Re: Questions about secure curves

2019-10-15 Thread Tomas Mraz
On Tue, 2019-10-15 at 15:43 +0200, Stephan Seitz wrote: > Hi! > > I was looking at the output of „openssl ecparam -list_curves” and > trying > to choose a curve for the web server together with letsencrypt. > > It seems, letsencrypt supports prime256v1, secp256r1, and secp384r1. > > Then I foun

Re: Help on Diffie Hellman key exchange

2019-11-12 Thread Tomas Mraz
On Mon, 2019-11-04 at 17:34 -0500, Jason Qian via openssl-users wrote: > Hi > >We have an application that does the Diffie Hellman key exchange > (OpenSSL/1.1.0f). >It works fine, but under heavy loaded conditions, sometimes an > invalide secret been generated and other side couldn't dec

Re: Help on Diffie Hellman key exchange

2019-11-13 Thread Tomas Mraz
hanks Tomas, > > > > I will try that. > > > > On Tue, Nov 12, 2019 at 3:14 AM Tomas Mraz > > wrote: > > > On Mon, 2019-11-04 at 17:34 -0500, Jason Qian via openssl-users > > > wrote: > > > > Hi > > > > > > > >

Re: TLSv1 on CentOS-8

2020-04-15 Thread Tomas Mraz
On Wed, 2020-04-15 at 16:57 +0100, Junaid Mukhtar wrote: > Hi Team > > I am trying to enable TLSv1 on CentOS-8. We don't have the ability to > upgrade the server unfortunately so we need to enable TLSv1 with > weak-ciphers on OpenSSL. > > I have tried to build the OpenSSL version manually using

Re: Regression in 1.1.1 against 1.1.0 in SSL_CTX_new

2020-04-16 Thread Tomas Mraz
On Thu, 2020-04-16 at 15:42 +0200, Harald Koch wrote: > Hello list, > > I have a TLS server which is started on demand in a multithreaded > (pthread) application. The TLS server is one thread which is being > started and stopped. At first start, the TLS server initialized with > SSL_CTX_new with T

Re: Regression in 1.1.1 against 1.1.0 in SSL_CTX_new

2020-04-16 Thread Tomas Mraz
On Thu, 2020-04-16 at 17:32 +0200, Harald Koch wrote: > > Am 16.04.2020 um 17:07 schrieb Tomas Mraz : > > > > On Thu, 2020-04-16 at 15:42 +0200, Harald Koch wrote: > > > Hello list, > > > > > > I have a TLS server which is started on demand in a multi

Re: TLSv1 on CentOS-8

2020-04-17 Thread Tomas Mraz
com> wrote: > > Thanks a lot; It really helped > > > > > > Regards, > > Junaid > > > > > > On Wed, Apr 15, 2020 at 5:04 PM Tomas Mraz > > wrote: > > > On Wed, 2020-04-15 at 16:57 +0100, Junaid Mukhtar wrote: >

Re: TLSv1 on CentOS-8

2020-04-17 Thread Tomas Mraz
On Fri, 2020-04-17 at 13:03 -0400, Viktor Dukhovni wrote: > On Fri, Apr 17, 2020 at 05:17:47PM +0200, Tomas Mraz wrote: > > > Or you could modify the /etc/pki/tls/openssl.cnf: > > Find the .include /etc/crypto-policies/back-ends/opensslcnf.config > > line in it a

Re: OpenSSL version 3.0.0-alpha1 published

2020-04-24 Thread Tomas Mraz
On Thu, 2020-04-23 at 16:05 -0700, Sam Roberts wrote: > Fwiw, took a quick run at building and testing Node.js against the > 3.x beta. > > It was API compatible enough to build. The DH_, ECDH_, HMAC_, etc. > deprecations make sense, will look at those. > > My assumption is that EVP versions of th

Re: SSL_CTX_set_ssl_version changes security level

2020-05-12 Thread Tomas Mraz
On Mon, 2020-05-11 at 13:37 -0700, Benjamin Kaduk via openssl-users wrote: > On Tue, May 12, 2020 at 05:22:29AM +0900, NAKANO Takuho wrote: > > 2020年5月12日(火) 0:31 Benjamin Kaduk : > > > > > OS-vendor customization > > > > Thank you. That's very helpful. I get how to configure (but don't > > know

Re: Asymetric crypto and OpenSSL 3.0 deprecated functions

2020-05-25 Thread Tomas Mraz
On Mon, 2020-05-25 at 13:20 +0200, Emmanuel Deloget wrote: > Hello everybody, > > I'm pretty sure this has already been discussed somewhere but > grepping > through the whole openssl-user list does not gave me the answer I'm > searching for, so here am I. > > In my development I'm using a idiom t

Re: CMAC timings

2020-06-18 Thread Tomas Mraz
On Wed, 2020-06-17 at 23:02 +0200, Kurt Roeckx wrote: > On Wed, Jun 17, 2020 at 03:50:05AM -0700, Hal Murray wrote: > > levi...@openssl.org said: > > > What does surprise me, though, is that direct EVP_MAC calls would > > > be slower > > > than going through the PKEY bridge. I would very much like

Re: NASM virus issues.

