Re: [openssl-users] TLS-Session

2018-08-20 Thread Short, Todd via openssl-users
So my dpdk application is responding with the correct TLS alert and it actually block the TLS session.I have seen the correct packet in wireshark as well.I am also putting a picture with this mail in order to see the process. The problem is that VM1 using openssl takes 2 to 3 seconds to end the TLS sess

Re: [openssl-users] I failed to add a git pull request for openssl

2018-08-15 Thread Salz, Rich via openssl-users
When you create your pull request, use the pull-down to select the right branch. By default it picks master, which is (as you’ve seen) not always right. You can go to your PR, “re target it” and re-open it. From: "kgold...@us.ibm.com" Reply-To: openssl-users Date: Wednesday, Augus

[openssl-users] OpenSSL version 1.1.0i published

2018-08-14 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 OpenSSL version 1.1.0i released === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.1.0i of our open

[openssl-users] OpenSSL version 1.0.2p published

2018-08-14 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 OpenSSL version 1.0.2p released === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.2p of our open

[openssl-users] Possible bug in 1.1.1-pre8 with NSTs and PSK in initial ClientHello handshake

2018-08-13 Thread Henderson, Karl via openssl-users
arl -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] About 1.0.2p version release !!

2018-08-12 Thread Short, Todd via openssl-users
That site can’t be reached… (at least by me, unless it requires TLSv1.3…) -- -Todd Short // tsh...@akamai.com // "One if by land, two if by sea, three if by the Internet." From: Dennis Clarke Reply-To: "openssl-users@openssl.org" Date: Friday, August 10, 2018 at 11:40 P

[openssl-users] TLS 1.3 and the release

2018-08-11 Thread Salz, Rich via openssl-users
e have had no discussion of changing that plan. Matt has already prepared a PR (the number escapes me), and there are a couple of open issues we still have to resolve. If all goes well, however, the final beta should begin very soon. Thanks to everyone in the OpenSSL community for your help and s

Re: [openssl-users] About 1.0.2p version release !!

2018-08-10 Thread Short, Todd via openssl-users
s significantly different to TLSv1.2 and below. See: >>> >>> https://wiki.openssl.org/index.php/TLS1.3 >>> >>> Matt >>> >> >> Right when will TLSv1.3 be officially recognised? > > Like I said above we ant

Re: [openssl-users] ssl save/restore/migrate functionality

2018-08-05 Thread Salz, Rich via openssl-users
> Do you see it being of enough value to consider bringing the feature into your roadmap. No. At least not in my opinion. Migrating "live" TLS connections does not seem a common situation, and is bound to be non-portable. -- openssl-users mailing list To unsub

Re: [openssl-users] request for TLBleed information / non-constant-time vulnerabilities

2018-07-30 Thread Michael R. Hines via openssl-users
more to the general principle that systems leak information as they do work. Ultimately it comes down to thermodynamics, and you never bet against thermodynamics. -- Michael Wojcik Distinguished Engineer, Micro Focus -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mail

Re: [openssl-users] Initialising OpenSSL more than once - how do we handle this?

2018-07-30 Thread Salz, Rich via openssl-users
* So why not just have a rule "don't litter" Have you looked at, say, the memleak testing we do? Thanks for the two cents. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Initialising OpenSSL more than once - how do we handle this?

2018-07-30 Thread Salz, Rich via openssl-users
> I never thought I'd see the day that someone would have to defend not leaking > memory in pivotal security code like openssl however To be accurate, it was a couple of people saying that memory leaks *on process exit* aren’t be a big deal. -- openssl-users mailing list To unsub

Re: [openssl-users] openssl cms -decrypt failing due to malloc(3) failure

2018-07-30 Thread Salz, Rich via openssl-users
>What's the reason for using malloc(3) in the first place? Is this a > limitation of the library or just openssl cms ? It is a limitation of the CMS command. You might look at the -stream option. If you need more then that, well, a PR is also welcomed. -- openssl-users m

Re: [openssl-users] Question on RSA/FIPS186-4.

