Minerva attack side channels on OpenSSL

2024-05-14 Thread George Pantelakis
Hello openssl-users, My team and I have identified some Minerva attack[1] side channels in various architectures. We are using statistical analysis to identify such side channels. For each architecture we have tested and found out, it is vulnerable we have created an upstream issue ( Intel[2

Re: OpenSSL version 3.3.0 published

2024-05-13 Thread Matt Caswell
Clarke via openssl-users mailto:openssl-users@openssl.org>> wrote: On 4/9/24 08:56, OpenSSL wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > >     OpenSSL version 3.3.0 released >     == >

Re: OpenSSL version 3.3.0 published

2024-05-12 Thread Dennis Clarke via openssl-users
there really is not any libatomic support. Well, there is sort of but it is a hack. Given how portable the code is there must be a configuration option somewhere to disable the need for those atomic ops. Meanwhile, OpenSSL 3.0.x builds and tests flawlessly but ... how long will that last

Re: OpenSSL version 3.3.0 published

2024-05-12 Thread Neil Horman
We added support for RCU locks in 3.3 which required the use of atomics (or emulated atomic where they couldn't be supported), but those were in libcrypro not liberal On Sun, May 12, 2024, 7:26 PM Dennis Clarke via openssl-users < openssl-users@openssl.org> wrote: > > On 4/9/24 08

Re: OpenSSL version 3.3.0 published

2024-05-12 Thread Dennis Clarke via openssl-users
On 4/9/24 08:56, OpenSSL wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 3.3.0 released == Trying to compile this on an old Solaris 10 machine and over and over and over I see these strange things as Undefined symbols

openssl on freestos?

2024-05-07 Thread Wall, Stephen
Is anyone out there building OpenSSL for a FreeRTOS system? If so, was it a difficult port, and what are the main changes that were necessary? Thank you. - Steve Wall

Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Tomas Mraz
That is the master branch CHANGES.md. It will be synced later. For the 3.1 changes please look at the CHANGES.md in the openssl-3.1 branch and/or inside the alpha tarball. Tomas On Thu, 2022-12-01 at 15:15 +, Kenneth Goldman wrote: > The changes show a jump from 3.0 to 3.2 > &

RE: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Kenneth Goldman
The changes show a jump from 3.0 to 3.2 https://github.com/openssl/openssl/blob/master/CHANGES.md smime.p7s Description: S/MIME cryptographic signature

Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Felipe Gasper
e still applies and > migration from 3.0 to 3.1 should be just seamless. > > Tomas > > > On Thu, 2022-12-01 at 09:40 -0500, Felipe Gasper wrote: >> AFAICT, the migration guide doesn’t actually seem to mention upgrades >> to 3.1. >> >> -FG >> >&g

Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Tomas Mraz
t; > -FG > > > > On Dec 1, 2022, at 09:00, OpenSSL wrote: > > > > -BEGIN PGP SIGNED MESSAGE----- > > Hash: SHA256 > > > > > >   OpenSSL version 3.1 alpha 1 released > >   > > > >

Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Felipe Gasper
AFAICT, the migration guide doesn’t actually seem to mention upgrades to 3.1. -FG > On Dec 1, 2022, at 09:00, OpenSSL wrote: > > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > > OpenSSL version 3.1 alpha 1 released > ==== &

OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 3.1 alpha 1 released OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ OpenSSL 3.1 is currently in alpha. OpenSSL 3.1 alpha 1 has now been made available

how to programmatically specify the path of fipsmodule.cnf and load it in application without using openssl.cnf in OpenSSL 3.0

2022-11-27 Thread Zhongyan Wang
Hi team, Do you know how to programmatically specify the path of fipsmodule.cnf and load it in application without using openssl.cnf in OpenSSL 3.0? Historically, my product uses customized OpenSSL and doesn't have an openssl.cnf. I need to use FIPS module, and I try to load it, it fails until I

Re: Upgrading OpenSSL on Windows 10

2022-11-25 Thread Michael Wojcik via openssl-users
​​> From: Steven_M.irc > Sent: Thursday, November 24, 2022 21:21 > > This is not true in the general case. There are applications which are > > available on Linux which do not use the > > distribution's package manager. There are applications which use their own >

Re: Upgrading OpenSSL on Windows 10

2022-11-25 Thread Michael Richardson
Steven_M.irc via openssl-users wrote: > Hi Michael, Thanks very much for replying to my e-mail/post. I > apologize for the lateness of my reply. >> This is not true in the general case. There are applications which are >> available on Linux which do not use

