[openssl-dev] Make under windows

2016-05-04 Thread dcruette
\jobs\qcr-maven-plugin-testsunitaires-qcr4cpp-openssl-daily-de-base-windows\workspace\openssl-SNAP-20160504>perl ./Configure mingw Configuring OpenSSL version 1.1.0-pre6-dev (0x0x1016L) no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG (skip dir) no-crypto-mdebug-backtrace [for

Re: [openssl-dev] [openssl.org #4533] AutoReply: [PATCH] Add missing NULL check in i2d_PrivateKey()

2016-05-04 Thread Kurt Cancemi via RT
Attached is the patch to fix the issue, also please close RT#4534 I sent an invalid reply which got translated into another RT issue. -- Kurt Cancemi https://www.x64architecture.com -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4533 Please log in as guest with password guest if

[openssl-dev] [openssl.org #4534] Re: [PATCH] Add missing NULL check in i2d_PrivateKey()

2016-05-04 Thread Kurt Cancemi via RT
Attached is the patch to fix the issue -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4534 Please log in as guest with password guest if prompted >From c27b3a648532388cf59ee55c41ad433c8f323542 Mon Sep 17 00:00:00 2001 From: Kurt Cancemi Date: Wed, 4 May

[openssl-dev] [openssl.org #4533] [PATCH] Add missing NULL check in i2d_PrivateKey()

2016-05-04 Thread Kurt Cancemi via RT
The attached patch adds a missing NULL check in i2d_PrivateKey(), it also removes the parentheses around the last return value to be consistent with the rest of the function. -- Kurt Cancemi https://www.x64architecture.com -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4533

Re: [openssl-dev] null byte in hostname validation.

2016-05-04 Thread Viktor Dukhovni
On Wed, May 04, 2016 at 03:04:51PM +0200, none wrote: > Hello, where are the parts of the code that check if a null byte is used in > a string part of a x509 certificate ? > > This is purely informative. I already know about > https://www.openssl.org/docs/manmaster/crypto/X509_check_host.html.

[openssl-dev] [openssl.org #4532] Replacing the “div_spoiler” hack in CBC code with Barrett reduction.

2016-05-04 Thread Adam Langley via RT
(This is a pointer to a pull request: https://github.com/openssl/openssl/pull/1027) The “div_spoiler” was designed to always trigger the slow path division on Intel chips and be sufficiently obfuscated to stop the compiler optimising it away. It was always a huge hack but I didn't know the

Re: [openssl-dev] [openssl-users] Problems with OpenSSL 1.0.2 h

2016-05-04 Thread Short, Todd
Have you tried to configure this cipher at the top of your cipher list initially with SSL_OP_SERVER_CIPHER_PREFERENCE? -- -Todd Short // tsh...@akamai.com // "One if by land, two if by sea, three if by the Internet." On May 4, 2016, at 12:04 PM, Benjamin Kaduk

Re: [openssl-dev] [openssl-users] Problems with OpenSSL 1.0.2 h

2016-05-04 Thread Benjamin Kaduk
Hello, On 05/04/2016 05:21 AM, Dirk Menstermann wrote: > Hi, > > I've trouble with the newest OpenSSL as I'm operating a webserver application > that answers with HTTP1.x and HTTP2. > > I registered the ALPN callback and in this the cipher list was adjusted > "SSL_set_cipher_list (ssl,

Re: [openssl-dev] [openssl.org #4531] openssl 1.0.2h: Parsing really large CRLs fails, side effect of change in x_name.c?

2016-05-04 Thread Jürgen Brauckmann via RT
The following CRL triggers this behaviour: https://info.pca.dfn.de/doc/large_crl.pem Thanks, Jürgen -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4531 Please log in as guest with password guest if prompted -- openssl-dev mailing list To unsubscribe:

Re: [openssl-dev] openssl 1.0.2h: Parsing really large CRLs fails, side effect of change in x_name.c?

2016-05-04 Thread Richard Levitte
In message <5729fe86.1080...@dfn-cert.de> on Wed, 4 May 2016 15:52:06 +0200, Jürgen Brauckmann said: brauckmann> [double-post; sent this previously to r...@openssl.org, and didn't get a brauckmann> ticket reply or something. As I feel that potentially a large number

[openssl-dev] [openssl.org #4531] openssl 1.0.2h: Parsing really large CRLs fails, side effect of change in x_name.c?

2016-05-04 Thread Jürgen Brauckmann via RT
Hi. Openssl 1.0.2h cannot parse really large CRLs anymore. "Really large" means > some 1MB. It seems as if the new check in line 202 in x_name.c, commited 5 days ago, has a side effect beyond name decoding: https://github.com/openssl/openssl/blob/OpenSSL_1_0_2-stable/crypto/asn1/x_name.c#L202

[openssl-dev] openssl 1.0.2h: Parsing really large CRLs fails, side effect of change in x_name.c?

2016-05-04 Thread Jürgen Brauckmann
[double-post; sent this previously to r...@openssl.org, and didn't get a ticket reply or something. As I feel that potentially a large number of people is affected, e.g. via Apache crl parsing etc., re-sent to openssl-dev.] Hi. Openssl 1.0.2h cannot parse really large CRLs anymore. "Really

[openssl-dev] null byte in hostname validation.

2016-05-04 Thread none
Hello, where are the parts of the code that check if a null byte is used in a string part of a x509 certificate ? This is purely informative. I already know about https://www.openssl.org/docs/manmaster/crypto/X509_check_host.html. However I failed to find in which function and source file

[openssl-dev] [openssl.org #4514] [BUG] PKCS12_key_gen_uni() crashes when used with Blake

2016-05-04 Thread Stephen Henson via RT
This has now been fixed. I've addred checks for the block length and set the Blake2 block length properly. Thanks for the report. Steve. -- Dr Stephen N. Henson. OpenSSL project core developer. Commercial tech support now available see: http://www.openssl.org -- Ticket here:

[openssl-dev] [openssl.org #4527] Bug in d2i_PrivateKey (openssl-1.1.0-pre5)

2016-05-04 Thread Stephen Henson via RT
Fixed, thanks for the report. Steve. -- Dr Stephen N. Henson. OpenSSL project core developer. Commercial tech support now available see: http://www.openssl.org -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4527 Please log in as guest with password guest if prompted --