2018-07-29 Thread Salz, Rich via openssl-users
e, object and load times, I am not sure, if this Is recommended ? I do not know if you can mix and match FIPS implementations. I know that you cannot change anything in the OpenSSL code (for example, to call "out and over" to someone else's implementation). >Can your team recomm

Re: [openssl-users] openssl cms -decrypt failing due to malloc(3) failure

2018-07-28 Thread Salz, Rich via openssl-users
>It would appear that both commands fail due to them being unable to allocate more memory to slurp the rest of the input file's contents into. Is this intentional behaviour? It is a known issue. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mail

Re: [openssl-users] request for TLBleed information / non-constant-time vulnerabilities

2018-07-27 Thread Michael R. Hines via openssl-users
On 07/27/2018 01:44 PM, Michael Wojcik wrote: From: openssl-users [mailto:openssl-users-boun...@openssl.org] On Behalf Of Jakob Bohm Sent: Friday, July 27, 2018 11:52 And once you have done all that work to protect the cryptographic library, the CPU vulnerability still allows the attacker

Re: [openssl-users] request for TLBleed information / non-constant-time vulnerabilities

2018-07-27 Thread Michael R. Hines via openssl-users
On 07/27/2018 09:12 AM, Michael Wojcik wrote: We're trying to decide if we can avoid disabling hyperthreading, as our measurements show that the performance losses (even with integer workloads) are significant. Might anyone be able to comment on this particular type of attack in OpenSSL

Re: [openssl-users] request for TLBleed information / non-constant-time vulnerabilities

2018-07-27 Thread Michael R. Hines via openssl-users
cular type of attack in OpenSSL? - Michael -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] request for TLBleed information / non-constant-time vulnerabilities

2018-07-26 Thread Michael R. Hines via openssl-users
-preprint.pdf Unfortunately, Intel has not provided much guidance in this area but has indicated that software mitigation can and should be implemented by libraries like OpenSSL. We're also not currently aware of any open CVEs or embargos active for this particular side-channel attack. Any help

Re: [openssl-users] EDDSA support yet?

2018-07-26 Thread Salz, Rich via openssl-users
No, you need a 1.1.1 tree. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] conversion of RAND_bytes to rand in fips apporved way

2018-07-25 Thread Salz, Rich via openssl-users
If RAND_MAX is a power of 2, then just ask RAND_bytes for the right number of bytes (four for 32768) and use bit-shifting to pack the value. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] ...

2018-07-23 Thread Salz, Rich via openssl-users
* I take back my "Captain Kidd"-remark. * No offense. Aargh, matey. None taken. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Authenticated encryption in CMS with OpenSSL

2018-07-20 Thread Salz, Rich via openssl-users
t been implemented. In recent releases, we added a check to disallow AEAD ciphers, rather than failing (perhaps SILENTLY) later on. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Authenticated encryption in CMS with OpenSSL

2018-07-20 Thread Salz, Rich via openssl-users
The ciphers are available, but the code to use things like AES-GCM never actually worked. Or if it claimed to work, it was actually broken. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Fwd: Re: command passwd

2018-07-19 Thread Salz, Rich via openssl-users
ful. This is probably not a good place to find that info. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Fwd: Re: command passwd

2018-07-18 Thread Salz, Rich via openssl-users
>where is file "libcrypto" ? In which directory of OpenSSL-1.1.1pre8 ? It is not distributed. It is a library built as part of the compile process. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] command passwd

2018-07-16 Thread Salz, Rich via openssl-users
* Up to recent time it was that Command passwd involved mcrypt. Right? What is mcrypt? Do you mean MD5? (Probably not, but I wanted to ask.) -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Packet capture SSL traffic

2018-07-05 Thread Short, Todd via openssl-users
if by sea, three if by the Internet." On Jul 5, 2018, at 2:20 PM, Kaushal Shriyan mailto:kaushalshri...@gmail.com>> wrote: Hi, Is there a way to capture SSL traffic using openssl and tcpdump or any other utility on Linux? I look forward to hearing from you. Best Regards, Kaushal -

Re: [openssl-users] How to send alert in handshake?

