how to programmatically specify the path of fipsmodule.cnf and load it in application without using openssl.cnf in OpenSSL 3.0

2022-11-27 Thread Zhongyan Wang
Hi team, Do you know how to programmatically specify the path of fipsmodule.cnf and load it in application without using openssl.cnf in OpenSSL 3.0? Historically, my product uses customized OpenSSL and doesn't have an openssl.cnf. I need to use FIPS module, and I try to load it, it fails until I

Re: EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-23 Thread fus
Am 11.11.2022 um 17:44 schrieb Matt Caswell: On 11/11/2022 12:41, f...@plutonium24.de wrote: My apologies. I tested the code you supplied and of course it also fails with 1.1.1. The code was changed without my knowledge when updating to 3.0 and the version that was working used the

RE: [External] Support for -fvisibility=hidden in openssl 3.0

2022-11-18 Thread Helde, Paavo
Answering myself here. It appears this is pretty logical. Openssl 3.0 has a "legacy" provider which is normally compiled as a separate legacy.so module which is loaded on demand at run time. Now, when compiled with -fvisibility=hidden, this does not work because neither side ca

OpenSSL 3.0.x iOS support

2022-11-18 Thread madhu bajpai
Can someone please suggest if we can build OpenSSL 3.0 for iOS platform? Don’t see iphoneos-cross under supported os/platform list. Regards, Madhu

Re: EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-11 Thread Matt Caswell
On 11/11/2022 12:41, f...@plutonium24.de wrote: My apologies. I tested the code you supplied and of course it also fails with 1.1.1. The code was changed without my knowledge when updating to 3.0 and the version that was working used the deprecated "EC_POINT_point2oct". During my test I

Re: EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-11 Thread Matt Caswell
On 11/11/2022 00:49, James Muir wrote: On 2022-11-10 18:35, f...@plutonium24.de wrote: I have been using EVP_PKEY_get_raw_public_key with OpenSSL 1.1.1 without any problems to extract a raw public key (secp521r1, NIST curve P-521). With OpenSSL 3.0 this fails. I'm using this call to get

Re: EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-10 Thread James Muir
On 2022-11-10 18:35, f...@plutonium24.de wrote: I have been using EVP_PKEY_get_raw_public_key with OpenSSL 1.1.1 without any problems to extract a raw public key (secp521r1, NIST curve P-521). With OpenSSL 3.0 this fails. I'm using this call to get the raw public key and to compare

EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-10 Thread fus
I have been using EVP_PKEY_get_raw_public_key with OpenSSL 1.1.1 without any problems to extract a raw public key (secp521r1, NIST curve P-521). With OpenSSL 3.0 this fails. I'm using this call to get the raw public key and to compare it with a reference value I have and I also check

Support for -fvisibility=hidden in openssl 3.0

2022-11-10 Thread Helde, Paavo
.so-s against it. This ought to hide the symbols from Python at least. It looks like this actually worked with openssl-1.1. Alas, now we are switching over to openssl-3.0 (the fresh 3.0.7) and it looks like this approach does not work anymore. We are getting initialization errors, I think from

Re: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Turritopsis Dohrnii Teo En Ming
mbH > I have just checked my internet facing CentOS 7.9 Linux server in Europe. [root@ns1 ~]# rpm -qa | grep openssl openssl-libs-1.0.2k-25.el7_9.x86_64 openssl-1.0.2k-25.el7_9.x86_64 openssl-devel-1.0.2k-25.el7_9.x86_64 I don't have OpenSSL 3.0.x installed. I am not affected by the said security vulnerabilities. Hooray! Mr. Turritopsis Dohrnii Teo En Ming Targeted Individual in Singapore

Re: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Jochen Bern
On 02.11.22 07:48, Turritopsis Dohrnii Teo En Ming wrote: I have 2 internet-facing CentOS 7.9 Linux servers in Europe. Are the patches available already? How do I patch OpenSSL on my CentOS 7.9 Linux servers? CentOS 7 does not come with 3.0 versions of OpenSSL. (Not even available from

Re: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Turritopsis Dohrnii Teo En Ming
e 1.0.2 version and not 3.0.x version. > This is good news. I can sleep well. > > Tomas Mraz, OpenSSL > > On Wed, 2022-11-02 at 17:48 +1100, Turritopsis Dohrnii Teo En Ming > wrote: > > Subject: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x > > security vu

Re: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Tomas Mraz
-02 at 17:48 +1100, Turritopsis Dohrnii Teo En Ming wrote: > Subject: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x > security vulnerabilities > > Good day from Singapore, > > I refer to the following posts. > > [1] OpenSSL Gives Heads Up to Critical Vulnerabi

CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Turritopsis Dohrnii Teo En Ming
Subject: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities Good day from Singapore, I refer to the following posts. [1] OpenSSL Gives Heads Up to Critical Vulnerability Disclosure, Check Point Alerts Organizations to Prepare Now Link: https://blog.checkpoint.com

New book about OpenSSL: Demystifying Cryptography with OpenSSL 3.0

2022-10-27 Thread Alexei Khlebnikov
Hello Everyone, I have written a new book about OpenSSL, the title is "Demystifying Cryptography with OpenSSL 3.0". The book was published yesterday. The book can be useful for many subscribers of this mailing list, including software developers, system and network administrato

OpenSSL 3.0 FIPS 140-2 Validation Certificate Issued

2022-08-24 Thread Matt Caswell
Please read the blog post about this here: https://www.openssl.org/blog/blog/2022/08/24/FIPS-validation-certificate-issued/ Matt

Re: openssl 3.0 fips provider and low level APIs

2022-05-03 Thread Tomas Mraz
All the providers can use the low-level APIs internally to implement crypto algorithms. The FIPS provider however includes all the low level implementations as a separately built and statically linked code. That means you cannot use the low-level calls in an application and still be FIPS

openssl 3.0 fips provider and low level APIs

2022-05-03 Thread Joy Latten
Hi, I understand that low-level APIs have been deprecated in version 3. I have been playing some with the fips provider trying to understand the config options to use with it. I noticed that the fips provider source code includes a few low level APIs like SHA256_Init(). Is it correct to conclude

Re: Is there a simple implementation of hooking external private key with openssl-3.0 API?

2022-04-11 Thread Matt Caswell
On 11/04/2022 16:53, Alon Bar-Lev wrote: On Mon, Apr 11, 2022 at 11:52 AM Matt Caswell wrote: On 10/04/2022 19:18, Alon Bar-Lev wrote: Hello, I am trying to migrate to openssl-3.0 API, it seems to be very complicated to hook primitive private key usage to a custom function

Re: Is there a simple implementation of hooking external private key with openssl-3.0 API?

2022-04-11 Thread Alon Bar-Lev
On Mon, Apr 11, 2022 at 11:52 AM Matt Caswell wrote: > > > > On 10/04/2022 19:18, Alon Bar-Lev wrote: > > Hello, > > > > I am trying to migrate to openssl-3.0 API, it seems to be very > > complicated to hook primitive private key usage to a custom functio

Re: Is there a simple implementation of hooking external private key with openssl-3.0 API?

2022-04-11 Thread Matt Caswell
On 10/04/2022 19:18, Alon Bar-Lev wrote: Hello, I am trying to migrate to openssl-3.0 API, it seems to be very complicated to hook primitive private key usage to a custom function. This is required, for example, to use private keys that reside on hardware devices or when an application

Is there a simple implementation of hooking external private key with openssl-3.0 API?

2022-04-10 Thread Alon Bar-Lev
Hello, I am trying to migrate to openssl-3.0 API, it seems to be very complicated to hook primitive private key usage to a custom function. This is required, for example, to use private keys that reside on hardware devices or when an application wishes to externalize private key operations

Re: OpenSSL 3.0 different behaviour on smaller DH groups?

2022-04-05 Thread Michael Richardson
Simon Chopin wrote: > This test suite fails several times with a failed call to > EVP_PKEY_derive_set_peer, without much more details: > https://github.com/net-ssh/net-ssh/blob/master/test/transport/kex/test_diffie_hellman_group14_sha1.rb > However, the *exact same* test suite

OpenSSL 3.0 different behaviour on smaller DH groups?

2022-04-05 Thread Simon Chopin
Hi, I'm working on migrating the Ruby net-ssh package to OpenSSL 3.0 as part of our larger transition in Ubuntu, but there's an issue that I can't figure out. This test suite fails several times with a failed call to EVP_PKEY_derive_set_peer, without much more details: https://github.com/net-ssh

Re: Porting asterisk to Openssl-3.0

2022-03-25 Thread Tomas Mraz
On Thu, 2022-03-24 at 22:19 -0600, Philip Prindeville wrote: > Hi, > > I'm incrementally trying to port asterisk to Openssl 3.0. > > First thing I'm trying to do is wean the code off of the RSA_* > functions, and use generic EVP_PKEY_* functions instead. > > Most of it i

Porting asterisk to Openssl-3.0

2022-03-24 Thread Philip Prindeville
Hi, I'm incrementally trying to port asterisk to Openssl 3.0. First thing I'm trying to do is wean the code off of the RSA_* functions, and use generic EVP_PKEY_* functions instead. Most of it is fairly straightforward (it seems), but I've been looking for examples of reading PEM public

