OpenSSL version 3.1.6 published

2024-06-04 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 3.1.6 released == OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 3.1.6 of our open source

OpenSSL version 3.0.14 published

2024-06-04 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 3.0.14 released === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 3.0.14 of our open

OpenSSL version 3.3.1 published

2024-06-04 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 3.3.1 released == OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 3.3.1 of our open source

OpenSSL version 3.2.2 published

2024-06-04 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 3.2.2 released == OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 3.2.2 of our open source

RE: Issue in DH Algorithm Keys Generation in OpenSSL 3.3.0

2024-06-03 Thread Vishal Kevat via openssl-users
Hi Viktor, I have assigned the task find out the root cause where the API is failing with this composite number. I see that with this composite number, the API BN_mod_inverse(Ri, R, , ctx) is returning NULL. (This is being called in bn_mont.c). This function is defined in bn_gcd.c Because

When building openssl with mingw64, make test is hang up.

2024-06-01 Thread anlex N
Hello everyone, I want to contribute my source code to openssl, But I am in trouble: When building openssl with MinGW64, make test is hung up . For so many days, nobody has replied to me, I value your feedback.

Re: Blocking on a non-blocking socket?

2024-05-31 Thread Wiebe Cazemier via openssl-users
- Original Message - > From: "Wiebe Cazemier" > To: openssl-users@openssl.org > Sent: Thursday, 23 May, 2024 12:22:31 > Subject: Blocking on a non-blocking socket? > > Hi List, > > I have a very obscure problem with an application using O_NONBLOCK still > blocking. Over the course of a

Re: Issue in DH Algorithm Keys Generation in OpenSSL 3.3.0

2024-05-31 Thread Viktor Dukhovni
On Fri, May 31, 2024 at 07:47:40AM +, Vishal Kevat via openssl-users wrote: > Hi OpenSSL users, > > I am using OpenSSL source version 3.3.0 and facing an issue in key generation > part of Diffie Hellman (DH) Algorithm. Below are the APIs I am using for > generating Public and Private Keys:

Re: Issue in DH Algorithm Keys Generation in OpenSSL 3.3.0

2024-05-31 Thread Viktor Dukhovni
On Fri, May 31, 2024 at 12:39:12PM +, Vishal Kevat via openssl-users wrote: > Is there any way to make this prime number work by doing some > modifications in the openssl source code. It ISN'T a *prime* number. > Like bypassing the OpenSSL DH prime check? Why do you want to use a broken DH

RE: Issue in DH Algorithm Keys Generation in OpenSSL 3.3.0

2024-05-31 Thread Vishal Kevat via openssl-users
Hi Viktor, Is there any way to make this prime number work by doing some modifications in the openssl source code. Like bypassing the OpenSSL DH prime check? Regards, Vishal General -Original Message- From: openssl-users On Behalf Of Viktor Dukhovni Sent: Friday, May 31, 2024 03:01

Re: Issue in DH Algorithm Keys Generation in OpenSSL 3.3.0

2024-05-31 Thread Viktor Dukhovni
On Fri, May 31, 2024 at 07:47:40AM +, Vishal Kevat via openssl-users wrote: > I am using OpenSSL source version 3.3.0 and facing an issue in key > generation part of Diffie Hellman (DH) Algorithm. Below are the APIs I > am using for generating Public and Private Keys: > > static unsigned

Re: Need help on self test post failure - programmatically load FIPS provider

2024-05-31 Thread Matt Caswell
On 24/05/2024 16:57, murugesh pitchaiah wrote: Thanks Matt for looking into this. Here is the output:  # openssl list --providers -provider fips -provider base Providers:   base     name: OpenSSL Base Provider     version: 3.0.9     status: active  

RE: Issue in DH Algorithm Keys Generation in OpenSSL 3.3.0

2024-05-31 Thread Vishal Kevat via openssl-users
Hi OpenSSL users, I am using OpenSSL source version 3.3.0 and facing an issue in key generation part of Diffie Hellman (DH) Algorithm. Below are the APIs I am using for generating Public and Private Keys: static unsigned char DH_PRIME_128[] = { /* 128 bit prime */ 0xff, 0xff, 0xff, 0xff,