2020-06-28 Thread Tomas Mraz
On Sun, 2020-06-28 at 15:12 +1200, David Harris wrote: > I normally compile OpenSSL with "no-asm", but this time I thought I'd > try > installing NASM and seeing what difference, if any, it actually made. > > I downloaded NASM from the official site (which I believe to be > http://www.nasm.us) a

Re: Wrong signature type error trying to connect to gibs.earthdata.nasa.gov on Ubuntu 20.04

2020-08-13 Thread Tomas Mraz
It is not a bug in OpenSSL and it is not a misconfiguration or non-compliance on the server side either. Basically to enhance security the default seclevel on Debian and Ubuntu was raised to 2 which doesn't allow SHA1 signatures which are weak. The server apparently doesn't support them which in

Re: FIPS canister questions

2020-08-18 Thread Tomas Mraz
Hello, there is no way to do that. The CentOS OpenSSL build does not allow using the upstream Fips object module. In theory you could replace the CentOS openssl library with upstream 1.0.2 library built in way that it allows using the fipscanister.o however it would require non-trivial patching

Re: OpenSSL 3.0.0 security concerns using dynamic providers

2020-09-01 Thread Tomas Mraz
On Tue, 2020-09-01 at 15:46 +, CODERE Carl-Eric wrote: > > -Original Message- > > From: Matt Caswell [mailto:m...@openssl.org] > > Sent: mardi 1 septembre 2020 18:57 > > To: CODERE Carl-Eric ; openssl- > > us...@openssl.org > > Subject: Re: OpenSSL 3.0.0 security concerns using dynamic

Re: OpenSSL 3.0.0 security concerns using dynamic providers

2020-09-01 Thread Tomas Mraz
On Tue, 2020-09-01 at 18:13 +0200, Tomas Mraz wrote: > On Tue, 2020-09-01 at 15:46 +, CODERE Carl-Eric wrote: > > > -Original Message- > > > From: Matt Caswell [mailto:m...@openssl.org] > > > Sent: mardi 1 septembre 2020 18:57 > > > T

Re: [EXTERNAL] - Re: Question about TLS 1.3 and openssl -cipher aNULL option

2020-09-08 Thread Tomas Mraz
On Tue, 2020-09-08 at 17:39 +, Yury Mazin via openssl-users wrote: > Hello, > > I have a question based on the response provided to me: > > My question is why following openssl commands (version 1.1.1f) > return those TLSv1.3 ciphers as offering no authentication and no > encryption? What d

Re: OpenSSL Security Advisory

2020-09-10 Thread Tomas Mraz
On Wed, 2020-09-09 at 22:26 +0200, Jakob Bohm via openssl-users wrote: > Wouldn't a more reasonable response for 1.0.2 users have been to > force on > SSL_OP_SINGLE_DH_USE rather than recklessly deprecating affected > cipher > suites > and telling affected people to recompile with the fix off? Yo

Re: OpenSSL version 1.1.1h published

2020-09-24 Thread Tomas Mraz
On Thu, 2020-09-24 at 07:01 +, Dr. Matthias St. Pierre wrote: > > On 22/09/2020 15:03, Michael Wojcik wrote: > > > changelog.html hasn't been updated since 1.1.1e. > > > > > > https://www.openssl.org/news/changelog.html#openssl-111 shows: > > > > That's the master Changelog. Confusing I know.

Re: OpenSSL not accepting a certificate, whilst curl does.

2020-09-28 Thread Tomas Mraz
On Mon, 2020-09-28 at 22:35 +0100, John Robson via openssl-users wrote: > Hi, > > I'm really struggling to get my head around a specific scenario that > isn't behaving as I expect. Hopefully someone with more > experience/knowledge can set me on the right path. > > Note - my attempts to reproduc

Re: alternative for x509 "name" field

2020-10-23 Thread Tomas Mraz
On Fri, 2020-10-23 at 14:39 +0530, shiva kumar wrote: > Hi, > > Compared to OpenSSL 1.0.2 and 1.1.0 and above, in struct > x509_st , char *name field has been removed, what is the alternative > for it and what is the impact? can anyone please answer the query? Hi, although the name field was pr

Re: PRNG not available when multiple providers are configured?

2020-11-03 Thread Tomas Mraz
On Tue, 2020-11-03 at 15:13 +, Matt Caswell wrote: > > The reasons are a little complicated (see below) but the TL;DR > summary > is that there is an error in your config file. The ".include" line > should specify a config file relative to OPENSSLDIR (or > OPENSSL_CONF_INCLUDE if it is set). I

Re: Help with SSL 8152 SEC_ERROR_INVALID_KEY Intermittent Error (first post please be kind!)