Re: Source compilation of OpenSSL 3.0

2022-03-16 Thread Kory Hamzeh
On your build machine, create a staging directory, for example: mkdir /tmp/staging Then run make install like this: make DESTDIR=/tmp/staging install Then copy the files in /tmp/staging to your other machine. Note that you will have to copy the files relative to your —prefix and —openssldir

Source compilation of OpenSSL 3.0

2022-03-16 Thread ~ Kunal Sharma ~
Hi all, I have the need for compiling version 3.0 source code which I have downloaded and compiling on a Centos 7 system and I'm able to compile just fine. For using it, however, I need to install it on another Centos 7 machine which does not have the compiler tools and required toolchain. So, I

Re: DSA signatures in OpenSSL 3.0

2022-03-14 Thread Richard Dymond
gers, in network byte order, as required by SSH and > > described in section 6.6 of RFC 4253 (dss_signature_blob)[1]. To do > > this encoding I am calling BN_bn2bin() twice to write 'r' followed by > > 's' at the appropriate locations in a 40-byte buffer. By any chance, &

Re: DSA signatures in OpenSSL 3.0

2022-03-14 Thread Tomas Mraz
followed by > 's' at the appropriate locations in a 40-byte buffer. By any chance, > does OpenSSL 3.0 provide any support for encoding a DSA signature > like this from a DSA_SIG (i.e. without having to extract 'r' and 's' > first and then use BN_bn2bin())? No, there is no such func

Re: DSA signatures in OpenSSL 3.0

2022-03-14 Thread Richard Dymond
uired by SSH and described in section 6.6 of RFC 4253 (dss_signature_blob)[1]. To do this encoding I am calling BN_bn2bin() twice to write 'r' followed by 's' at the appropriate locations in a 40-byte buffer. By any chance, does OpenSSL 3.0 provide any support for encoding a DSA signature like this from a

Re: DSA signatures in OpenSSL 3.0

2022-03-14 Thread Tomas Mraz
On Fri, 2022-03-11 at 15:21 -0400, Richard Dymond wrote: > Hi > > I recently migrated an application from OpenSSL 1.1.1 to OpenSSL 3.0, > and I'm wondering how best to handle DSA signatures - specifically, > the 'r' and 's' values - in OpenSSL 3.0. > > In OpenSSL 1.1.

DSA signatures in OpenSSL 3.0

2022-03-11 Thread Richard Dymond
Hi I recently migrated an application from OpenSSL 1.1.1 to OpenSSL 3.0, and I'm wondering how best to handle DSA signatures - specifically, the 'r' and 's' values - in OpenSSL 3.0. In OpenSSL 1.1.1, it was pretty easy: DSA_do_sign() - gets you a DSA_SIG DSA_SIG_get0() - gets you the 'r' and 's

Re: OpenSSL 3.0 LTS

2022-03-04 Thread The Doctor via openssl-users
; > wrote: > > > > On Fri, Mar 04, 2022 at 11:04:00AM +, Matt Caswell wrote: > >> OpenSSL 3.0 has recently been designated as a Long Term Support (LTS) > >> release. This means that it will now be supported until 7th September > >> 2026 (5 years afte

Re: OpenSSL 3.0 LTS

2022-03-04 Thread Short, Todd via openssl-users
via openssl-users > wrote: > > On Fri, Mar 04, 2022 at 11:04:00AM +0000, Matt Caswell wrote: >> OpenSSL 3.0 has recently been designated as a Long Term Support (LTS) >> release. This means that it will now be supported until 7th September >> 2026 (5 years after its init

Re: OpenSSL 3.0 LTS

2022-03-04 Thread The Doctor via openssl-users
On Fri, Mar 04, 2022 at 11:04:00AM +, Matt Caswell wrote: > OpenSSL 3.0 has recently been designated as a Long Term Support (LTS) > release. This means that it will now be supported until 7th September > 2026 (5 years after its initial release). > > Our previous LTS

OpenSSL 3.0 LTS

2022-03-04 Thread Matt Caswell
OpenSSL 3.0 has recently been designated as a Long Term Support (LTS) release. This means that it will now be supported until 7th September 2026 (5 years after its initial release). Our previous LTS release (1.1.1) will continue to be supported until 11th September 2023. We encourage all

Re: Question about OpenSSL 3.0 and static linking

2022-02-23 Thread Shunichi Shinohara
gt; > > Hi List, > > > > I have a question about OpenSSL 3.0 and static linking. > > > > Short version: Is it possible to include the legacy provider in libcrypt.a? > > > > Somewhat long version below. > > As a background of the question I'm u