Re: Need help on self test post failure - programmatically load FIPS provider

2024-05-30 Thread murugesh pitchaiah
Hi Matt, Could you please share any insights on why these errors seen on programmatically loading fips provider : *80D1CD65667F:error:1C8000D4:Provider routines:SELF_TEST_post:invalid state:../openssl-3.0.9/providers/fips/self_test.c:262:* *80D1CD65667F:error:1C8000D8:Provider

RE: New OpenSSL Releases

2024-05-30 Thread Michael Wojcik via openssl-users
> From: openssl-users On Behalf Of Dennis > Clarke via openssl-users > Sent: Thursday, 30 May, 2024 07:29 > > OKay, thank you. I guess today is a good day to test on a few oddball > system architectures. I suspect there are very very few people out there > running actual HPE Itanium hardware or

Re: New OpenSSL Releases

2024-05-30 Thread Dennis Clarke via openssl-users
On 5/30/24 03:03, Tomas Mraz wrote: You can just test the HEAD commits in the respective branches (openssl- 3.0, openssl-3.1, openssl-3.2 and openssl-3.3) in git. The repository will be frozen today afternoon so there should be no further changes apart from eventual regression fixes and the

Re: New OpenSSL Releases

2024-05-30 Thread Tomas Mraz
You can just test the HEAD commits in the respective branches (openssl- 3.0, openssl-3.1, openssl-3.2 and openssl-3.3) in git. The repository will be frozen today afternoon so there should be no further changes apart from eventual regression fixes and the release commits. Regards, Tomas Mraz,

Re: New OpenSSL Releases

2024-05-29 Thread Dennis Clarke via openssl-users
On 5/28/24 08:51, Tomas Mraz wrote: The OpenSSL project team would like to announce the upcoming release of OpenSSL versions 3.3.1, 3.2.2, 3.1.6 and 3.0.14. Will there be any release candidate tarballs for testing on various systems? Perhaps there already exists some commit or "tag" (

OpenSSL Security Advisory

2024-05-28 Thread Matt Caswell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL Security Advisory [28th May 2024] = Use After Free with SSL_free_buffers (CVE-2024-4741) Severity: Low Issue summary: Calling the OpenSSL API

New OpenSSL Releases

2024-05-28 Thread Tomas Mraz
The OpenSSL project team would like to announce the upcoming release of OpenSSL versions 3.3.1, 3.2.2, 3.1.6 and 3.0.14. We will be also releasing extended support OpenSSL version 1.1.1y which will be available to premium support customers. These releases will be made available on Tuesday 4th

Re: Need help on self test post failure - programmatically load FIPS provider

2024-05-24 Thread murugesh pitchaiah
Thanks Matt for looking into this. Here is the output: # openssl list --providers -provider fips -provider base Providers: base name: OpenSSL Base Provider version: 3.0.9 status: active fips name: OpenSSL FIPS Provider version: 3.0.9 status: active Also

Re: Need help on self test post failure - programmatically load FIPS provider

2024-05-24 Thread Matt Caswell
What do you get by loading the provider via the "openssl list" command, i.e. what is the output from: $ openssl list --providers -provider fips -provider base Matt On 24/05/2024 15:48, murugesh pitchaiah wrote: Thanks Neil for your response. Please find more details below. Yes we run

Re: Need help on self test post failure - programmatically load FIPS provider

2024-05-24 Thread murugesh pitchaiah
Thanks Neil for your response. Please find more details below. Yes we run fipsinstall and then edit the fipsmodule.conf file to remove the 'activate=1' line. Then try to programmatically load FIPS provider. Here are the details steps. Once the device boots up , The device has fipsmoudle.cnf

Re: Need help on self test post failure - programmatically load FIPS provider

2024-05-24 Thread Neil Horman
I assume that, after building the openssl library you ran openssl fipsinstall? i.e. you're not just using a previously generated fipsmodule.cnf file? The above errors initially seem like self tests failed on the fips provider load, suggesting that the module-mac or install-mac is incorrect in

Re: Blocking on a non-blocking socket?