Re: Upgrading OpenSSL on Windows 10

2022-11-25 Thread Hubert Kario
On Friday, 25 November 2022 05:21:00 CET, Steven_M.irc via openssl-users wrote: Hi Michael, Thanks very much for replying to my e-mail/post. I apologize for the lateness of my reply. This is not true in the general case. There are applications which are available on Linux which do not use

Async I/o with Handling the Threads in openssl

2022-11-24 Thread udhayakumar
Hi all,     I have created small server application ssl based Data sharing to the  Public.   i faced  Handling the incoming connection. if multiple connections are arrived. i ready accept . if and creating the New thread . data send backandforth . i facing issue if 2 or 3 client has arrived

RE: Upgrading OpenSSL on Windows 10

2022-11-24 Thread Steven_M.irc via openssl-users
, Job Cacka wrote: > Michael's point should be asked and answered first for your environment. > > To find all of the OpenSSL bits used on a windows system you would use > Powershell or a tool that flexes its use like PDQ Inventory. There is a > steep learning curve and it is pro

Re: Upgrading OpenSSL on Windows 10

2022-11-24 Thread Steven_M.irc via openssl-users
their own OpenSSL build, possibly linked > statically or linked into one of their own shared objects or with the OpenSSL > shared objects renamed. Linux distributions have not magically solved the > problem of keeping all software on the system current. That's disheartening

Re: EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-23 Thread fus
Am 11.11.2022 um 17:44 schrieb Matt Caswell: On 11/11/2022 12:41, f...@plutonium24.de wrote: My apologies. I tested the code you supplied and of course it also fails with 1.1.1. The code was changed without my knowledge when updating to 3.0 and the version that was working used the

Re: OpenSSL FIPS certificate #4282

2022-11-22 Thread Dr Paul Dale
A good question. In a nut shell: the 3.0.0 FIPS provider is designed to work with all 3.0.x releases.  We actively test this as part of our CI loops and it's the way to claim FIPS compliance when using OpenSSL 3.0.7.  You need to build 3.0.7 (with or without FIPS support) and the 3.0.0 FIPS

OpenSSL FIPS certificate #4282

2022-11-22 Thread Thomas Dwyer III
The OpenSSL project has obtained certificate #4282 <https://csrc.nist.gov/projects/cryptographic-module-validation-program/certificate/4282> from NIST for the FIPS provider. Nice. However, the certificate and accompanying security policy specifically list version 3.0.0 while the current r

RE: Upgrading OpenSSL on Windows 10

2022-11-22 Thread Job Cacka
Michael's point should be asked and answered first for your environment. To find all of the OpenSSL bits used on a windows system you would use Powershell or a tool that flexes its use like PDQ Inventory. There is a steep learning curve and it is probably off topic for this group

Re: Upgrading OpenSSL on Windows 10

2022-11-21 Thread Michael Wojcik via openssl-users
> From: openssl-users on behalf of > Steven_M.irc via openssl-users > Sent: Monday, November 21, 2022 15:56   > However, I am running Windows 10, and since (unlike Linux) every piece of > software outside of Windows itself > needs to be updated individually, I don't know

Upgrading OpenSSL on Windows 10

2022-11-21 Thread Steven_M.irc via openssl-users
Hi All, A few weeks ago I sent this e-mail to the group: https://mta.openssl.org/pipermail/openssl-users/2022-November/015613.html I received a couple of replies, but sadly I have been too busy to respond to them. Regardless, I need a bit more information please. In one of the replies, Viktor

RE: [External] Support for -fvisibility=hidden in openssl 3.0

2022-11-18 Thread Helde, Paavo
Answering myself here. It appears this is pretty logical. Openssl 3.0 has a "legacy" provider which is normally compiled as a separate legacy.so module which is loaded on demand at run time. Now, when compiled with -fvisibility=hidden, this does not work because neither side ca

OpenSSL 3.0.x iOS support

2022-11-18 Thread madhu bajpai
Can someone please suggest if we can build OpenSSL 3.0 for iOS platform? Don’t see iphoneos-cross under supported os/platform list. Regards, Madhu

Re: OpenSSL AES Decryption fails randomly C++

2022-11-12 Thread Thomas Bailleux
Hello Jinze. The issue doesn't come from OpenSSL. It comes from at least two buffer overruns. In aesEncrypt: > > ret = EVP_EncryptInit_ex(ctx, EVP_aes_128_ecb(), NULL, (const unsigned > char*)key.c_str(), NULL); You use key.c_str() to set the key. However, key here