2018-06-27 Thread Salz, Rich via openssl-users
As in sending a non-fatal alert? There's no API to do that. And it probably wouldn't work anyway, as most runtimes treat any alert as fatal. Your best bet is to implement the right callback (depends on which version of openssl you are using) and return an error if the SNI isn't one of your

Re: [openssl-users] License change still scheduled for 1.1.1 ?

2018-06-25 Thread Salz, Rich via openssl-users
* Do you still plan to switch to Apache license for the final 1.1.1 release? That is still our goal, as stated. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] License change still scheduled for 1.1.1 ?

2018-06-25 Thread Cyrus Naliaka via openssl-users
Hi, I see that the latest pre release for 1.1.1 is still under the legacy OpenSSL/SSLeay license. Do you still plan to switch to Apache license for the final 1.1.1 release? Thank you.-- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Double TLS 1.3 session ticket?

2018-06-20 Thread Salz, Rich via openssl-users
>Thanks, it does not happen with mozzilla implementation (tls13.crypto.mozilla.org), is this openssl specific or part of the specification? The specification allows a server to send one or more tickets, at its discretion. -- openssl-users mailing list To unsubscribe: ht

Re: [openssl-users] Double TLS 1.3 session ticket?

2018-06-20 Thread Salz, Rich via openssl-users
>connecting s_client to s_server with TLS 1.3 seems to cause two successive session tickets to be sent by the server (see below). >Is this expected? Yes. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] OpenSSL version 1.1.1 pre release 8 published

2018-06-20 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 OpenSSL version 1.1.1 pre release 8 (beta) === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ OpenSSL 1.1.1 is currently in beta. OpenSSL 1.1.1 pre release 8 has now

Re: [openssl-users] Regarding to disable some signature algorithm in client hello message

2018-06-19 Thread Srivalli Kuppa (srikuppa) via openssl-users
I tried to modify " tls12_sigalgs" list under t1_lib.c in OpenSSL 1.0.2x version to restrict a bunch of signature algorithms from being proposed during Client hello message. That did work. Thanks. Srivalli On 6/19/18, 5:36 AM, "openssl-users on behalf of murugesh pitchaiah&quo

Re: [openssl-users] Access clienthello in openssl1.1.0

2018-06-15 Thread Benjamin Kaduk via openssl-users
seem to be > similar methods in 1.1.0. I don't believe so, and it's unclear that this qualifies as a "missing accessor" that would be eligible to get fixed in 1.1.0 as a bugfix. So I think your main option is to move to 1.1.1, at this point. -Ben -- openssl-users mailing list To un

Re: [openssl-users] OpenSSL 1.1.0: No X509_STORE_CTX_set_cert_crl() function?

2018-06-15 Thread Salz, Rich via openssl-users
>Should I file an issue on GitHub about the missing setters? That would be great, thanks. Glad you got something to work. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] OpenSSL 1.1.0: No X509_STORE_CTX_set_cert_crl() function?