2024-05-24 Thread Matt Caswell
On 24/05/2024 02:30, Wiebe Cazemier wrote: Can you show me in the code where that is? It's here: https://github.com/openssl/openssl/blob/b9e084f139c53ce133e66aba2f523c680141c0e6/ssl/record/rec_layer_s3.c#L1038-L1054 The "retry" codepath occurs where we hit the "goto start". My main

Need help on self test post failure - programmatically load FIPS provider

2024-05-24 Thread murugesh pitchaiah
Hi, Need your help on using openssl fips provider programmatically with openssl 3.0.9. Error seen: *80D1CD65667F:error:1C8000D4:Provider routines:SELF_TEST_post:invalid state:../openssl-3.0.9/providers/fips/self_test.c:262:* *80D1CD65667F:error:1C8000D8:Provider

Re: Blocking on a non-blocking socket?

2024-05-23 Thread Wiebe Cazemier via openssl-users
Hi Detlef, - Original Message - > From: "Detlef Vollmann" > To: openssl-users@openssl.org > Sent: Friday, 24 May, 2024 12:02:37 > Subject: Re: Blocking on a non-blocking socket? > > That's correct, but if I understand Matt correctly, this isn't the case. > The idea of

Re: Blocking on a non-blocking socket?

2024-05-23 Thread Detlef Vollmann
On 5/24/24 03:30, Wiebe Cazemier via openssl-users wrote: Hi Matt, - Original Message - From: "Matt Caswell" To: openssl-users@openssl.org Sent: Friday, 24 May, 2024 00:26:28 Subject: Re: Blocking on a non-blocking socket? Not quite. When you call SSL_read() it is because you are

Re: Blocking on a non-blocking socket?

2024-05-23 Thread Wiebe Cazemier via openssl-users
Hi Matt, - Original Message - > From: "Matt Caswell" > To: openssl-users@openssl.org > Sent: Friday, 24 May, 2024 00:26:28 > Subject: Re: Blocking on a non-blocking socket? > Not quite. > > When you call SSL_read() it is because you are hoping to read > application data. > > OpenSSL

RE: Blocking on a non-blocking socket?

2024-05-23 Thread rsbecker
On Thursday, May 23, 2024 10:26 AM Matt Caswell wrote: >On 23/05/2024 15:08, rsbec...@nexbridge.com wrote: >> On Thursday, May 23, 2024 9:56 AM, Wiebe Cazemier wrote: From: "Neil Horman" from: [ https://www.openssl.org/docs/man1.0.2/man3/SSL_CTX_set_mode.html |

Re: Blocking on a non-blocking socket?

2024-05-23 Thread Matt Caswell
On 23/05/2024 15:08, rsbec...@nexbridge.com wrote: On Thursday, May 23, 2024 9:56 AM, Wiebe Cazemier wrote: From: "Neil Horman" from: [ https://www.openssl.org/docs/man1.0.2/man3/SSL_CTX_set_mode.html | https://www.openssl.org/docs/man1.0.2/man3/SSL_CTX_set_mode.html ]

RE: Blocking on a non-blocking socket?

2024-05-23 Thread rsbecker
On Thursday, May 23, 2024 9:56 AM, Wiebe Cazemier wrote: >> From: "Neil Horman" >> from: >> [ https://www.openssl.org/docs/man1.0.2/man3/SSL_CTX_set_mode.html | >> https://www.openssl.org/docs/man1.0.2/man3/SSL_CTX_set_mode.html ] > >> SSL_MODE_AUTO_RETRY in non-blocking mode should cause >>

Re: Blocking on a non-blocking socket?

2024-05-23 Thread Wiebe Cazemier via openssl-users
Hi Neil, - Original Message - > From: "Neil Horman" > To: "Wiebe Cazemier" > Cc: "udhayakumar" , openssl-users@openssl.org > Sent: Thursday, 23 May, 2024 23:42:18 > Subject: Re: Blocking on a non-blocking socket? > from: > [

Re: Blocking on a non-blocking socket?

2024-05-23 Thread Neil Horman
from: https://www.openssl.org/docs/man1.0.2/man3/SSL_CTX_set_mode.html SSL_MODE_AUTO_RETRY in non-blocking mode should cause SSL_reaa/SSL_write to return -1 with an error code of WANT_READ/WANT_WRITE until such time as the re-negotiation has completed. I need to confirm thats the case in the

Re: Blocking on a non-blocking socket?