OpenSSL AES Decryption fails randomly C++

2022-11-12 Thread WuJinze via openssl-users
Dear OpenSSL Group, Greetings. I was working on writing simple aes encrypt/decrypt wrapper function in c++ and running into a strange problem. The minimal reproducible examples in gist seems working fine but when i uncomment lines 90-92, it will fail to decrypt randomly. Can someone help me

Re: EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-11 Thread Matt Caswell
On 11/11/2022 12:41, f...@plutonium24.de wrote: My apologies. I tested the code you supplied and of course it also fails with 1.1.1. The code was changed without my knowledge when updating to 3.0 and the version that was working used the deprecated "EC_POINT_point2oct". During my test I

Re: EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-11 Thread Matt Caswell
On 11/11/2022 00:49, James Muir wrote: On 2022-11-10 18:35, f...@plutonium24.de wrote: I have been using EVP_PKEY_get_raw_public_key with OpenSSL 1.1.1 without any problems to extract a raw public key (secp521r1, NIST curve P-521). With OpenSSL 3.0 this fails. I'm using this call to get

Re: EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-10 Thread James Muir
On 2022-11-10 18:35, f...@plutonium24.de wrote: I have been using EVP_PKEY_get_raw_public_key with OpenSSL 1.1.1 without any problems to extract a raw public key (secp521r1, NIST curve P-521). With OpenSSL 3.0 this fails. I'm using this call to get the raw public key and to compare

EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-10 Thread fus
I have been using EVP_PKEY_get_raw_public_key with OpenSSL 1.1.1 without any problems to extract a raw public key (secp521r1, NIST curve P-521). With OpenSSL 3.0 this fails. I'm using this call to get the raw public key and to compare it with a reference value I have and I also check

Support for -fvisibility=hidden in openssl 3.0

2022-11-10 Thread Helde, Paavo
We have a Linux application which can load a lot of different .so modules at runtime, which in turn might be contain various third-party libraries. In the past we have seen the problems that there might appear different binarily incompatible openssl versions in the process memory, which might

Re: RedHat 8.6 libk5crypto.so.3 misses symbol EVP_KDF with openssl 1.1.1l

2022-11-08 Thread Hubert Kario
On Tuesday, 8 November 2022 08:51:32 CET, Matthias Apitz wrote: El día martes, noviembre 08, 2022 a las 08:26:54a. m. +0100, Tomas Mraz escribió: Hi, Red Hat patches its OpenSSL implementation with some additional API calls. That means you cannot use builds from an unpatched upstream OpenSSL

Re: RedHat 8.6 libk5crypto.so.3 misses symbol EVP_KDF with openssl 1.1.1l

2022-11-07 Thread Tomas Mraz
08, 2022 a las 08:26:54a. m. +0100, Tomas > Mraz escribió: > > > Hi, > > > > Red Hat patches its OpenSSL implementation with some additional API > > calls. That means you cannot use builds from an unpatched upstream > > OpenSSL tarball in place of the sy

Re: RedHat 8.6 libk5crypto.so.3 misses symbol EVP_KDF with openssl 1.1.1l

2022-11-07 Thread Matthias Apitz
El día martes, noviembre 08, 2022 a las 08:26:54a. m. +0100, Tomas Mraz escribió: > Hi, > > Red Hat patches its OpenSSL implementation with some additional API > calls. That means you cannot use builds from an unpatched upstream > OpenSSL tarball in place of the system libcr

Re: RedHat 8.6 libk5crypto.so.3 misses symbol EVP_KDF with openssl 1.1.1l

2022-11-07 Thread Tomas Mraz
Hi, Red Hat patches its OpenSSL implementation with some additional API calls. That means you cannot use builds from an unpatched upstream OpenSSL tarball in place of the system libcrypto and libssl libraries. The proper way is to always obtain updated system packages from your vendor, i.e., Red

RedHat 8.6 libk5crypto.so.3 misses symbol EVP_KDF with openssl 1.1.1l

2022-11-07 Thread Matthias Apitz
Hello, We compile openssl 1.1.1l from the sources and run on RedHat 8.6 into the problem that the system shared lib /usr/lib64/libk5crypto.so.3 misses a symbol from openssl: # objdump -TC /usr/lib64/libk5crypto.so.3 | grep EVP_KDF DF *UND* OPENSSL_1_1_1b

