018-09-05 Thread Hubert Kario
f many people (hell, most interoperability testing can be performed with a certificate generated with a openssl one-liner: openssl req -x509 -newkey rsa -keyout localhost.key -out localhost.crt \ -subj /CN=localhost -nodes -batch the problem starts when you need anything more complex). > On Mon, Aug

[openssl-users] Wrapper script for creating PKI with openssl Was: OpenSSL version 1.1.1 pre release 9 published

2018-08-27 Thread Hubert Kario
Changing Subject to help googlability :) On Monday, 27 August 2018 22:38:24 CEST Robert Moskowitz wrote: > On 08/27/2018 04:07 PM, Hubert Kario wrote: > > now, for generating testing certificates (and what's more important, the > > whole PKI) we are using this script to provide se

Re: [openssl-users] OpenSSL version 1.1.1 pre release 9 published

2018-08-27 Thread Hubert Kario
On Monday, 27 August 2018 20:57:53 CEST Robert Moskowitz wrote: > On 08/27/2018 02:33 PM, Hubert Kario wrote: > > On Thursday, 23 August 2018 16:35:01 CEST Robert Moskowitz wrote: > >> On 08/23/2018 09:00 AM, Tomas Mraz wrote: > >>> On Wed, 2018-08-22 at 20:08

Re: [openssl-users] OpenSSL version 1.1.1 pre release 9 published

2018-08-27 Thread Hubert Kario
for testing. > Wait to push the draft out until 1.1.1 is fully released. > Fudge the draft by adding yet another caveat (yes there is a caveat > section that I developed in creating the ECDSA pki draft) that the > commands are for how it is suppose to work in production 1.1.1

Re: [openssl-users] [openssl-project] Late thoughts on the 1.1.1 release - are we fooling ourselves?

2018-08-27 Thread Hubert Kario
On Saturday, 18 August 2018 19:48:21 CEST Juan Isoza wrote: > What is the difference between draft 28 and rfc for tls 1.3 ? the downgrade protection mechanism gets enabled for the first time -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red

Re: [openssl-users] rsaOAEP OID in X509 certificate

2018-08-13 Thread Hubert Kario
than the certificate. the point is to have a certificate that can not be used for Bleichenbacher attacks, and for it it needs to be baked into certificate -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno,

Re: [openssl-users] Appropriate use of SSL_CTX_set_cipher_list()

2018-08-03 Thread Hubert Kario
g decisions about their TLS settings, regularly updating it, this may feel intrusive but please remember, this is not the typical user behaviour -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Re

Re: [openssl-users] rsa_pss_pss_*/rsa_pss_rsae_* and TLS_RSA_*/TLS_ECDHE_RSA_*

2018-06-20 Thread Hubert Kario
hat is usable for rsa_pss_rsae_sha256 signatures has a rsaEncryption Subject Public Key Info, that means it is generally usable both for encrypting the premaster key (TLS_RSA_* ciphers) and making signatures of its own (TLS_ECDHE_RSA_* ciphers), unless the KeyUsage X509v3 extension doesn't sa

Re: [openssl-users] Call for testing TLS 1.3

2018-06-18 Thread Hubert Kario
OpenSSL look good. We do have a lot more sketched out than actually done though: https:// github.com/tomato42/tlsfuzzer/projects/1 (in total about 170 different scenarios are planned with just 12 implemented). -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.

Re: [openssl-users] Call for testing TLS 1.3

2018-06-18 Thread Hubert Kario
ts a KeyUpdate from the peer. Are there similar commands to perform or control post-handshake client authentication? -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic signature.asc

Re: [openssl-users] TLS 1.3 PSK test server setup

2018-02-15 Thread Hubert Kario
ight > experience is that TLSv1.2 and TLSv1.3 share the same name for PSKs, > when really they are only related at a conceptual level: at an > implementation level they are totally different. Perhaps it would have > been better if they had been called something different. That is > s

[openssl-users] TLS 1.3 PSK test server setup

2018-02-14 Thread Hubert Kario
with s_client -tls1_2 a PSK cipher is selected (DHE-PSK-AES256-GCM- SHA384) and in TLS1.3 I see both the pre_shared_key extension and the psk_key_exchange_modes extension in client hello, so I'm really confused why it doesn't work. -- Regards, Hubert Kario Senior Quality Engineer, QE BaseOS Security