2024-05-23 Thread Wiebe Cazemier via openssl-users
- Original Message - > From: "Neil Horman" > To: "udhayakumar" > Cc: "Wiebe Cazemier" , openssl-users@openssl.org > Sent: Thursday, 23 May, 2024 22:05:22 > Subject: Re: Blocking on a non-blocking socket? > do you have a stack trace of the thread hung in this state? That would confirm >

Re: Blocking on a non-blocking socket?

2024-05-23 Thread Neil Horman
do you have a stack trace of the thread hung in this state? That would confirm whats going on here Neil On Wed, May 22, 2024 at 11:12 PM udhayakumar wrote: > hi Wiebe Cazemier, > > The flag SSL_MODE_AUTO_RETRY will cause read/write operations to only > return after the handshake and

Suggestions to add complete record processing in OpenSSL

2024-05-22 Thread Ravichandra
Hi, I observed that openssl(3.2.1) currently doesn't provide a way(this is my understanding :P) to do complete record processing in one go instead of doing it in multiple APIs/functions. This record processing feature allows for HW implementations to do complete SSL record processing without too

Re: Blocking on a non-blocking socket?

2024-05-22 Thread udhayakumar
hi Wiebe Cazemier, The flag SSL_MODE_AUTO_RETRY will cause read/write operations to only return after the handshake and successful completion. if cable is unplugged connection got broken until re-authentication it's holding read/write operations i think. / udhay!. On 5/23/24 7:52 AM, Wiebe

Blocking on a non-blocking socket?

2024-05-22 Thread Wiebe Cazemier via openssl-users
Hi List, I have a very obscure problem with an application using O_NONBLOCK still blocking. Over the course of a year of running with hundreds of thousands of clients, it has happened twice over the last month that a worker thread froze. It's a long story, but I'm pretty sure it's not a

Re: Upcoming Webinar: Getting Started with QUIC and OpenSSL

2024-05-22 Thread Dmitry Belyavsky
Hi! Sorry, when I try to click the links, I am offered to download something. Is it intentional? On Tue, 21 May 2024, 19:48 Kajal Sapkota, wrote: > *Hi All,* > > > > > > > > > * We are pleased to announce our upcoming webinar, Getting Started with > QUIC and OpenSSL. In this brief yet

Trouble decoding key in provider

2024-05-22 Thread Bernd Ritter via openssl-users
Hi there, I am trying to implement a provider. The decoder successfull decodes the key (it is using an ED25519 key with a custom OID -> hence the provider). Currently I am facing two problems: 1. the PEM decoding is ignored unless I comment out the DER decoding part The private key is

Adding subjectAltName:OtherName in cert request

2024-05-21 Thread Manish Patidar
Hi, I need to add the following in the certificate request. id-ce-subjectAltName OBJECT IDENTIFIER ::= { id-ce 17 } subjectAltName = GeneralNames otherName [0] OtherName OtherName ::= Sequence { Id-on-hardwareModuleName OBJECT IDENTIFIER ::= iso(1) identified-organization(3) dod(6)

Upcoming Webinar: Getting Started with QUIC and OpenSSL

2024-05-21 Thread Kajal Sapkota
** *Hi All,* * We are pleased to announce our upcoming webinar, Getting Started with QUIC and OpenSSL. In this brief yet comprehensive session, we'll dive into the basics of QUIC and guide you through implementing a simple client using the QUIC OpenSSL API. By the end of this webinar,

Re: OpenSSL version 3.3.0 published

2024-05-17 Thread Dennis Clarke via openssl-users
On 5/16/24 08:28, Neil Horman wrote: Glad its working a bit better for you. If you are inclined, please feel free to open a PR with your changes for review. Well, the changes are *really* trivial. Necessary and trivial. -- Dennis Clarke RISC-V/SPARC/PPC/ARM/CISC UNIX and Linux spoken

OpenSSL Security Advisory [corrected CVE id]

2024-05-16 Thread Tomas Mraz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL Security Advisory [16th May 2024] = Excessive time spent checking DSA keys and parameters (CVE-2024-4603) = Severity: Low Issue

OpenSSL Security Advisory

2024-05-16 Thread Tomas Mraz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL Security Advisory [16th May 2024] = Excessive time spent checking DSA keys and parameters (CVE-2023-3446) = Severity: Low Issue