Using OpenSSL with Kernel TLS

2022-11-04 Thread Michael Elf
I'd like to use OpenSSL with KTLS for websocket protocol, mainly for receiving but also transmit. I'm using the latest version of OpenSSL from source, with Ubuntu 20.04 and 22.04. I currently use the regular SSL_read() and SSL_write() functions to receive and transmit bytes. I have not used BIO

(SOLVED) Re: OpenSSL 3.0.7 make failure on Debian 10 (buster)

2022-11-04 Thread John Boxall
On 2022-11-04 09:14, Michael Wojcik via openssl-users wrote: Specifically, limits.h is part of the C standard library (see e.g. ISO 9899:1999 7.10). This is a GCC issue; there's something wrong with John's GCC installation, or how his environment configures it. GCC often appears to have

RE: OpenSSL 3.0.7 make failure on Debian 10 (buster)

2022-11-04 Thread Michael Wojcik via openssl-users
> From: openssl-users On Behalf Of Matt > Caswell > Sent: Friday, 4 November, 2022 06:43 > > This looks like something environmental rather than a problem with > OpenSSL itself. /usr/lib/gcc/x86_64-linux-gnu/8/include-fixed/limits.h > is clearly a system include file, t

Re: OpenSSL 3.0.7 make failure on Debian 10 (buster)

2022-11-04 Thread Matt Caswell
include/openssl/types.h:14, from apps/include/app_libctx.h:13, from apps/lib/app_libctx.c:9: /usr/lib/gcc/x86_64-linux-gnu/8/include-fixed/limits.h:194:15: fatal error: limits.h: No such file or directory  #include_next   /* recurse down to the real one

OpenSSL 3.0.7 make failure on Debian 10 (buster)

2022-11-04 Thread John Boxall
It has been quite a while since I worked with OpenSSL and the first time I have experienced a build failure. This is some of the system info: uname -a Linux jdblt1 4.19.0-22-amd64 #1 SMP Debian 4.19.260-1 (2022-09-29) thx86_64 GNU/Linux The following is the output from the configure

Re: How to upgrade openssl from 3.0.2 to 3.0.7

2022-11-03 Thread Shawn Heisey
On 11/2/22 23:08, Anupam Dutta via openssl-users wrote: I want to upgrade the openssl version from 3.0.2 to 3.0.7. My OS version is Ubuntu 22.04.1 LTS (Jammy Jellyfish). Please help .It is urgent Ubuntu has already dealt with the new vulnerabilities.  If you do the normal package upgrade

RE: Worried about the vulnerabilities recently found in OpenSSL versions 3.0.0 - 3.0.6.

2022-11-03 Thread Michael Wojcik via openssl-users
> From: openssl-users On Behalf Of > Steven_M.irc via openssl-users > Sent: Wednesday, 2 November, 2022 17:18 > > I'm really worried about the vulnerabilities recently found in OpenSSL > versions 3.0.0 - 3.0.6. Why? What's your threat model? > If I understand things cor

OpenSSL 3.0.7 make test failed on AIX 7100-04

2022-11-03 Thread Zhongyan Wang
Hi team, I compile OpenSSL 3.0.5 and 3.0.7 on AIX 7100, make and make install succeed, but make test failed at very beginning when doing "00-prep_fipsmodule_cnf.t". This is my config options: ./Configure -Wl,-R,/.uvlibs1 aix64-cc enable-fips enable-acvp-tests no-mdc2 no-idea shared

How to upgrade openssl from 3.0.2 to 3.0.7

2022-11-02 Thread Anupam Dutta via openssl-users
Hi Team, I want to upgrade the openssl version from 3.0.2 to 3.0.7. My OS version is Ubuntu 22.04.1 LTS (Jammy Jellyfish). Please help .It is urgent. Regards, Anupam

Re: Worried about the vulnerabilities recently found in OpenSSL versions 3.0.0 - 3.0.6.

2022-11-02 Thread Viktor Dukhovni
On Wed, Nov 02, 2022 at 11:17:31PM +, Steven_M.irc via openssl-users wrote: > I'm really worried about the vulnerabilities recently found in OpenSSL > versions 3.0.0 - 3.0.6. Just upgrade any affected systems and you'll be fine. > If I understand things correctly (and please do c

Worried about the vulnerabilities recently found in OpenSSL versions 3.0.0 - 3.0.6.