2018-06-15 Thread Salz, Rich via openssl-users
It looks like in OpenSSL 1.1.0 I can no longer do that. There are only functions available that return various function pointers from a X509_STORE_CTX structure (like X509_STORE_CTX_get_cert_crl), but there are no corresponding counterparts to set the function pointers

[openssl-users] Windows 7 cryptbase.dll failing to load

2018-06-14 Thread Vollaro, John via openssl-users
Hi OpenSSL team, Our team has successfully built Window dlls for OpenSSL code version 1.0.2n. The dll names where libeay32.dll & ssleay32.dll. They worked on Windows 7 and Windows Server 2012 OS. Our team has built Window dlls for the OpenSSL code using version 1.1.0h. The dll names w

[openssl-users] OpenSSL Security Advisory

2018-06-12 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 OpenSSL Security Advisory [12 June 2018] Client DoS due to large DH parameter (CVE-2018-0732) Severity: Low During key agreement in a TLS handshake

Re: [openssl-users] OpenSSL patch for CHACHA cipher support in OpenSSL 1.0.2

2018-06-11 Thread Srivalli Kuppa (srikuppa) via openssl-users
Interesting. Yes, I did take a look at Cloudflare patch but wasn't sure if I could use that. Alright. This helps. My only option is to upgrade to OpenSSL 1.1.0 in order to support CHACHA+Poly1305 cipher support. Thanks Rich. -Srivalli On 6/11/18, 1:40 PM, "Salz, Rich&qu

Re: [openssl-users] Error compiling openssh with openssl

2018-06-11 Thread Short, Todd via openssl-users
On Jun 11, 2018, at 10:44 AM, Sandeep Deshpande mailto:sandeep@gmail.com>> wrote: Thanks for the reply. Our appliance is enabled in FIPS mode by default. All these days, we were using openssh 6.2 with openssl 0.9.8. Now we need to upgrade openssl to 1.0.2j. But we would not like to upgrad

Re: [openssl-users] OpenSSL patch for CHACHA cipher support in OpenSSL 1.0.2

2018-06-11 Thread Salz, Rich via openssl-users
>Just curious, is there a possibility to patch CHACHA cipher specific > changes to OpenSSL 1.0.2 version still and get SSL handshake succeed? It can be done; CloudFlare posted some patches at https://github.com/cloudflare/sslconfig/tree/master/patches but I think they used the pr

Re: [openssl-users] OpenSSL patch for CHACHA cipher support in OpenSSL 1.0.2

2018-06-11 Thread Srivalli Kuppa (srikuppa) via openssl-users
Thanks Matt. Appreciate your answers. Just curious, is there a possibility to patch CHACHA cipher specific changes to OpenSSL 1.0.2 version still and get SSL handshake succeed? I am not looking for an upgrade to OpenSSL 1.1.0 at this point. So, I am interested to know if I can get CHACHA

Re: [openssl-users] Error compiling openssh with openssl

2018-06-11 Thread Salz, Rich via openssl-users
an is to just point to the ISO FIPS-equivalent spec. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] OpenSSL patch for CHACHA cipher support in OpenSSL 1.0.2

2018-06-11 Thread Srivalli Kuppa (srikuppa) via openssl-users
Hi OpenSSL team, I am Srivalli Kuppa. I have a couple of questions regarding support of CHACHA and Poly1305 cipher suites with OpenSSL. 1. Do we have a stable OpenSSL patch that can be applied to OpenSSL 1.0.2 version to support CHACHA cipher both as a server/client? 2. Can CHACHA

Re: [openssl-users] Error compiling openssh with openssl

2018-06-11 Thread Salz, Rich via openssl-users
work. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Selection of DHE ciphers based on modulus size of DH

2018-06-06 Thread Salz, Rich via openssl-users
Without commenting on whether or not your understanding is correct (the client gets the params and can see how big the key is, no?), I will point out that the way DHE works is defined by the IETF RFC’s, and they have not changed. -- openssl-users mailing list To unsubscribe: https

Re: [openssl-users] Polling fd before SSL_read() and renegotiations

2018-06-04 Thread Stefan via openssl-users
The connection is open for verly long time (>24h), so I thought that the peer may force a renogatioation due to the session timeout. Or have I got something wrong and a renogatioation is not necessary for long-running sessions? -- openssl-users mailing list To unsubscribe: https://mta.openssl.