2020-12-09 Thread Tomas Mraz
Hi, curl on RHEL-7 and Centos 7 uses NSS and not OpenSSL as the TLS backend. So this is unfortunately a wrong mailing list to ask. Tomas Mraz On Wed, 2020-12-09 at 20:35 +0900, Craig Henry wrote: > Hi, > > This is my first post to this list so please be kind! > > Environment

Re: creating certificate by code / problems to load via openssl x509 / pem format

2020-12-10 Thread Tomas Mraz
On Thu, 2020-12-10 at 10:39 +0100, Andreas Tengicki wrote: > The solution was to choice a EVP by signing the certificate > > i = X509_sign(x, CApkey, EVP_sha256()); I do not really think this was the problem. In the code below you do not set the notBefore time which is actually indicated by the p

Re: Set custom bn_mod_exp functions in openssl 1.1.1

2020-12-17 Thread Tomas Mraz
On Thu, 2020-12-17 at 15:16 +0530, prudvi raj wrote: > Hi, > > I need to set custom accelerated functions for bn_mod_exp methods in > openssl 1.1.1, while upgrading for openssl 1.0.2. Here's the code > snippet () : > -- > static DH_METHOD Intoto_DH_Method; > static RSA_METHOD Intoto_RSA_Me

Re: PKCS12 APIs with fips 3.0

2021-01-26 Thread Tomas Mraz
On Tue, 2021-01-26 at 11:45 +, Matt Caswell wrote: > > On 26/01/2021 11:05, Jakob Bohm via openssl-users wrote: > > On 2021-01-25 17:53, Zeke Evans wrote: > > > Hi, > > > > > > > > > > > > Many of the PKCS12 APIs (ie: PKCS12_create, PKCS12_parse, > > > PKCS12_verify_mac) do not work in Ope

Re: PKCS12 APIs with fips 3.0

2021-01-28 Thread Tomas Mraz
on, they should work. That in 1.0.x the PKCS12 worked with the FIPS module with legacy algorithms it only shows that the "true" FIPS mode was not as "true" as you might think. There were some crypto algorithms like the KDFs outside of the FIPS module boundary. Tomas Mraz On Thu, 2

Re: PKCS12 APIs with fips 3.0

2021-01-28 Thread Tomas Mraz
nts limit the use of > higher > level compositions such as PKCS12KDF, when using only validated > cryptography for the underlying operations? > > On 2021-01-28 09:36, Tomas Mraz wrote: > > I do not get how you came to this conclusion. The "true" FIPS mode > > can

Re: PKCS12 APIs with fips 3.0

2021-01-28 Thread Tomas Mraz
r level algorithms in the "default" provider. > > The usual context is to "sell" (give) products to the US Government > or > its contractors that have a "FIPS" box-checking procurement > requirement. > > On 2021-01-28 10:46, Tomas Mraz wrote: > >

Re: Chain building fails in version 1.1.1i if CA uses RSASSA-PSS for signing EE cert

2021-02-04 Thread Tomas Mraz
Hi, yes, this is a known regression in 1.1.1i that is fixed in the git repo already with commit c2fc1115eac53d2043e09bfa43ac5407f87fe417 Tomas On Thu, 2021-02-04 at 13:08 +0100, we...@infotech.de wrote: > Dear OpenSSL users, > > we just bumped into a case we assume as a bug in version 1.1.1i.

Re: OpenSSL 3.0.0 APIs for creating an EVP_PKEY from a p256 private key octet string

2021-03-09 Thread Tomas Mraz
on-NIST curves works, but not for NIST curves. So I > have an ok workaround, even if the fault's not mine, which > it of course probably is:-) Not sure if there are any other issues, but the public key parameter should be "encoded-pub-key" AFAIK. Tomas Mraz

Re: openssl speed ecdh

2021-03-29 Thread Tomas Mraz
On Sun, 2021-03-28 at 09:41 +, Jesús Molina Roldán wrote: > I would like to know if there is a way to calculate the time spend in > generate a key pair and in compute the shared secret for the ecdh > algorithm. > > "openssl speed ecdh" only calculate the number of operations in 10s. It is not

Re: EVP_MAC_init() in 3.0 alpha 13

2021-04-12 Thread Tomas Mraz
On Mon, 2021-04-12 at 05:48 -0700, Hal Murray wrote: > > Did you attempt to pass NULL for the key and zero for it's length > > to the > > EVP_MAC_init() call? > > Yes. > > We can do better. If we have to use dup/free, we can move the > EVP_MAC_init() > to before the dup, out of the timing path

Re: How to access different fields of typedef struct evp_pkey_st EVP_PKEY.

2021-04-20 Thread Tomas Mraz
On Tue, 2021-04-20 at 10:45 +, Kumar Mishra, Sanjeev wrote: > Hi, > I am not getting different functions in OpenSSL 3.0 for accessing > different fields of typedef struct evp_pkey_st EVP_PKEY. For Example > - code is like this - > EVP_PKEY * privKey; > - > - > if ( BN_cmp(privKey->pkey.

Re: How to access different fields of structure SSL in OpenSSL 3.0

2021-05-11 Thread Tomas Mraz
G_INFO("SSL_free ref %d ", ssl->references); For the SSL_CTX_set_tlsext_status_cb() you can use SSL_get_SSL_CTX() to obtain the ctx. There is no way to get the ssl->references value as that is an internal value. As you apparently need it just for debug logging you should be able to avoid that. Tomas Mraz

Re: X509_verify_cert() rejects all trusted certs with "default" X509_VERIFY_PARAM

2021-05-28 Thread Tomas Mraz
Hello, is this a regression when comparing with OpenSSL-1.1.1? If so, it might be a good idea to report this as an issue to the project in GitHub. Tomas On Fri, 2021-05-28 at 13:30 +0200, Graham Leggett via openssl-users wrote: > Hi all, > > While running code that calls X509_verify_cert(), th

Re: Why can't we get a proper installation method to keep OpenSSL at the latest revision for Linux?