2022-11-02 Thread Steven_M.irc via openssl-users
Hi All, I'm really worried about the vulnerabilities recently found in OpenSSL versions 3.0.0 - 3.0.6. If I understand things correctly (and please do correct me if I'm wrong), it doesn't matter which version of OpenSSL clients are running, only which version of OpenSSL *servers* are running

Re: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Turritopsis Dohrnii Teo En Ming
On Wed, 2 Nov 2022 at 18:40, Jochen Bern wrote: > On 02.11.22 07:48, Turritopsis Dohrnii Teo En Ming wrote: > > I have 2 internet-facing CentOS 7.9 Linux servers in Europe. > > Are the patches available already? How do I patch OpenSSL on my CentOS > 7.9 > > Linux se

RE: ungrade openssl 3.0.2 to 3.0.7

2022-11-02 Thread Dr. Matthias St. Pierre via openssl-users
Anupam, please don’t attempt to install an openssl version which you built yourself to your Linux system, it might brake your applications. Your Linux distribution (Ubuntu) installs their own compiled versions which you can upgrade using its package manager (apt) Regards, Matthias From

Re: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Jochen Bern
On 02.11.22 07:48, Turritopsis Dohrnii Teo En Ming wrote: I have 2 internet-facing CentOS 7.9 Linux servers in Europe. Are the patches available already? How do I patch OpenSSL on my CentOS 7.9 Linux servers? CentOS 7 does not come with 3.0 versions of OpenSSL. (Not even available from oft

ungrade openssl 3.0.2 to 3.0.7

2022-11-02 Thread Anupam Dutta via openssl-users
Hi Team, I want to upgrade openssl from 3.0.2 to 3.0.7. I have downloaded 3.0.7 from https://www.openssl.org/source and installed successfully. But, still it is showing version 3.0.2.Please help. It's urgent. My OS: 22.04.1 LTS (Jammy Jellyfish) Regards, Anupam

Re: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Turritopsis Dohrnii Teo En Ming
On Wed, 2 Nov 2022 at 18:38, Tomas Mraz wrote: > In general unless you've built and installed your own build of OpenSSL > you need to refer to the vendor of your operating system for patches. > > In particular the openssl packages in CentOS 7.9 are not affected given > they ar

Re: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Tomas Mraz
In general unless you've built and installed your own build of OpenSSL you need to refer to the vendor of your operating system for patches. In particular the openssl packages in CentOS 7.9 are not affected given they are 1.0.2 version and not 3.0.x version. Tomas Mraz, OpenSSL On Wed, 2022-11

CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities

2022-11-02 Thread Turritopsis Dohrnii Teo En Ming
Subject: CVE-2022-3602 and CVE-2022-3786 Critical OpenSSL 3.0.x security vulnerabilities Good day from Singapore, I refer to the following posts. [1] OpenSSL Gives Heads Up to Critical Vulnerability Disclosure, Check Point Alerts Organizations to Prepare Now Link: https://blog.checkpoint.com

自动回复: Re: issues with OpenSSL 1.1.1n

2022-11-01 Thread kjjhh7 via openssl-users
这是一封自动回复邮件。已经收到您的来信,我会尽快回复。

Re: issues with OpenSSL 1.1.1n

2022-11-01 Thread Viktor Dukhovni
On Tue, Nov 01, 2022 at 06:08:10PM -0500, Ray Crumrine wrote: > Oh my gosh! Thank you. I am a newbie when it comes to certificates. I > am only using tls for outbound calls. I thought I shouldn't need a > certificate when doing outbound only [a client] but was getting some > weird error. After I

issues with OpenSSL 1.1.1n

2022-11-01 Thread Ray Crumrine
gt; Content Type: Handshake (22) > Version: TLS 1.2 (0x0303) > Length: 16384 > Handshake Protocol: Certificate Request (fragment) > ... > >> I have tried two other sites using the same configuration and they work >> fi

OpenSSL Security Advisory

2022-11-01 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL Security Advisory [01 November 2022] X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602) == Severity: High A buffer overrun can

OpenSSL version 1.1.1s published

2022-11-01 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 1.1.1s released === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.1.1s of our open

OpenSSL version 3.0.7 published

2022-11-01 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 3.0.7 released == OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 3.0.7 of our open source

Re: [oss-security] Forthcoming OpenSSL Releases

2022-10-29 Thread Christian Heinrich
Shawn, On Thu, 27 Oct 2022 at 02:00, Shawn Webb wrote: > I don't see anything on the CERT Vince site. Is there any way we could > coordinate a response via CERT? This is addressed within the "Prenotification policy" of https://www.openssl.org/policies/general/security-policy.html -- Regards,