Re: OpenSSL version 3.3.0 published

2024-05-16 Thread Neil Horman
Glad its working a bit better for you. If you are inclined, please feel free to open a PR with your changes for review. Best Neil On Thu, May 16, 2024 at 7:40 AM Dennis Clarke wrote: > On 5/15/24 18:34, Neil Horman wrote: > > You are correct, the files you reference (most of them in fact)

Re: OpenSSL version 3.3.0 published

2024-05-16 Thread Dennis Clarke via openssl-users
On 5/15/24 18:34, Neil Horman wrote: You are correct, the files you reference (most of them in fact) get built into separate objects in the event the build flags are different for shared and static libraries, and should be unrelated to the issue you are seeing I was somewhat puzzled by

Re: OpenSSL version 3.3.0 published

2024-05-15 Thread Neil Horman
You are correct, the files you reference (most of them in fact) get built into separate objects in the event the build flags are different for shared and static libraries, and should be unrelated to the issue you are seeing As for the undefined symbols, thats definitely a mystery. most notably,

Re: OpenSSL version 3.3.0 published

2024-05-15 Thread Dennis Clarke via openssl-users
On 5/13/24 03:34, Matt Caswell wrote: On 13/05/2024 02:42, Neil Horman wrote: We added support for RCU locks in 3.3 which required the use of atomics (or emulated atomic where they couldn't be supported), but those were in libcrypro not liberal Right - its supposed to fallback to

Minerva attack side channels on OpenSSL

2024-05-14 Thread George Pantelakis
Hello openssl-users, My team and I have identified some Minerva attack[1] side channels in various architectures. We are using statistical analysis to identify such side channels. For each architecture we have tested and found out, it is vulnerable we have created an upstream issue ( Intel[2],

Re: OpenSSL version 3.3.0 published

2024-05-13 Thread Matt Caswell
On 13/05/2024 02:42, Neil Horman wrote: We added support for RCU locks in 3.3 which required the use of atomics (or emulated atomic where they couldn't be supported), but those were in libcrypro not liberal Right - its supposed to fallback to emulated atomic calls where atomics aren't

Re: OpenSSL version 3.3.0 published

2024-05-12 Thread Dennis Clarke via openssl-users
On 5/12/24 21:42, Neil Horman wrote: We added support for RCU locks in 3.3 which required the use of atomics (or emulated atomic where they couldn't be supported), but those were in libcrypro not liberal I see. I am having great difficulty with 3.3 on an old Sun SPARC64 server where there

Re: OpenSSL version 3.3.0 published

2024-05-12 Thread Neil Horman
We added support for RCU locks in 3.3 which required the use of atomics (or emulated atomic where they couldn't be supported), but those were in libcrypro not liberal On Sun, May 12, 2024, 7:26 PM Dennis Clarke via openssl-users < openssl-users@openssl.org> wrote: > > On 4/9/24 08:56, OpenSSL

Re: OpenSSL version 3.3.0 published

2024-05-12 Thread Dennis Clarke via openssl-users
On 4/9/24 08:56, OpenSSL wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 3.3.0 released == Trying to compile this on an old Solaris 10 machine and over and over and over I see these strange things as Undefined symbols :

Re: No data available to red after SSL_ERROR_WANT_READ error.

2024-05-09 Thread Matt Caswell
On 08/05/2024 18:15, Rahul Shukla wrote: The issue I'm encountering here occurs after the first SSL_read() call in myread(). Despite encountering SSL_ERROR_WANT_READ, upon checking for available data using isReadable(),there appears to be no activity or pending data. This inconsistency

No data available to red after SSL_ERROR_WANT_READ error.

2024-05-08 Thread Rahul Shukla
Hi Everyone, I'm currently using the following implementation to read the data for TLSv1.3 where the SSL_MODE_AUTO_RETRY flag has been turned off for blocking transport. The issue I'm encountering here occurs after the first SSL_read() call in myread(). Despite encountering SSL_ERROR_WANT_READ,

openssl on freestos?