2021-05-31 Thread Tomas Mraz
If you use a supported distro (i.e., one that is not out of life) then the distro is expected to supply CVE issue fixes in form of updates. They usually do not upgrade the version to the upstream one but just backport the security fixes and that's the reason why the version does not change. Tomas

Re: enforce ALPN overlap?

2021-06-09 Thread Tomas Mraz
On Wed, 2021-06-09 at 12:32 -0400, Jan Schaumann via openssl-users wrote: > Hello, > > Based on https://alpaca-attack.com/, I was looking at > how a TLS connection with ALPN set to e.g., "banana" > by the client to a server that has ALPN set to "h2" > would behave. For example: > > $ openssl s_s

Re: Not getting some macros for setting some BIO commands

2021-06-14 Thread Tomas Mraz
Hi, you must be using some custom patched OpenSSL build. There is no BIO_CTRL_GET_PKT_COUNT in OpenSSL 1.0.x releases as released by the OpenSSL project. Tomas Mraz On Mon, 2021-06-14 at 07:33 +, Kumar Mishra, Sanjeev wrote: > Hi, > > I am upgrading the code of OpenSSL 1.0 to 3.0.

[OffTopic] PAM

2021-06-17 Thread Tomas Mraz
On Thu, 2021-06-17 at 17:12 +0200, Steffen Nurpmeso wrote: > > P.P.S.: Tomáš Mráz: aren't you part of PAM project too? Off-topic > here, but i had written a somewhat primitive yet i think nicely > working Yes. I am. > pam_xdg.so is a PAM module that manages creation of the > XDG_RUNTIME_DIR

Re: How to query current settings/policies?

2021-06-22 Thread Tomas Mraz
On Tue, 2021-06-22 at 14:12 +0200, Thomas Deutschmann wrote: > Hi, > > with OpenSSL 3 defaulting to TLS security level 1, applications > trying > to make a TLSv1/1.1 connection will fail. > > I wonder if there is a proper way to detect current security level. > > I.e. how about test suites whic

Re: Not getting some macros for FIPS

2021-06-23 Thread Tomas Mraz
On Wed, 2021-06-23 at 08:12 +, Kumar Mishra, Sanjeev wrote: > Hi, > > I am upgrading the code of OpenSSL 1.0 to 3.0. I am not getting some > macros for FIPS example - > > FIPS_TEST_INTEGRITY > FIPS_R_PAIRWISE_TEST_FAILED > FIPS_R_DRBG_STUCK etc. It is unclear what you're doing with those mac

Re: OPenssl 3 Beta 1

2021-07-02 Thread Tomas Mraz
On Fri, 2021-07-02 at 07:53 -0600, The Doctor wrote: > So far working better with openssh 8.6 . > > Ruby 2.7 and rust is of concern. Language bindings are expected to require some minor changes to be able to properly work with OpenSSL 3.0. Hopefully the maintainers of these language bindings foll

Re: openssl 3.0 - id2_x509() now fails

2021-08-09 Thread Tomas Mraz
On Fri, 2021-08-06 at 18:06 -0400, Ken Goldman wrote: > On 8/6/2021 1:11 PM, Ken Goldman wrote: > > I have an application where I have to create a partial x509 > > certificate.  It gets sent to an HSM, which fills in the public key > > and signs it. > > > > I was calling > > > >  X509_new > >

Re: openssl 3.0 - id2_x509() now fails

2021-08-09 Thread Tomas Mraz
On Mon, 2021-08-09 at 09:48 -0400, Ken Goldman wrote: > On 8/9/2021 3:50 AM, Tomas Mraz wrote: > > On Fri, 2021-08-06 at 18:06 -0400, Ken Goldman wrote: > > > On 8/6/2021 1:11 PM, Ken Goldman wrote: > > > > I have an application where I have to create a partial x509

Re: HMAC verification with EVP Interface

2021-08-26 Thread Tomas Mraz
On Wed, 2021-08-25 at 13:20 -0500, William Roberts wrote: > Hello, > > I am trying to verify an HMAC signature with the code below and the > EVP_DigestVerifyInit() > routine is failing with "error:0608F096:digital envelope > routines:EVP_PKEY_verify_init:operation not supported for this > keytype"

Re: HMAC verification with EVP Interface

2021-08-27 Thread Tomas Mraz
On Thu, 2021-08-26 at 16:27 -0500, William Roberts wrote: > On Thu, Aug 26, 2021 at 3:01 AM Tomas Mraz wrote: > > > > On Wed, 2021-08-25 at 13:20 -0500, William Roberts wrote: > > > Hello, > > > > > > I am trying to verify an HMAC s

Re: Query regarding openssl-3.0.0 ecdsa self tests

2021-08-30 Thread Tomas Mraz
Hello, your analysis is right. It does only pairwise consistency test as the KAT is impossible to do for regular DSA and ECDSA due to random nonce being input of the signature algorithm and thus the signature always changes. Tomas On Fri, 2021-08-27 at 22:47 +0530, Nagarjun J wrote: > Hi, > > D

Re: openssl-1.1.1l fails to build in macOS 10.13.6 with Xcode 10.1

2021-08-30 Thread Tomas Mraz
Thank you for the report. This is already fixed on both 1.1.1 and master branches with: https://github.com/openssl/openssl/pull/16409 Tomas Mraz On Fri, 2021-08-27 at 13:34 -0400, Scott Lasley via openssl-users wrote: > Building openssl-1.1.1l with Xcode 10.1 under macOS 10.13.6 fails w