Re: [openssl-users] Polling fd before SSL_read() and renegotiations

2018-06-04 Thread Salz, Rich via openssl-users
>The code above does what I want - except for renegotiations! Do you absolutely, positively, HAVE TO support renegotiation? -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] Polling fd before SSL_read() and renegotiations

2018-06-04 Thread Stefan via openssl-users
the fd until that condition is met. Then repeat calling SSL_read(). So I'm repeatedly calling SSL_read() until it reports SSL_ERROR_NONE. With this I satisfy the requirement of the OpenSSL-API to repeat an incomplete call until it completes. Although I did not read that exactly

Re: [openssl-users] Fwd: basic constraints check

2018-05-31 Thread Salz, Rich via openssl-users
I don’t recall the details of 1.0.2, sorry. Maybe someone else on this list knows the best place to insert your checks. From: Sandeep Deshpande Date: Thursday, May 31, 2018 at 6:08 PM To: Rich Salz , openssl-users Subject: Re: [openssl-users] Fwd: basic constraints check Hi Rich.. Thanks

Re: [openssl-users] Fwd: basic constraints check

2018-05-31 Thread Salz, Rich via openssl-users
be used, or how long the cert chain may be. OpenSSL is doing the right thing. If you want to add them, and you cannot upgrade, then read about the openssl config file syntax. Good luck. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Test SSL connection

2018-05-31 Thread Mark Shnaider via openssl-users
Hello Walter, I did not found file ca.pem (root certificate) for testing. Thanks Mark From: openssl-users [mailto:openssl-users-boun...@openssl.org] On Behalf Of Walter H. Sent: Wednesday, May 30, 2018 11:17 AM To: openssl-users@openssl.org Subject: Re: [openssl-users] Test SSL connection

[openssl-users] Test SSL connection

2018-05-30 Thread Mark Shnaider via openssl-users
Hello, I use OpenSSL version is openssl-1.1.0h(Windows) and I run following command from apps directory openssl s_server -accept 443 -www The server in this case use certificate "server.pem" On client computer I run command openssl s_client -connect 10.65.48.108:443 On client compu

Re: [openssl-users] PRNG is not seeded

2018-05-29 Thread Salz, Rich via openssl-users
u can add in, then you should wait. IF you don’t, you run the risk that your random numbers (session keys, RSA or other long-term keys, etc) could be guessed by an attacker. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Blog post on the new LTS release

2018-05-29 Thread Salz, Rich via openssl-users
>This didn't show up in my RSS client. Is the RSS feed not working, or is > it just my client? It probably sat in draft form for too long, and went out with the old date. Oops. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Call for testing TLS 1.3

2018-05-29 Thread Benjamin Kaduk via openssl-users
, I'm > currently explicitly disabling TLS 1.3 support with OpenSSL by default > in these application due to these issues and the expected > interoperability issues and as such, the OpenSSL 1.1.1 release default > behavior regarding TLS 1.3 support should not have impact for these > applicat

[openssl-users] Blog post on the new LTS release

2018-05-29 Thread Salz, Rich via openssl-users
We just posted a new blog entry on long-term support, the different phases, and so on. It’s here: https://www.openssl.org/blog/blog/2018/05/18/new-lts/ TL;DR is that the upcoming 1.1.1 will be our next LTS release. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org

[openssl-users] OpenSSL version 1.1.1 pre release 7 published

2018-05-29 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 OpenSSL version 1.1.1 pre release 7 (beta) === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ OpenSSL 1.1.1 is currently in beta. OpenSSL 1.1.1 pre release 7 has now

[openssl-users] Independent review of the Defence Trade Controls Act 2012 (Cth), call for information for submission as a case study from the openssl community.