New book about OpenSSL: Demystifying Cryptography with OpenSSL 3.0

2022-10-27 Thread Alexei Khlebnikov
Hello Everyone, I have written a new book about OpenSSL, the title is "Demystifying Cryptography with OpenSSL 3.0". The book was published yesterday. The book can be useful for many subscribers of this mailing list, including software developers, system and network administrato

Re: Forthcoming OpenSSL Bug Fix Release

2022-10-26 Thread Dr Paul Dale
1.1.1 is not susceptible to the CVE that is being fixed in 3.0: /the forthcoming release of OpenSSL version 1.1.1s that is a *bug fix* release/. (highlight added). Dr Paul Dale On 26/10/22 22:17, Matan Giladi wrote: Does 1.1.1s is going to include any security fix? Can you please

自动回复: Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread kjjhh7 via openssl-users
这是一封自动回复邮件。已经收到您的来信,我会尽快回复。

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread Viktor Dukhovni
On Wed, Oct 26, 2022 at 11:50:16AM -0400, Viktor Dukhovni wrote: > On Wed, Oct 26, 2022 at 11:15:25AM +0100, Matt Caswell wrote: > > > > I'm not promising anything. But if you send me the captures I can take a > > > look at them. > > > > I've taken a look at the captures for the working and

自动回复: Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread kjjhh7 via openssl-users
这是一封自动回复邮件。已经收到您的来信,我会尽快回复。

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread Viktor Dukhovni
On Wed, Oct 26, 2022 at 11:15:25AM +0100, Matt Caswell wrote: > > I'm not promising anything. But if you send me the captures I can take a > > look at them. > > I've taken a look at the captures for the working and non-working scenarios. > > Do I understand correctly that your application is

Re: Forthcoming OpenSSL Bug Fix Release

2022-10-26 Thread Matt Caswell
- 3.0.6 only. It does not apply to any 1.1.1 release. Matt -Original Message- From: openssl-announce On Behalf Of Ing. Martin Koci, MBA Sent: Tuesday, October 25, 2022 21:36 To: openssl-annou...@openssl.org; openssl-users@openssl.org; openssl-proj...@openssl.org; oss-secur

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread Matt Caswell
On 24/10/2022 10:17, Matt Caswell wrote: On 22/10/2022 16:02, David Harris wrote: On 21 Oct 2022 at 13:50, Michael Wojcik via openssl-users wrote: That was my initial thought too, except that if it were firewall-related, the initial port 587 connection would be blocked, and it isn't

Forthcoming OpenSSL Bug Fix Release

2022-10-25 Thread Ing. Martin Koci, MBA
Hello, In addition to the already announced 3.0.7 release, the OpenSSL project team would like to announce the forthcoming release of OpenSSL version 1.1.1s that is a bug fix release. This bug fix release will be made available on Tuesday 1st November 2022 between 1300-1700 UTC too. Yours

Forthcoming OpenSSL Releases

2022-10-25 Thread Ing. Martin Koci, MBA
Hello, The OpenSSL project team would like to announce the forthcoming release of OpenSSL version 3.0.7. This release will be made available on Tuesday 1st November 2022 between 1300-1700 UTC. OpenSSL 3.0.7 is a security-fix release. The highest severity issue fixed in this release

Re: Setting a group to an existing EVP_PKEY in OpenSSL 3

2022-10-25 Thread Matt Caswell
VP_PKEY_from_data()). You can export it (using EVP_PKEY_to_data()). But you can't "set" it. The group is immutable once the key is created. It really doesn't make sense to change the group of a key from one thing to another. None of the rest of the parameters would be valid if the group c

RE: Setting a group to an existing EVP_PKEY in OpenSSL 3

2022-10-24 Thread Martin via openssl-users
; } else { // error } Martin From: Kory Hamzeh Sent: Monday, October 24, 2022 7:22 PM To: amar...@xtec.com Cc: openssl-users@openssl.org Subject: Re: Setting a group to an existing EVP_PKEY in OpenSSL 3 I haven’t done exactly what you are trying, but something similar

Re: Setting a group to an existing EVP_PKEY in OpenSSL 3

2022-10-24 Thread Kory Hamzeh
t like this: OSSL_PARAM_BLD_push_utf8_string(param_bld, "group", curve, 0; Please note that that I have not tested the above code as my code uses key-from-data. But I think it should work. > On Oct 24, 2022, at 2:31 PM, Marti