Re: Query regarding openssl-3.0.0 ecdsa self tests

2021-08-30 Thread Tomas Mraz
RNG to feed the expected nonce, so it can check vs a > KAT. > > Cheers, > > BBB > > On Mon, Aug 30, 2021 at 12:40 PM Tomas Mraz > wrote: > > > > Hello, > > > > your analysis is right. It does only pairwise consistency test as > > the > >

Re: Query regarding openssl-3.0.0 ecdsa self tests

2021-08-30 Thread Tomas Mraz
have to rename the test , as > it is misleading and can cause problems in FIPS certification ? > > Thanks, > Nagarjun > > On Mon, Aug 30, 2021 at 3:51 PM Tomas Mraz wrote: > > The question was about the fips module POST (power on self test) > > and > > there

Re: ENGINE API replacement for Openssl3.0

2021-09-08 Thread Tomas Mraz
Hello, there is no direct replacement. The ENGINEs as a pluggable crypto modules concept is replaced with the providers concept which is much more sophisticated and capable. Please look at https://www.openssl.org/docs/man3.0/man7/migration_guide.html ENGINEs support is not removed from OpenSSL 3

Re: openssl 3.0.0 legacy provider won't lload via config file

2021-09-14 Thread Tomas Mraz
On Mon, 2021-09-13 at 16:13 -0700, Kory Hamzeh wrote: > I have cross-compiled OpenSSL 3.0.0 for the ARMv7. So far, everything > seems to be working fine, except for the fact that I cannot get > OpenSSL to load the legacy module when I configure /ssl/openssl.cnf > as such. I can, however, load the m

Blog post about Let's Encrypt root certificate expiration and OpenSSL 1.0.2

2021-09-14 Thread Tomas Mraz
I've written a blog post to explain the situation with the old Let's Encrypt root certificate expiration which will happen on 2021-09-30 and the behavior of OpenSSL 1.0.2 with that root certificate. Please read, if interested: https://www.openssl.org/blog/blog/2021/09/13/LetsEncryptRootCertExpire/

Re: Openssl 3.0.0. EVP_PKEY_CTX vs EVP_PKEY

2021-09-14 Thread Tomas Mraz
On Tue, 2021-09-14 at 11:11 -0400, Ken Goldman wrote: > Conceptually, how are these different? > > When do I use one vs the other? The EVP_PKEY is an object holding data (well, rather a reference, but that is fairly irrelevant) of a private key, public key, or domain parameters for asymetric cryp

Re: OpenSSl 3 statically linking a provider

2021-09-14 Thread Tomas Mraz
On Tue, 2021-09-14 at 21:46 -0700, Kory Hamzeh wrote: > I have written a custom provider which I need to include (link) with > my Application at link time rather than load it at run-time. The init > function is defined like this: > > OSSL_provider_init_fn sck_provider_init; > > int sck_provider_i

Re: Openssl 3.0.0. EVP_PKEY_CTX vs EVP_PKEY

2021-09-14 Thread Tomas Mraz
On Tue, 2021-09-14 at 14:42 -0400, Ken Goldman wrote: > On 9/14/2021 11:40 AM, Tomas Mraz wrote: > > On Tue, 2021-09-14 at 11:11 -0400, Ken Goldman wrote: > > > Conceptually, how are these different? > > > > > > When do I use one vs the other? > > > &

Re: [EXTERNAL] Re: ENGINE API replacement for Openssl3.0

2021-09-15 Thread Tomas Mraz
he > providers > > Thanks, > shiva kumar  > From: Tomas Mraz > Sent: Wednesday, September 8, 2021 7:00 PM > To: Shivakumar Poojari ; > openssl-users@openssl.org > Cc: Paramashivaiah, Sunil ; > Bhattacharjee, Debapriyo (c) > Subject: [EXTERNAL] Re: ENGINE API rep

Re: Does the openssl support RFC5755: Group. Role. Access Identify?

2021-09-20 Thread Tomas Mraz
As this requires support for Attribute Certificates which is not currently present in OpenSSL neither RFC 5755 is supported. Regards, Tomas On Sat, 2021-09-18 at 11:34 +0800, 215104920 via openssl-users wrote: > Hi. There  > Could you give me some help?  > Thanks a lot.  > > > BRs > Mystic  --

Re: openssl 3.0.0 legacy provider won't lload via config file

2021-09-20 Thread Tomas Mraz
can investigate this further. Tomas Mraz On Fri, 2021-09-17 at 11:55 -0700, Kory Hamzeh wrote: > > > > On Sep 14, 2021, at 12:03 AM, Tomas Mraz wrote: > > > > On Mon, 2021-09-13 at 16:13 -0700, Kory Hamzeh wrote: > > > I have cross-compiled Op

Re: OpenSSL SSL_CTX_set_default_verify_paths Slow

2021-09-27 Thread Tomas Mraz
On Mon, 2021-09-27 at 08:24 -0700, Jay Foster wrote: > On 9/27/21 7:33 AM, Michael Richardson wrote: > > Jay Foster wrote: > > > While migrating some applications from OpenSSL 1.0.2 (and > > 1.1.1) to > > > 3.0.0, I have noticed that the > > SSL_CTX_set_default_verify_paths() > > >