2018-05-26 Thread openssl
nce with the FOI Act. --> FooCrypt is current finalising a submission as per the request to stake holders containing a number of high level case studies regarding 'FooCrypt,0.0.1,Core | FooCrypt, A Tale Of Cynical Cyclical Encryption.'. This is an informal request to the openssl community to see if

Re: [openssl-users] Proper syntax for -header host switch

2018-05-24 Thread Salz, Rich via openssl-users
>In 1.1.0 and later it is documented: And in 1.0.2 it was documented in January, 2017. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Proper syntax for -header host switch

2018-05-24 Thread Salz, Rich via openssl-users
-- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] PEM_write_bio_RSAPrivateKey assure Randomness of PK

2018-05-23 Thread Salz, Rich via openssl-users
>Well what I was alluding to is this the correct use of the RAND_add > function to seed the Key generation. Its a bit confusing certainly. You are calling the API correctly. That should have been clear from the manpage. You still did not tell us what version of OpenSSL you are

Re: [openssl-users] PEM_write_bio_RSAPrivateKey assure Randomness of PK

2018-05-23 Thread Salz, Rich via openssl-users
What version of OpenSSL are you using? Using the time to seed the RNG is horrible; DO NOT DO THAT. Not trying to be insulting, but if you think time is a good source, then you really don't know what you're doing for RNG's. Consider looking at the master branch, with its highly-improve seeding

Re: [openssl-users] Receive throttling on SSL sockets

2018-05-19 Thread Salz, Rich via openssl-users
: Rich Salz <rs...@akamai.com>, openssl-users <openssl-users@openssl.org> Subject: Re: [openssl-users] Receive throttling on SSL sockets Okay that's a good theoretical answer but practically not very useful. I know for instance Node.js to implement their Streams interface with both TC

Re: [openssl-users] Receive throttling on SSL sockets

2018-05-18 Thread Salz, Rich via openssl-users
TLS is a bidirectional protocol. You can’t throttle only one side. From: Alex H <alexhult...@gmail.com> Reply-To: openssl-users <openssl-users@openssl.org> Date: Friday, May 18, 2018 at 7:21 PM To: openssl-users <openssl-users@openssl.org> Subject: [openssl-users] Receive

Re: [openssl-users] freeing of X509_CRL object

2018-05-15 Thread Salz, Rich via openssl-users
lz <rs...@akamai.com> Cc: openssl-users <openssl-users@openssl.org> Subject: Re: [openssl-users] freeing of X509_CRL object Hi, Yes, I am freeing _x509crl using X509_CRL_free after using in X509_CRL_print. Above valgrind error is for free operation, is it wrong? Regards, Raghavendra On

Re: [openssl-users] freeing of X509_CRL object

2018-05-11 Thread Salz, Rich via openssl-users
Something else is going wrong. Is that the only valgrind error? Are you sure you didn’t free the object in your code? From: Raghavendra a <raghua...@gmail.com> Date: Friday, May 11, 2018 at 6:22 AM To: Rich Salz <rs...@akamai.com>, openssl-users <openssl-users@openssl.o

Re: [openssl-users] freeing of X509_CRL object

2018-05-11 Thread Salz, Rich via openssl-users
The print routine does not free anything. From: Raghavendra a <raghua...@gmail.com> Reply-To: openssl-users <openssl-users@openssl.org> Date: Friday, May 11, 2018 at 5:53 AM To: openssl-users <openssl-users@openssl.org> Subject: [openssl-users] freeing of X509_CRL object Hi

Re: [openssl-users] How to prove a Certificate is Signed or not

2018-05-03 Thread Salz, Rich via openssl-users
ect, but start with that first manpage and follow the references. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] How to prove a Certificate is Signed or not

2018-05-03 Thread Salz, Rich via openssl-users
proper knowledge on Openssl. If you have a cert, and a list of CA's that you trust, look at the verify command. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] OpenSSL version 1.1.1 pre release 6 published

2018-05-01 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 1.1.1 pre release 6 (beta) === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ OpenSSL 1.1.1 is currently in beta. OpenSSL 1.1.1 pre release 6 has now