Setting a group to an existing EVP_PKEY in OpenSSL 3

2022-10-24 Thread Martin via openssl-users
Hi, How can I set a GROUP to an existing EC type EVP_PKEY in OpenSSL 3? In 1.0.2 I was using this code having the EC_KEY: EC_KEY_set_group(eckey, EC_GROUP_new_by_curve_name(nid)); In OpenSSL 3 still EC_GROUP_new_by_curve_name(nid) can be used, but I don't know how to go from

RE: [building OpenSSL for vxWorks on Windows using Cygwin]

2022-10-24 Thread Michael Wojcik via openssl-users
> From: openssl-users On Behalf Of ??? > Sent: Friday, 21 October, 2022 02:39 > Subject: Re: openssl-users Digest, Vol 95, Issue 27 Please note the text in the footer of each openssl-users digest message: > When replying, please edit your Subject line so it is more specifi

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-24 Thread Matt Caswell
On 22/10/2022 16:02, David Harris wrote: On 21 Oct 2022 at 13:50, Michael Wojcik via openssl-users wrote: That was my initial thought too, except that if it were firewall-related, the initial port 587 connection would be blocked, and it isn't - the failure doesn't happen until after

Re: OpenSSL 3 ECC Key use question

2022-10-24 Thread Tomas Mraz
is in the object database. Tomas Mraz On Sun, 2022-10-23 at 13:46 -0400, Martin via openssl-users wrote: > Hi, >   > How can I get the nid from the curve name for a EC key in OpenSSL 3? > I’m porting code from OpenSSL 1.0.2. >   > I’m converting this: >   > ecc_curve_type =

OpenSSL 3 ECC Key use question

2022-10-23 Thread Martin via openssl-users
Hi, How can I get the nid from the curve name for a EC key in OpenSSL 3? I'm porting code from OpenSSL 1.0.2. I'm converting this: ecc_curve_type = EC_GROUP_get_curve_name(EC_KEY_get0_group((const EC_KEY *)eckey)); if(ecc_curve_type == NID_undef

RE: OpenSSL 1.1.1 Windows dependencies

2022-10-23 Thread Michael Wojcik via openssl-users
> From: openssl-users On Behalf Of David > Harris > Sent: Saturday, 22 October, 2022 09:02 > > I now have wireshark captures showing the exchanges between the working > instance and the non-working instance respectively; the problem is definitely > happening after STA

Re: openssl-users Digest, Vol 95, Issue 27

2022-10-23 Thread rsbecker
--Randall S. BeckerNexbridge Inc. Original message From: רונן לוי Date: 2022-10-23 09:26 (GMT-05:00) To: openssl-users@openssl.org, Michael Wojcik Subject: Re: openssl-users Digest, Vol 95, Issue 27 Subject: Porting OpenSSL to vxWorks (using cygwin)Hi Michael,- Why are you

Re: openssl-users Digest, Vol 95, Issue 27

2022-10-23 Thread רונן לוי
Subject: Porting OpenSSL to vxWorks (using cygwin) <63509c3b.16160.7ff05...@openssl.pmail.gen.nz> Hi Michael, - Why are you trying to build OpenSSL? My objective is to sign an 'image.bin' with RSA2048 and verify the signature. I managed to build OpenSSL on linux and test the sig

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-22 Thread David Harris
On 21 Oct 2022 at 13:50, Michael Wojcik via openssl-users wrote: > > That was my initial thought too, except that if it were > > firewall-related, the initial port 587 connection would be blocked, > > and it isn't - the failure doesn't happen until after STARTTLS h

RE: OpenSSL 1.1.1 Windows dependencies

2022-10-21 Thread Michael Wojcik via openssl-users
> From: David Harris > Sent: Friday, 21 October, 2022 01:42 > > On 20 Oct 2022 at 20:04, Michael Wojcik wrote: > > > I think more plausible causes of this failure are things like OpenSSL > > configuration and interference from other software such as an endpoint > &g

Re: openssl-users Digest, Vol 95, Issue 27

2022-10-21 Thread רונן לוי
Hi, - Why are you trying to build OpenSSL? My objective is to sign an 'image.bin' with RSA2048 and verify the signature. I managed to build OpenSSL on linux and test the signature and verification with RSA2048 (private & public keys). Now, I would like to port it to vxWorks 7. - Why did