Re: EVP_EncryptInit_ex2() operation

2021-09-28 Thread Tomas Mraz
On Mon, 2021-09-27 at 15:15 -0400, Ken Goldman wrote: > Does it make sense to initialize the context once and then use it > multiple times, or is cleaner to create a new one from the raw key > byte string each time? It is not necessary. The reinitialization is supported to avoid recreating key sch

Re: LE/DST expired root: workaround #2

2021-10-01 Thread Tomas Mraz
On Thu, 2021-09-30 at 21:28 -0400, Felipe Gasper wrote: > Hello, > > > https://www.openssl.org/blog/blog/2021/09/13/LetsEncryptRootCertExpire/ > > ^^ This document indicates that, by enabling trusted-first mode, I > should be able to work around the LE expiration problem. > > I’m either

Re: Store Mgmt and keys loading ( keyform ENG )

2021-10-04 Thread Tomas Mraz
You would have to implement a STORE provider that handles your special url scheme and then the keys would be referenced by the yourscheme://any-identifier-you-have. Of course the application (i.e., the openssl application which already does this) would have to use the OSSL_STORE API to load the key

Re: Store Mgmt and keys loading ( keyform ENG )

2021-10-04 Thread Tomas Mraz
Am I wrong then in saying that dgst and possibly other apps are not > ready to be used with providers  rather than engines in the case you > need keyform=ENGINE ? > > > On Mon, 4 Oct 2021, 14:13 Tomas Mraz, wrote: > > You would have to implement a STORE provider that handles

Re: openssl 3.0.0 get ECC public key modulus from EVP_PKEY

2021-10-14 Thread Tomas Mraz
On Thu, 2021-10-14 at 17:36 -0400, Ken Goldman wrote: > On 10/14/2021 6:39 AM, Matt Caswell wrote: > > > > "priv" (OSSL_PKEY_PARAM_PRIV_KEY) > > > > The private key value. > > > > Since its an integer using EVP_PKEY_get_bn_param() would be > > appropriate here, but not EVP_PKEY_get_octet_string

Re: Matching keys between providers

2021-10-25 Thread Tomas Mraz
On Sat, 2021-10-23 at 11:04 +0700, Alex Dankow wrote: > Hi OpenSSL users and its glorious developers, > > Thank you very much for OpenSSL 3! > > My question is about writing a provider. I decided to start from a > Windows certificate storage provider. It already works with "openssl > storeutl" c

Re: SSL and "custom" EVP_KEY

2021-11-02 Thread Tomas Mraz
On Tue, 2021-11-02 at 11:42 +0700, Alex Dankow wrote: > Matt, > > Thank you very much for your response. I understand that the FIPS > certified OpenSSL module is long awaited and the team was quite > limited in time to complete all features. > I tried Windows certificates +Openssl because it impl

Re: X509_get_pubkey() in OpenSSL 3.0?

2021-11-04 Thread Tomas Mraz
On Wed, 2021-11-03 at 20:32 +, Jason Schultz wrote: > 00B741558E7F:error:0308010C:digital envelope routines:(unknown > function):unsupported:crypto/evp/evp_fetch.c:346:Global default > library > context, Algorithm (SHA1 : 96), Properties () The "Global default library context" hints at wha

Re: Establishing connection errors

2021-11-05 Thread Tomas Mraz
On Fri, 2021-11-05 at 13:04 +, Jason Schultz wrote: > I know I've been raising a lot of issues this week, because of > varying reasons, but I've hit another one that seems like either an > OpenSSL problem, or something new/different I need to do with OpenSSL > 3.0 in connection establishment. >

Re: Establishing connection errors

2021-11-05 Thread Tomas Mraz
On Fri, 2021-11-05 at 13:48 +, Jason Schultz wrote: > For setting up the trusted store, when the application starts, it > calls: > > ssl_trusted_certs = X509_STORE_new()  > > ...and then reads all of the certificates in /etc/ssl/certs/ calling  > X509_STORE_add_cert(trusted_store,cert); > >

Re: OpenSSL-3.+ how to configure [random]?

2021-11-10 Thread Tomas Mraz
On Wed, 2021-11-10 at 03:38 +, Blumenthal, Uri - 0553 - MITLL wrote: > On 11/9/21, 22:23, "Dr Paul Dale" wrote: > > >    Currently I've no idea and can't reproduce locally :( > > Maybe you'd know how to force the "-engine rdrand" path through > "openssl.cnf"? > > >    A rogue configuration

Re: OpenSSL provider replacement for ENGINE_load_private_key

2021-12-13 Thread Tomas Mraz
On Sun, 2021-12-12 at 00:39 +0200, Graham Leggett via openssl-users wrote: > Hi all, > > The ENGINE API is deprecated in favour of the new Provider API. > > What is the provider equivalent function that replaces > ENGINE_load_private_key()? One option would be for a provider to provide provider-

Re: EVP_PKEY_get_int_param is not getting degree from EC key

2022-01-03 Thread Tomas Mraz
On Mon, 2022-01-03 at 01:51 +0100, Wolf wrote: > Greetings, > > I'm trying to port my program to openssl 3.0 and in the process I > need > to replace EC_GROUP_get_degree(EC_KEY_get0_group(ec)) with something > that is not deprecated. I'm trying to use EVP_PKEY_get_int_param with > OSSL_PKEY_PARAM_