Re: error with cipher EVP_des_ede3_cbc in openssl 3.0

2022-02-23 Thread Matt Caswell
3DES is in the default provider - only normal DES is in the legacy provider. So you should not need to load the legacy provider for this to work. Matt On 23/02/2022 06:20, pa...@openssl.org wrote: Have you loaded the legacy provider before trying this? Pauli On 23/2/22 5:03 pm, Srinivas,

Re: error with cipher EVP_des_ede3_cbc in openssl 3.0

2022-02-22 Thread pauli
Have you loaded the legacy provider before trying this? Pauli On 23/2/22 5:03 pm, Srinivas, Saketh (c) wrote: Hi I am trying to encrypt and decrypt using EVP_des_ede3_cbc() type.  iam using openssl3.0 _ _ the functions i am using are encryption side:

error with cipher EVP_des_ede3_cbc in openssl 3.0

2022-02-22 Thread Srinivas, Saketh (c)
Hi I am trying to encrypt and decrypt using EVP_des_ede3_cbc() type. iam using openssl3.0 the functions i am using are encryption side: EVP_EncryptInit_ex -> EVP_EncryptUpdate -> EVP_EncryptFinal_ex decryption side: -- EVP_DecryptInit_ex ->

Re: Question about OpenSSL 3.0 and static linking

2022-02-22 Thread Matt Caswell
22 5:37 pm, Shunichi Shinohara wrote: Hi List, I have a question about OpenSSL 3.0 and static linking. Short version: Is it possible to include the legacy provider in libcrypt.a? Somewhat long version below. As a background of the question I'm using OpenSSL with Erlang/OTP [1] on Linux and want

Re: Question about OpenSSL 3.0 and static linking

2022-02-22 Thread Richard Levitte
i List, > > I have a question about OpenSSL 3.0 and static linking. > > Short version: Is it possible to include the legacy provider in libcrypt.a? > > Somewhat long version below. > As a background of the question I'm using OpenSSL with Erlang/OTP [1] on Linux > and want

Re: Question about OpenSSL 3.0 and static linking

2022-02-21 Thread pauli
There is a define to allow this: STATIC_LEGACY but I don't remember how to specify it on the configuration command line. We should probably turn this on in a no-shared build. Pauli On 22/2/22 5:37 pm, Shunichi Shinohara wrote: Hi List, I have a question about OpenSSL 3.0 and static linking

Question about OpenSSL 3.0 and static linking

2022-02-21 Thread Shunichi Shinohara
Hi List, I have a question about OpenSSL 3.0 and static linking. Short version: Is it possible to include the legacy provider in libcrypt.a? Somewhat long version below. As a background of the question I'm using OpenSSL with Erlang/OTP [1] on Linux and want to static link OpenSSL library

Re: OpenSSL 3.0 FIPS module configuration file

2022-02-16 Thread Richard Dymond
On Tue, 15 Feb 2022 at 09:53, Tomas Mraz wrote: > Please note that there are two checksums in the configuration file. One > of them is the FIPS module checksum and the other is the checksum of > the configuration. You can copy the file across machines if it is > without the configuration

Re: OpenSSL 3.0 FIPS module configuration file

2022-02-15 Thread Tomas Mraz
  > On 15/2/22 02:25, Richard Dymond wrote: >   > >   > > Hi > > > > Probably a dumb question, but why must the FIPS module > > configuration file for OpenSSL 3.0 be generated on every machine > > that it is to be used on (i.e. must not be copied from one machine

Re: OpenSSL 3.0 FIPS module configuration file

2022-02-14 Thread Dr Paul Dale
, but why must the FIPS module configuration file for OpenSSL 3.0 be generated on every machine that it is to be used on (i.e. must not be copied from one machine to another)? I just ran 'openssl fipsinstall' on two different machines with the same FIPS module and it produced exactly the same output

Re: OpenSSL 3.0 FIPS module configuration file

2022-02-14 Thread Dr Paul Dale
the configuration file across avoids the self tests and therefore isn't compliant. Pauli On 15/2/22 02:25, Richard Dymond wrote: Hi Probably a dumb question, but why must the FIPS module configuration file for OpenSSL 3.0 be generated on every machine that it is to be used on (i.e

Re: OpenSSL 3.0 FIPS module configuration file

2022-02-14 Thread Thomas Dwyer III
Hi > > Probably a dumb question, but why must the FIPS module configuration file > for OpenSSL 3.0 be generated on every machine that it is to be used on > (i.e. must not be copied from one machine to another)? > > I just ran 'openssl fipsinstall' on two different machines with