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-21 Thread David Harris
On 21 Oct 2022 at 7:27, Richard Levitte wrote: > Let me ask you this: on what Windows version was your application > built? Common wisdom would be to build on the oldest version... My application is a very traditional Win32 application, and at the moment (and until circumstances *force* me to

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-21 Thread David Harris
On 20 Oct 2022 at 20:04, Michael Wojcik wrote: > OpenSSL 1.1.1 uses Windows cryptographic routines in two areas I'm > aware of: rand_win.c and the CAPI engine. I don't offhand see a way > that a problem with the calls in rand_win.c would cause the particular > symptom you describ

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-20 Thread Richard Levitte
e same connection from the same remote client without > a problem. Other types of client software (such as Thunderbird) connect to > either system without any problems. The connecting client is a Windows Cash > Register using Window's built-in crypto facilities. If I downgrade my app to &

RE: OpenSSL 1.1.1 Windows dependencies

2022-10-20 Thread Michael Wojcik via openssl-users
> From: openssl-users On Behalf Of David > Harris > Sent: Wednesday, 19 October, 2022 18:54 > > Do recent versions of OpenSSL 1.1.1 have dependencies on some Windows > facility (winsock and wincrypt seem likely candidates) that might work on > Server 2019 but fail on

OpenSSL 1.1.1 Windows dependencies

2022-10-19 Thread David Harris
facilities. If I downgrade my app to OpenSSL 1.1.1g or earlier, the problem doesn't happen. With 1.1.1k or 1.1.1q, I get the error (I haven't built any versions of OpenSSL between k and q). In case it helps, the connection is an incoming SMTP connection on port 587, and STARTTLS is used to begin SSL

RE: openssl-users Digest, Vol 95, Issue 24

2022-10-19 Thread Michael Wojcik via openssl-users
> From: openssl-users On Behalf Of ??? > Sent: Tuesday, 18 October, 2022 11:58 > I have downloaded perl strawberry, but I have no clue how to get rid of the > built-in perl that comes in cygwin, and point cygwin to use the strawberry > perl. You don't have to remove the

Re: openssl-users Digest, Vol 95, Issue 24

2022-10-18 Thread רונן לוי
I have downloaded perl strawberry, but I have no clue how to get rid of the built-in perl that comes in cygwin, and point cygwin to use the strawberry perl. Need Assistance! ‫בתאריך יום ג׳, 18 באוק׳ 2022 ב-0:49 מאת <‪openssl-users-requ...@openssl.org ‬‏>:‬ > Send openssl-users mai

RE: Build openssl on windows 10 using cygwin

2022-10-17 Thread Michael Wojcik via openssl-users
> From: רונן לוי > Sent: Monday, 17 October, 2022 12:03 Send messages to the list, not directly to me. > And, in which header file am I expected to find the Definition for LONG? That's a question about the Windows SDK, not OpenSSL. It's in WinNT.h, per Microsoft's documentati

RE: Build openssl on windows 10 using cygwin

2022-10-17 Thread Michael Wojcik via openssl-users
> From: רונן לוי > Sent: Monday, 17 October, 2022 11:12 > see attached file for cygwin details. I'm afraid I have no comment on that. I merely mentioned that for some OpenSSL releases, using a POSIXy perl implementation such as Cygwin's to configure OpenSSL for a Windows build did

RE: Build openssl on windows 10 using cygwin

2022-10-17 Thread Michael Wojcik via openssl-users
> From: רונן לוי > Sent: Monday, 17 October, 2022 11:16 Please send messages to the list, not to me directly. > And for the question with regard to the Windows style, are you referring to > CRLF as > opposed to LF from linux? No, to Windows-style file paths, with drive letters and

Re: Build openssl on windows 10 using cygwin

2022-10-17 Thread רונן לוי
Hi Michael, see attached file for cygwin details. The openssl is cloned from: git clone https://github.com/openssl/openssl.git perl Configure *Configuring OpenSSL version 3.2.0-dev for target Cygwin-x86_64* Using os-specific seed configuration Created configdata.pm Running configdata.pm Created

Re: Need help on OpenSSL windows build errors

2022-10-17 Thread Matt Caswell
On 17/10/2022 13:10, Ashok Kumar Sarode via openssl-users wrote: NOTE: I have re-named file openssl\*configuration.h.in* to openssl\*configuration.h* Likewise i re-named err.h, ssl.h, opensslv.h, crypto.h Don't do that. That is almost certainly the cause of these errors. The "

  1   2   3   4   5   6   7   8   9   10   >