2024-05-07 Thread Wall, Stephen
Is anyone out there building OpenSSL for a FreeRTOS system? If so, was it a difficult port, and what are the main changes that were necessary? Thank you. - Steve Wall

Re: goto out not working in tests

2024-05-07 Thread Tomas Mraz
Thank you for the heads up. There was already a fix in https://github.com/openssl/openssl/pull/24337 which is now merged to the 3.3 branch. Tomas Mraz, OpenSSL On Mon, 2024-05-06 at 23:51 -0600, The Doctor via openssl-users wrote: > On Mon, May 06, 2024 at 11:34:59PM -0600, The Doctor via

Re: goto out not working in tests

2024-05-06 Thread The Doctor via openssl-users
On Mon, May 06, 2024 at 11:34:59PM -0600, The Doctor via openssl-users wrote: > Using clang versino 18 > > and it is spewing at goto out > Line 417 and 434 of test/threadstest.c in openssl-3.3 daily -- Member - Liberal International This is doc...@nk.ca Ici doc...@nk.ca Yahweh, King &

goto out not working in tests

2024-05-06 Thread The Doctor via openssl-users
Using clang versino 18 and it is spewing at goto out -- Member - Liberal International This is doc...@nk.ca Ici doc...@nk.ca Yahweh, King & country!Never Satan President Republic!Beware AntiChrist rising! Look at Psalms 14 and 53 on Atheism ;

Re: SSL_accept doesn't retry BIO_write

2024-05-06 Thread Detlef Vollmann
On 5/6/24 11:48, Michael Richardson wrote: > Now I treat the flush as 'OpenSSL isn't interested in the result > of the last write anymore'. I'm not sure this assumption is correct, > but it seems to work... (Well, it could cause duplicate messages It does not sound correct. I

Re: SSL_accept doesn't retry BIO_write

2024-05-06 Thread Michael Richardson
> Now I treat the flush as 'OpenSSL isn't interested in the result > of the last write anymore'. I'm not sure this assumption is correct, > but it seems to work... (Well, it could cause duplicate messages It does not sound correct. Might be true for a read. But, for a write, I'd

SSL_accept doesn't retry BIO_write

2024-05-04 Thread Detlef Vollmann
Hello, I'm trying to write a non-blocking UDP based BIO to use for a DTLS connection. When the write() is called then the data is placed for transmission and '0' is returned. The respective OpenSSL function returns -1 with SSL_ERROR_WANT_WRITE. When the data is actually put on the wire a

Re: SSL_peek() removes the session ticket from the underlying BIO ??

2024-05-02 Thread Matt Caswell
On 02/05/2024 11:52, Rahul Shukla wrote: Thank you for the quick reply, Matt !! Is my understanding correct thatif the buffer is empty and SSL_peek() is invoked while trying to process more records, only application data gets placed into that buffer? Technically, the internal buffer is

Re: SSL_peek() removes the session ticket from the underlying BIO ??

2024-05-02 Thread Rahul Shukla
Thank you for the quick reply, Matt !! Is my understanding correct that if the buffer is empty and SSL_peek() is invoked while trying to process more records, only application data gets placed into that buffer? --Rahul On Thu, May 2, 2024 at 12:33 PM Matt Caswell wrote: > > > On 02/05/2024

Releases Distribution Changes

2024-05-02 Thread Dmitry Misharov
Hi, I’d like to give you a heads-up about the release distribution changes we’re making at OpenSSL. The main source of OpenSSL releases will be OpenSSL GitHub at https://github.com/openssl/openssl. OpenSSL Source at https://openssl.org/source/ will remain only for backward compatibility and will

Re: SSL_peek() removes the session ticket from the underlying BIO ??

2024-05-02 Thread Matt Caswell
On 02/05/2024 06:19, Rahul Shukla wrote: Hi All, As per the OpenSSL doc : / / /"SSL_peek_ex() and SSL_peek() are identical to SSL_read_ex() and SSL_read() respectively except no bytes are actually removed from the underlying BIO during the read, so that a subsequent call to SSL_read_ex()

SSL_peek() removes the session ticket from the underlying BIO ??

2024-05-01 Thread Rahul Shukla
Hi All, As per the OpenSSL doc : *"SSL_peek_ex() and SSL_peek() are identical to SSL_read_ex() and SSL_read() respectively except no bytes are actually removed from the underlying BIO during the read, so that a subsequent call to SSL_read_ex() or SSL_read() will yield at least the same bytes."*

Unable to verify LDAP CRL

2024-04-30 Thread Tot 191919
Hello, I am unable to validate an LDAP based CRL for any of my certificates. If I download the CRL from LDAP, decode it from base64, and then run it through OpenSSL, it works without issue. When I run an strace, it appears that openssl is looking for the certificate on the local filesystem, and