Re: [openssl-users] Call for testing TLS 1.3

2018-04-30 Thread Salz, Rich via openssl-users
trying to answer. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Call for testing TLS 1.3

2018-04-30 Thread Salz, Rich via openssl-users
( in the wild ) to test. I am sorry if it wasn't clear, but I was referring to *Akamai* not *OpenSSL.* Let me repost the whole message edited a bit. AKAMAI has partially deployed TLS 1.3 on one of its networks using its own server. Customer can opt-in to beta-test. AKAMAI has already seen hundreds

Re: [openssl-users] Call for testing TLS 1.3

2018-04-30 Thread Salz, Rich via openssl-users
e enabled by default if it all possible. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Call for testing TLS 1.3

2018-04-30 Thread Salz, Rich via openssl-users
and how much data we are already seeing. I think that makes a very strong argument that TLS 1.3 should be enabled by default if it all possible. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Posting a question

2018-04-29 Thread Salz, Rich via openssl-users
* I have posted my question into the forum. Please kindly approve it as soon as possible. Which forum? The fact that you were able to post to the openssl-users mailing list means you should just post your question, well, to the openssl-users mailing list. ☺ -- openssl-users mailing list

Re: [openssl-users] gpgsm/cms: int_rsa_verify:wrong signature length

2018-04-23 Thread Salz, Rich via openssl-users
Yeah, you're probably right. I was distracted, should have looked closer. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] gpgsm/cms: int_rsa_verify:wrong signature length

2018-04-23 Thread Salz, Rich via openssl-users
Your key starts with EF... Since that has the high-bit on, it should be encoded with a leading zero. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] What does this error mean?

2018-04-18 Thread Salz, Rich via openssl-users
>wget --no-check-certificate https://bootstrap.pypa.io/get-pip.py When I try this: ; ./apps/openssl s_client -connect bootstrap.pypa.io:443 -tls1_1 It fails. When I leave off the last flag, it connects via TLS 1.2 So that website does not support anything older than TLS

Re: [openssl-users] Applying security patches to 0.9.8a

2018-04-17 Thread Salz, Rich via openssl-users
asy. It might be worth contacting your vendor. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Applying security patches to 0.9.8a

2018-04-17 Thread Salz, Rich via openssl-users
>I have an application that runs on an old OS that currently has OpenSSL 0.9.8a So you should be able to compile and install the last 0.9.8 release, https://www.openssl.org/source/old/0.9.x/openssl-0.9.8zc.tar.gz Note that this is more than two years old. Many fixes have happe

[openssl-users] OpenSSL verssion 1.1.1 pre release 5 published

2018-04-17 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 OpenSSL version 1.1.1 pre release 5 (beta) === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ OpenSSL 1.1.1 is currently in beta. OpenSSL 1.1.1 pre release 5 has now

Re: [openssl-users] What does this error mean?

2018-04-16 Thread Salz, Rich via openssl-users
You didn't answer the question that was asked. Which host? On 4/16/18, 4:23 PM, "Rob Marshall" <rob.marshal...@gmail.com> wrote: Hi, I built and installed OpenSSL 1.0.2n and I'm still seeing the problem. I originally tried to build/install 1.1.0h but my goal

[openssl-users] OpenSSL Security Advisory

2018-04-16 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL Security Advisory [16 Apr 2018] Cache timing vulnerability in RSA Key Generation (CVE-2018-0737) Severity: Low The OpenSSL RSA Key

Re: [openssl-users] Should I stop using locking callbacks in OpenSSL 1.1.0x ?

2018-04-13 Thread Salz, Rich via openssl-users
OpenSSL 1.1.0 *does not* go through the locking callbacks. They will never be called. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Should I stop using locking callbacks in OpenSSL 1.1.0x ?