Re: EVP_PKEY_get_int_param is not getting degree from EC key

2022-01-04 Thread Tomas Mraz
On Tue, 2022-01-04 at 02:33 +0100, Wolf wrote: > Thank you for the answer! > > On 2022-01-03 10:11:19 +0100, Tomas Mraz wrote: > > You're using the secp384r1 curve which is a prime field curve. The > > OSSL_PKEY_PARAM_EC_CHAR2_M parameter can be obtained only for &

Re: EVP_PKEY_get_int_param is not getting degree from EC key

2022-01-04 Thread Tomas Mraz
On Tue, 2022-01-04 at 14:17 +, Blumenthal, Uri - 0553 - MITLL wrote: > Now I became interested. ;-) > > Theoretically, shouldn’t > > EVP_PKEY_get_int_param(pkey, OSSL_PARAM_EC_ORDER, &(unsigned > int)order) > > work? I verified that it does not seem to work, at least in the > obvious context

Re: EVP_PKEY_get_int_param is not getting degree from EC key

2022-01-04 Thread Tomas Mraz
On Tue, 2022-01-04 at 16:46 +, Blumenthal, Uri - 0553 - MITLL wrote: > On 1/4/22, 11:23, "Tomas Mraz" wrote: > > >  > Theoretically, shouldn’t > >  > > >  > EVP_PKEY_get_int_param(pkey, OSSL_PARAM_EC_ORDER, &(unsigned > > int)order) >

Re: EVP_PKEY_get_int_param is not getting degree from EC key

2022-01-04 Thread Tomas Mraz
On Tue, 2022-01-04 at 17:02 +, Blumenthal, Uri - 0553 - MITLL wrote: > >  > In other words, the man page says it's unsigned int, but in fact > > it's > >  > BIGNUM? Because the pointer I gave was to "unsigned int", like > > in the > >  > OP's code. > > > >  The param is too big to fit into int

Re: EVP_PKEY_get_int_param is not getting degree from EC key

2022-01-05 Thread Tomas Mraz
On Tue, 2022-01-04 at 19:25 +, Blumenthal, Uri - 0553 - MITLL wrote: > >  > But, considering that the man pages describe C API, wouldn't it > > be > >  > nice to mention (even though it may be obvious that a number of > > order > >  > 2^384 might not fit into 32 or even 64 bits) that the actual

Re: Undefined Reference to "bn_get_words()" and "bn_get_top()".

2022-01-11 Thread Tomas Mraz
On Tue, 2022-01-11 at 10:15 +, Kumar Mishra, Sanjeev wrote: > Hi, > I am getting following linking Error for APIs "bn_get_words()" and > "bn_get_top()" while compiling with OpenSSL 3.0. Although crypto/bn.h > is included in file. > Please help to resolve it. > Regards, > Sanjeev These symbols

Re: What is the correct way to use OSSL_DECODER

2022-01-12 Thread Tomas Mraz
On Wed, 2022-01-12 at 09:41 +0100, Milan Kaše wrote: > By further comparing the scenario with the built-in file provider and > my external provider I found that this has something to do with > library contexts. > > When x509_pubkey_ex_d2i_ex tries to decode the certificate's public > key it always

Re: Order of providers breaks my keymgmt

2022-01-17 Thread Tomas Mraz
On Mon, 2022-01-17 at 09:36 +0100, Milan Kaše wrote: > Hi, > I successfully implemented OpenSSL v3 provider which provides store > and keymgmt and I can use it to sign a cms with the following > command: > > openssl cms -sign -signer myprov:cert=0014 -provider myprov -provider > default > > Howev

Re: Openssl 3.0 support

2022-02-02 Thread Tomas Mraz
Yeah, you need to add the @SECLEVEL=0 in the cipher string to set the security level to 0. That is needed to allow SHA1 in signatures which is required for these TLS versions. Tomas Mraz On Thu, 2022-02-03 at 17:36 +1100, pa...@openssl.org wrote: >  It does support both.  I thin

Re: error with p12 file importing

2022-02-04 Thread Tomas Mraz
Hi, is this with a 3.0 version? If so, the most probable cause is that the pkcs12 file uses some legacy algorithms. You'll need to load the legacy and default providers either by having them activated in the OpenSSL configuration file or by explicitly loading them with OSSL_PROVIDER_load() calls.

Re: does Openssl 3.0 has backward compatiblity.

2022-02-09 Thread Tomas Mraz
The PKCS12 files use algorithms that are legacy, you need to load the legacy and default provider to be able to load them. You can do that either with configuration file (see man 5 config) or with OSSL_PROVIDER_load() calls. Regards, Tomas On Wed, 2022-02-09 at 11:11 +, Srinivas, Saketh (c) w

Re: [EXTERNAL] Re: does Openssl 3.0 has backward compatiblity.