Re: OpenSSL 3.0 FIPS module configuration file

2022-02-14 Thread Ma Ar
avoids the self tests and therefore isn't compliant. Pauli On 15/2/22 02:25, Richard Dymond wrote: Hi Probably a dumb question, but why must the FIPS module configuration file for OpenSSL 3.0 be generated on every machine that it is to be used on (i.e. must not be copied from one machine

Re: OpenSSL 3.0 FIPS module configuration file

2022-02-14 Thread Dr Paul Dale
.  Copying the configuration file across avoids the self tests and therefore isn't compliant. Pauli On 15/2/22 02:25, Richard Dymond wrote: Hi Probably a dumb question, but why must the FIPS module configuration file for OpenSSL 3.0 be generated on every machine that it is to be used on (i.e. must

OpenSSL 3.0 FIPS module configuration file

2022-02-14 Thread Richard Dymond
Hi Probably a dumb question, but why must the FIPS module configuration file for OpenSSL 3.0 be generated on every machine that it is to be used on (i.e. must not be copied from one machine to another)? I just ran 'openssl fipsinstall' on two different machines with the same FIPS module

Re: [EXTERNAL] Re: does Openssl 3.0 has backward compatiblity.

2022-02-10 Thread Tomas Mraz
i set this return value. > > thanks, > Saketh. > From: Tomas Mraz > Sent: Wednesday, February 9, 2022 4:59 PM > To: Srinivas, Saketh (c) ; > openssl-users@openssl.org > Subject: [EXTERNAL] Re: does Openssl 3.0 has backward compatiblity.  > The PKCS12 files use algorithms

Re: does Openssl 3.0 has backward compatiblity.

2022-02-09 Thread Tomas Mraz
) wrote: > Does openssl 3.0 supports the openssl 1.0 pkcs12 files. Is it > backward compatible. For me it giving error in PKCS12_parse > function.  > > > thanks, > Saketh. > > Notice: This e-mail together with any attachments may contain > information of Ribb

does Openssl 3.0 has backward compatiblity.

2022-02-09 Thread Srinivas, Saketh (c)
Does openssl 3.0 supports the openssl 1.0 pkcs12 files. Is it backward compatible. For me it giving error in PKCS12_parse function. thanks, Saketh. Notice: This e-mail together with any attachments may contain information of Ribbon Communications Inc. and its Affiliates that is confidential

Re: Openssl 3.0 support

2022-02-02 Thread Tomas Mraz
ink a configuration time option might be > required and neither is supported by the FIPS provider. >   >  Paul Dale >   >   > On 3/2/22 4:32 pm, Srinivas, Saketh (c) wrote: >   > >    > >  Hi, > >   > >  Does openssl 3.0 still support TLSv 1.0 and TLSv1.1. or

Re: Openssl 3.0 support

2022-02-02 Thread pauli
It does support both.  I think a configuration time option might be required and neither is supported by the FIPS provider. Paul Dale On 3/2/22 4:32 pm, Srinivas, Saketh (c) wrote: Hi, Does openssl 3.0 still support TLSv 1.0 and TLSv1.1. or they are deprecated, because there were some

Openssl 3.0 support

2022-02-02 Thread Srinivas, Saketh (c)
Hi, Does openssl 3.0 still support TLSv 1.0 and TLSv1.1. or they are deprecated, because there were some deprecations like sha1 etc. Thanks, Saketh. Notice: This e-mail together with any attachments may contain information of Ribbon Communications Inc. and its Affiliates

RE: [EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)

2022-01-12 Thread Gaurav Jain
Hi > -Original Message- > From: Gaurav Jain > Sent: Monday, January 10, 2022 1:12 PM > To: John Baldwin ; bor...@mellanox.com; openssl- > us...@openssl.org; m...@openssl.org > Cc: Varun Sethi ; Pankaj Gupta > Subject: RE: [EXT] Re: KTLS with openssl 3.0 fail

RE: [EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)

2022-01-09 Thread Gaurav Jain
Hi John/Matt > -Original Message- > From: John Baldwin > Sent: Thursday, January 6, 2022 11:21 PM > To: Gaurav Jain ; bor...@mellanox.com; openssl- > us...@openssl.org > Cc: Varun Sethi ; Pankaj Gupta > Subject: Re: [EXT] Re: KTLS with openssl 3.0 fail with error

Re: [EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)

2022-01-06 Thread John Baldwin
On 1/6/22 5:58 AM, Gaurav Jain wrote: Hi -Original Message- From: John Baldwin Sent: Thursday, January 6, 2022 12:26 AM To: Gaurav Jain ; bor...@mellanox.com; openssl- us...@openssl.org Cc: Varun Sethi ; Pankaj Gupta Subject: [EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN

RE: [EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)

2022-01-06 Thread Gaurav Jain
Hi > -Original Message- > From: John Baldwin > Sent: Thursday, January 6, 2022 12:26 AM > To: Gaurav Jain ; bor...@mellanox.com; openssl- > us...@openssl.org > Cc: Varun Sethi ; Pankaj Gupta > Subject: [EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN

Recall: [EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)

2022-01-06 Thread Gaurav Jain
Gaurav Jain would like to recall the message, "[EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)".