2018-04-13 Thread Salz, Rich via openssl-users
callbacks. OpenSSL uses system-native threads and locks now. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] RFC5077 KWK

2018-04-05 Thread Henderson, Karl via openssl-users
Thanks On 4/5/18, 2:35 PM, "openssl-users on behalf of Viktor Dukhovni" <openssl-users-boun...@openssl.org on behalf of openssl-us...@dukhovni.org> wrote: > On Apr 5, 2018, at 2:29 PM, Henderson, Karl via openssl-users <openssl-users@openssl.org> wro

Re: [openssl-users] RFC5077 KWK

2018-04-05 Thread Henderson, Karl via openssl-users
Thanks, > TLS 1.3 unifies session tickets with (external) PSKs, perhaps you should > recast your approach in terms of PSKs rather than session tickets. Is there a good implementation example of this? On 4/5/18, 2:19 PM, "openssl-users on behalf of Viktor Dukhovni" <

[openssl-users] RFC5077 KWK

2018-04-05 Thread Henderson, Karl via openssl-users
mean without modification to the server C. Thanks, Karl -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Workaround for "SSL_CTX_use_certificate:ca md too weak"

2018-04-04 Thread Salz, Rich via openssl-users
You need to change your server config (however it is done), so that it gets @SECLEVEL=0 into the cipher string. See the ciphers manpage for description of security levels. You can also edit openssl source and rebuild/relink, but that shouldn’t be necessary. -- openssl-users mailing list

Re: [openssl-users] SSL_CTX_set_tlsext_ticket_key_cb - creating a valid ctx and hmac ctx in callback.

2018-04-04 Thread Henderson, Karl via openssl-users
Thanks for the response - yes, I do understand I'm re-purposing this mechanism in a creative way. At this time, it's just for experimental purposes. On 4/3/18, 5:34 PM, "Viktor Dukhovni" <vik...@dukhovni.org> wrote: > On Apr 3, 2018, at 11:00 AM, Henderson, Kar

[openssl-users] SSL_CTX_set_tlsext_ticket_key_cb - creating a valid ctx and hmac ctx in callback.

2018-04-03 Thread Henderson, Karl via openssl-users
Description: S/MIME cryptographic signature -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] OpenSSL version 1.1.1 pre release 4 published

2018-04-03 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 1.1.1 pre release 4 (beta) === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ OpenSSL 1.1.1 is currently in beta. OpenSSL 1.1.1 pre release 4 has now

Re: [openssl-users] Unable to select NULL or NULL-MD5

2018-03-28 Thread Salz, Rich via openssl-users
>openssl ciphers -v list the NULL ciphers, but when I try to use NULL or >NULL-MD5 I get the same result: No ciphers available. You have to configure with a cipher string that has “@SECLEVEL=0” in it. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/li

Re: [openssl-users] RFC5077 ticket construction help

2018-03-28 Thread Henderson, Karl via openssl-users
hovni" <openssl-us...@dukhovni.org> wrote: issuing client certs smime.p7s Description: S/MIME cryptographic signature -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] RFC5077 ticket construction help

2018-03-28 Thread Henderson, Karl via openssl-users
this now but I can’t get it working. From: openssl-users <openssl-users-boun...@openssl.org> on behalf of Michael Sierchio <ku...@tenebras.com> Reply-To: "openssl-users@openssl.org" <openssl-users@openssl.org> Date: Wednesday, March 28, 2018 at 12:45 PM To: "op

Re: [openssl-users] RFC5077 ticket construction help

2018-03-28 Thread Salz, Rich via openssl-users
the connection. You might want to look at OAUTH and the “TLS exporter” documents. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] RFC5077 ticket construction help

2018-03-28 Thread Henderson, Karl via openssl-users
this? The problem I think I’m having the most difficulty with is understanding what I need to put into the encrypted_state portion of the session ticket. Thanks, Karl smime.p7s Description: S/MIME cryptographic signature -- openssl-users mailing list To unsubscribe: https

<    5   6   7   8   9   10   11   12   13   14   >