2022-02-10 Thread Tomas Mraz
i set this return value. > > thanks, > Saketh. > From: Tomas Mraz > Sent: Wednesday, February 9, 2022 4:59 PM > To: Srinivas, Saketh (c) ; > openssl-users@openssl.org > Subject: [EXTERNAL] Re: does Openssl 3.0 has backward compatiblity.  > The PKCS12 files use algorithms

Re: SHA1 Hashing in FIPS Provider

2022-02-11 Thread Tomas Mraz
On Fri, 2022-02-11 at 08:35 +, Kevin Millson wrote: > Hello OpenSSL Users, >   > I’m trying to use SHA1 message digest hashing in combination with the > FIPS provider, but seem to be running into issues. My code looks like > the following: >   > EVP_PKEY* privateKey = getPrivateKey(); > EVP_MD_

Re: OpenSSL 3.0 FIPS module configuration file

2022-02-15 Thread Tomas Mraz
Please note that there are two checksums in the configuration file. One of them is the FIPS module checksum and the other is the checksum of the configuration. You can copy the file across machines if it is without the configuration checksum - that means the selftest will be always run when the FIP

Re: Unable to load PKCS#12 with password and no MAC

2022-02-16 Thread Tomas Mraz
Yes, unfortunately PKCS12_parse currently does not support PKCS12 files without the MAC. Such support could be easily added. As a workaround you can look at how the pkcs12 application is implemented and use these calls instead. Regards, Tomas Mraz, OpenSSL On Wed, 2022-02-16 at 14:09 +

Re: Unable to load PKCS#12 with password and no MAC

2022-02-17 Thread Tomas Mraz
the standard. The problem is the non-compliant PKCS12KDF is basically hardcoded in the PKCS12 standard as the KDF to generate the MAC key from the password. Tomas > Thanks, > > Florin Spatar > > On 16.02.2022 17:25, Tomas Mraz wrote: > > Yes, unfortunately PKCS12_parse curr

Re: bignum to evp key

2022-03-04 Thread Tomas Mraz
There is no straightforward way to do that. What do you want to do with the public and private EVP_PKEYs? Tomas On Fri, 2022-03-04 at 07:28 +, Srinivas, Saketh (c) wrote: > HI, > > i have EvpKeyPair from GenerateEvpKeyPair(dh_p, dh_g, &pEvpKeyPair) > > How can I get the public key and priv

Re: [EXTERNAL] Re: bignum to evp key

2022-03-04 Thread Tomas Mraz
c key with domain parameters. Tomas Mraz On Fri, 2022-03-04 at 09:43 +, Srinivas, Saketh (c) wrote: > i need them to create  ctx = EVP_PKEY_CTX_new(priv_key, NULL) > > and then add the peer to ctx as EVP_PKEY_derive_set_peer( ctx, > pub_key ) > > both should be evp_pkey for

Re: [EXTERNAL] Re: bignum to evp key

2022-03-04 Thread Tomas Mraz
ta on that key. Tomas On Fri, 2022-03-04 at 09:59 +, Srinivas, Saketh (c) wrote: > I need to compute the shared key for DH. I have to extract public and > private keys from evpkeypair. But the function EVP_PKEY_get_bn_param  > extracts as a big num. I need them as evp_pkey. >

Re: Multi root certs support

2022-03-11 Thread Tomas Mraz
Yes, this is a fully supported scenario. You can even test it with the openssl s_server command - use -cert, - key, and -cert_chain for the first certificate and -dcert, -dkey, and - dcert_chain with the second one. Tomas Mraz On Fri, 2022-03-11 at 13:19 +, Kris Kwiatkowski wrote: > He

Re: DSA signatures in OpenSSL 3.0

2022-03-14 Thread Tomas Mraz
On Fri, 2022-03-11 at 15:21 -0400, Richard Dymond wrote: > Hi > > I recently migrated an application from OpenSSL 1.1.1 to OpenSSL 3.0, > and I'm wondering how best to handle DSA signatures - specifically, > the 'r' and 's' values - in OpenSSL 3.0. > > In OpenSSL 1.1.1, it was pretty easy: > > D

Re: DSA signatures in OpenSSL 3.0

2022-03-14 Thread Tomas Mraz
On Mon, 2022-03-14 at 08:58 -0300, Richard Dymond wrote: > On Mon, 14 Mar 2022 at 04:52, Tomas Mraz wrote: > > The DSA_SIG_* functions are not deprecated including the i2d and > > d2i > > functions. So you can use d2i_DSA_SIG to decode the DER produced by > > the &g

Re: run-checker NO DGRAM and test cases

2022-03-17 Thread Tomas Mraz
On Wed, 2022-03-16 at 16:20 -0400, Michael Richardson wrote: > > One of the run checkers is marked "no dgram". >   > https://github.com/mcr/openssl/runs/5563998914?check_suite_focus=true > > I figured out that this means that ./Configure should have "no-dgram" > appended to it.  That seems to res

Re: run-checker NO DGRAM and test cases

2022-03-17 Thread Tomas Mraz
On Thu, 2022-03-17 at 10:17 -0400, Michael Richardson wrote: > > Tomas Mraz wrote: >     >> I figured out that this means that ./Configure should have > "no-dgram" >     >> appended to it.  That seems to result in OPENSSL_NO_DGRAM > being >    

Re: run-checker NO DGRAM and test cases

2022-03-18 Thread Tomas Mraz
On Fri, 2022-03-18 at 05:24 -0400, Michael Richardson wrote: > > Tomas Mraz wrote: >     >> Should the test *ALSO* ifdef itself out if OPENSSL_NO_DGRAM is >     >> defined? > >     > No, that's not necessary as they won't be built at all with the >

  1   2   >