RE: [EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)

2022-01-06 Thread Gaurav Jain
Hi > -Original Message- > From: John Baldwin > Sent: Thursday, January 6, 2022 12:26 AM > To: Gaurav Jain ; bor...@mellanox.com; openssl- > us...@openssl.org > Cc: Varun Sethi ; Pankaj Gupta > Subject: [EXT] Re: KTLS with openssl 3.0 fail with error ENOTCONN

Re: KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)

2022-01-05 Thread John Baldwin
On 1/4/22 11:49 PM, Gaurav Jain wrote: Hello Boris/John I am from NXP and currently working on enabling KTLS on NXP platforms via openssl. I see that you enabled KTLS support in openssl 3.0(https://www.openssl.org/news/changelog.html#openssl-30). when I configure openssl 3.0 or 3.1.0

RE: KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)

2022-01-04 Thread Gaurav Jain
Hello Boris/John I am from NXP and currently working on enabling KTLS on NXP platforms via openssl. I see that you enabled KTLS support in openssl 3.0(https://www.openssl.org/news/changelog.html#openssl-30). when I configure openssl 3.0 or 3.1.0 with enable-ktls and and try to run

RE: undefined symbol: OSSL_provider_init when running "make test" for OpenSSL 3.0

2021-12-31 Thread Lee Staniforth
penssl.org Subject: Re: undefined symbol: OSSL_provider_init when running "make test" for OpenSSL 3.0 On 21/12/2021 15:09, Lee Staniforth wrote: > ./Configure linux-x86_64 no-shared -m64 -fPIC -fvisibility=hidden Try dropping "-fvisibility=hidden". I can replicate this problem

Re: undefined symbol: OSSL_provider_init when running "make test" for OpenSSL 3.0

2021-12-23 Thread Matt Caswell
On 21/12/2021 15:09, Lee Staniforth wrote: ./Configure linux-x86_64 no-shared -m64 -fPIC -fvisibility=hidden Try dropping "-fvisibility=hidden". I can replicate this problem when using no-shared and -fvisibility=hidden. If I drop the "-fvisibility=hidden" the problem goes away. Matt

RE: undefined symbol: OSSL_provider_init when running "make test" for OpenSSL 3.0

2021-12-22 Thread Petr Gotthard
ned symbol: OSSL_provider_init when running "make test" for OpenSSL 3.0 CAUTION: This email originated from outside of the Advantech organization. Do not click any link or open any attachment unless you recognize the sender and know the content is 100% safe! If you are not sure this email is

KTLS with openssl 3.0 fail with error ENOTCONN(Transport endpoint is not connected)

2021-12-22 Thread Gaurav Jain
Hi Kernel Support for KTLS: kernel version is 5.15 CONFIG_TLS=y CONFIG_TLS_DEVICE=y CONFIG_CRYPTO_TLS=y Openssl: $ ./ Configure enable-ktls linux-aarch64 $ make Server $ ./openssl version OpenSSL 3.0.2-dev 14 Dec 2021 (Library: OpenSSL 3.0.0 7 sep 2021) $ ./openssl s_server -key rsa.key -cert

undefined symbol: OSSL_provider_init when running "make test" for OpenSSL 3.0

2021-12-21 Thread Lee Staniforth
Hi, I have been building the 1.1.1 stream of OpenSSL for a while, and am now starting to look at moving to using 3.0. Building works fine, but testing fails (via "make test"). A number of the tests fail with undefined symbol: OSSL_provider_init: 02-test_internal_ctype.t ... ok

FIPS Module Checksum is null in OpenSSL 3.0

2021-12-15 Thread Eshelman, Robert Michael (54440) JR CTR USN NIWC ATLANTIC SC (USA)
Good Morning, I am having an issue with the FIPS Module in an OpenSSL 3.0 build. Below are the build steps and the issues that I am seeing. Sorry for the length but I am trying to provide all of the relevant details in hopes that the solution to this issue will be easily identifiable. First

Re: Question About OpenSSL 3.0, FIPS and Solaris Support

2021-12-07 Thread Dr Paul Dale
ch are currently “unadopted”.  How should people interpret that?  That the initial release of OpenSSL 3.0 was supported on Solaris, but no releases after that are?  Or something else? Thanks, David

Question About OpenSSL 3.0, FIPS and Solaris Support

2021-12-07 Thread David Dillard via openssl-users
SPARC M8-1". However, on the platform policy page<https://www.openssl.org/policies/platformpolicy.html> it lists a number of Solaris platforms, all of which are currently "unadopted". How should people interpret that? That the initial release of OpenSSL 3.0 was suppor

Re: OpenSSL 3.0 password prompt errors

2021-11-30 Thread pepone.onrez
On Tue, 30 Nov 2021 at 15:09, Matt Caswell wrote: > > > On 30/11/2021 13:16, pepone.onrez wrote: > > Getting some problems with OpenSSL 3.0, I have passwordError function, > > to check if the last error was due to an invalid password and allow the > > user to retry. > &g

Re: OpenSSL 3.0 password prompt errors

2021-11-30 Thread Matt Caswell
On 30/11/2021 13:16, pepone.onrez wrote: Getting some problems with OpenSSL 3.0, I have passwordError function, to check if the last error was due to an invalid password and allow the user to retry. bool passwordError() {     unsigned long error = ERR_peek_error();     unsigned long lib

OpenSSL 3.0 password prompt errors

2021-11-30 Thread pepone.onrez
Getting some problems with OpenSSL 3.0, I have passwordError function, to check if the last error was due to an invalid password and allow the user to retry. bool passwordError() { unsigned long error = ERR_peek_error(); unsigned long lib = ERR_GET_LIB(error); unsigned long reason

RE: Openssl 3.0 fipsinstall fails in yocto linux environment

2021-11-09 Thread Susan Tremel
Message: 2 Date: Tue, 9 Nov 2021 14:32:19 -0800 From: Kory Hamzeh To: openssl-users@openssl.org Subject: Re: Openssl 3.0 fipsinstall fails in yocto linux environment Message-ID: Content-Type: text/plain; charset="utf-8" Hi Susan, How did you run Configure? Are you cross compiling

Re: Openssl 3.0 fipsinstall fails in yocto linux environment

2021-11-09 Thread Kory Hamzeh
lly built and installed openssl 3.0 and the fips.so module in > my yocto build environment. My goal is to make the FIPs module the default > provider for all applications so I modified my openssl.cnf file to match the > docs like the following. > > config_diagnostic

Openssl 3.0 fipsinstall fails in yocto linux environment

2021-11-09 Thread Susan Tremel
I've successfully built and installed openssl 3.0 and the fips.so module in my yocto build environment. My goal is to make the FIPs module the default provider for all applications so I modified my openssl.cnf file to match the docs like the following. config_diagnostics = 1

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-04 Thread Matt Caswell
Going back to the original email in this thread: On 02/11/2021 19:42, Jason Schultz wrote:     mycert = PEM_read_X509(fp, NULL, 0, NULL);     pkey = X509_get_pubkey(mycert); All functions return good statuses or non-NULL pointers until the last one, X509_get_pubkey() returns NULL. The

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-04 Thread Tomas Mraz
On Wed, 2021-11-03 at 20:32 +, Jason Schultz wrote: > 00B741558E7F:error:0308010C:digital envelope routines:(unknown > function):unsupported:crypto/evp/evp_fetch.c:346:Global default > library > context, Algorithm (SHA1 : 96), Properties () The "Global default library context" hints at

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-03 Thread Jason Schultz
From: openssl-users on behalf of Viktor Dukhovni Sent: Wednesday, November 3, 2021 9:25 PM To: openssl-users@openssl.org Subject: Re: X509_get_pubkey() in OpenSSL 3.0? On Wed, Nov 03, 2021 at 08:32:43PM +, Jason Schultz wrote: > To summar

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-03 Thread Viktor Dukhovni
On Wed, Nov 03, 2021 at 08:32:43PM +, Jason Schultz wrote: > To summarize, at application start time I read in all of the > certificates in /etc/ssl/certs/ to a trusted store created with > X509_STORE_new(). > > When getting ready to "start" a server (again, leaving a lot of > specifics out

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-03 Thread Jason Schultz
ng? Jason From: openssl-users on behalf of Viktor Dukhovni Sent: Wednesday, November 3, 2021 4:47 PM To: openssl-users@openssl.org Subject: Re: X509_get_pubkey() in OpenSSL 3.0? On Wed, Nov 03, 2021 at 12:38:51PM +, Jason Schultz wrote: > In any case, things appear to b

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-03 Thread Viktor Dukhovni
On Wed, Nov 03, 2021 at 12:38:51PM +, Jason Schultz wrote: > In any case, things appear to be working now, but I'm hitting an issue > later on when calling SSL_CTX_build_cert_chain(). I working on > debugging that, I may have to start yet another thread later. Your mistake is probably in

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-03 Thread Jason Schultz
, 2021 9:01 PM To: openssl-users@openssl.org Subject: Re: X509_get_pubkey() in OpenSSL 3.0? On Tue, Nov 02, 2021 at 08:28:01PM +, Jason Schultz wrote: > Victor- > > I can't seem to find any documentation on SSL_CTX_get0_privatekey(), > but by the name of it, it sounds like

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-02 Thread Selva Nair
> X509 cert = SSL_CTX_get0_certificate(ctx); > EVP_PKEY pkey = X509_get_pubkey(cert); > *cert and *pkey ...

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-02 Thread Viktor Dukhovni
On Tue, Nov 02, 2021 at 08:28:01PM +, Jason Schultz wrote: > Victor- > > I can't seem to find any documentation on SSL_CTX_get0_privatekey(), > but by the name of it, it sounds like it's getting the private key; > I'm trying to get the public key. It does appear to be "under-documented"

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-02 Thread Selva Nair
to the > migration to OpenSSL 3.0, as this code works with OpenSSL 1.1.1 (and 1.0.2 > before it). When looking at the documentation pages for 1.1.1 vs 3.0, I'm > not seeing any differences between the OpenSSL APIs I'm calling in the 2 > different release levels. > > Here is the

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-02 Thread Jason Schultz
ead since this question was buried in my > "FIPS" thread and I dont' think it has anything to do with FIPS and OpenSSL > providers. I'm hitting another problem that I think is related to the > migration to OpenSSL 3.0, as this code works with OpenSSL 1.1.1 (and 1.0.2 >

自动回复: Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-02 Thread 562430030 via openssl-users
您好,您的邮件我已收到,我会尽快阅读,谢谢!

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-02 Thread Viktor Dukhovni
I think is related to the > migration to OpenSSL 3.0, as this code works with OpenSSL 1.1.1 (and 1.0.2 > before it). When looking at the documentation pages for 1.1.1 vs 3.0, I'm not > seeing any differences between the OpenSSL APIs I'm calling in the 2 > different release levels. > >

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-02 Thread Jason Schultz
Subject: X509_get_pubkey() in OpenSSL 3.0? I thought I should start a new thread since this question was buried in my "FIPS" thread and I dont' think it has anything to do with FIPS and OpenSSL providers. I'm hitting another problem that I think is related to the migration to O

X509_get_pubkey() in OpenSSL 3.0?

2021-11-02 Thread Jason Schultz
I thought I should start a new thread since this question was buried in my "FIPS" thread and I dont' think it has anything to do with FIPS and OpenSSL providers. I'm hitting another problem that I think is related to the migration to OpenSSL 3.0, as this code works with OpenSSL 1.1.1

Re: OpenSSL 3.0 FIPS questions

2021-10-31 Thread Jason Schultz
Thanks to everyone for the help so far. I think I have things set up correctly as far as FIPS, providers, and library contexts. I'm hitting another problem that I think is related to the migration to OpenSSL 3.0, as this code works with OpenSSL 1.1.1 (and 1.0.2 before it). When looking

Re: OpenSSL 3.0 FIPS questions

2021-10-28 Thread Matt Caswell
ks, Jason *From:* Matt Caswell *Sent:* Thursday, October 28, 2021 2:00 PM *To:* Jason Schultz ; Dr Paul Dale ; openssl-users@openssl.org *Subject:* Re: OpenSSL 3.0 FIPS questions On 28/10/2021 14:49, Jason Schultz wrote: A call to OSSL_PROVIDER_availa

Re: OpenSSL 3.0 FIPS questions

2021-10-28 Thread Jason Schultz
rypto.so.3 Thanks, Jason From: Matt Caswell Sent: Thursday, October 28, 2021 2:00 PM To: Jason Schultz ; Dr Paul Dale ; openssl-users@openssl.org Subject: Re: OpenSSL 3.0 FIPS questions On 28/10/2021 14:49, Jason Schultz wrote: > A call to OSSL_PROVIDER_ava

Re: OpenSSL 3.0 FIPS questions

2021-10-28 Thread Matt Caswell
for their help with this, things are starting to make more sense now. *From:* Matt Caswell *Sent:* Thursday, October 28, 2021 7:39 AM *To:* Jason Schultz ; Dr Paul Dale ; openssl-users@openssl.org *Subject:* Re: OpenSSL 3

  1   2   3   >