RE: Open SSL 1.1.1 and Vxworks 5.4.2 - Query on Entropy source

2024-04-30 Thread Prithvi Raj R (Nokia) via openssl-users
Users, An update here: See that we have OPENSSL_RAND_SEED_OS defined on our VxWorks based system. Would it be a trusted entropy source ? The default for VxWorks seems to be OPENSSL_RAND_SEED_NONE. Thanks, Prithvi From: Prithvi Raj R (Nokia) Sent: Tuesday, April 30, 2024 12:47 AM To:

Invalid code generated by GCC on 32-bit x86 in gcm128.c

2024-04-29 Thread Michael Wojcik via openssl-users
We recently debugged, and found a workaround for, a GCC [###version] code-generation error when compiling OpenSSL 3.0.8 for 32-bit on Intel x86. This error resulted in a use of a misaligned memory operand with a packed-quadword instruction, producing a SIGSEGV on RedHat 8. (I'm a bit surprised

Re: [External] : Re: BIO_read() crash

2022-12-06 Thread Tomas Mraz
On Mon, 2022-12-05 at 16:14 -0800, Benjamin Kaduk via openssl-users wrote: > On Mon, Dec 05, 2022 at 11:31:18AM -0800, Thomas Dwyer III wrote: > > Why does EVP_get_digestbyname("md4") return non-NULL if the legacy > > provider > > isn't loaded? Similarly, why does it return non-NULL for "md5" > >

Re: [External] : Re: BIO_read() crash

2022-12-05 Thread Benjamin Kaduk via openssl-users
On Mon, Dec 05, 2022 at 11:31:18AM -0800, Thomas Dwyer III wrote: > Why does EVP_get_digestbyname("md4") return non-NULL if the legacy provider > isn't loaded? Similarly, why does it return non-NULL for "md5" after doing > EVP_set_default_properties(NULL, "fips=yes")? This seems unintuitive.

Re: [External] : Re: BIO_read() crash

2022-12-05 Thread Thomas Dwyer III
Why does EVP_get_digestbyname("md4") return non-NULL if the legacy provider isn't loaded? Similarly, why does it return non-NULL for "md5" after doing EVP_set_default_properties(NULL, "fips=yes")? This seems unintuitive. Legacy code that does not know about EVP_MD_fetch() checks the return

Re: BIO_read() crash

2022-12-05 Thread Tomas Mraz
Hi, there is an error in your code - see my comment below. On Mon, 2022-12-05 at 08:45 +, Zhongyan Wang wrote: ... >     md = EVP_get_digestbyname(dgst); >     if (!md) { >     printf("Error EVP_get_digestbyname %s\n", dgst); >     goto err_exit; >     } >   >     in =

BIO_read() crash

2022-12-05 Thread Zhongyan Wang
Hi team, I find a segment fault in BIO_read() on openssl 3.0 about calculate digest with BIO using md4 algorithm. This is my test code, put it in a.c, build & run, it will crash. If don't load legacy provider: 1. Set dgst = "md4", EVP_get_digestbyname(dgst) won't return NULL, but a non-NULL

Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Tomas Mraz
That is the master branch CHANGES.md. It will be synced later. For the 3.1 changes please look at the CHANGES.md in the openssl-3.1 branch and/or inside the alpha tarball. Tomas On Thu, 2022-12-01 at 15:15 +, Kenneth Goldman wrote: > The changes show a jump from 3.0 to 3.2 > >

RE: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Kenneth Goldman
The changes show a jump from 3.0 to 3.2 https://github.com/openssl/openssl/blob/master/CHANGES.md smime.p7s Description: S/MIME cryptographic signature

Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Felipe Gasper
All the same, it would be good to mention, or to link to, new features that might allow reconsideration of technical constraints, etc. Anyhow, thank you! -FG > On Dec 1, 2022, at 09:43, Tomas Mraz wrote: > > Hmm, good point. > > Though when migrating from 1.1.1 the 3.0 guide still applies

Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Tomas Mraz
Hmm, good point. Though when migrating from 1.1.1 the 3.0 guide still applies and migration from 3.0 to 3.1 should be just seamless. Tomas On Thu, 2022-12-01 at 09:40 -0500, Felipe Gasper wrote: > AFAICT, the migration guide doesn’t actually seem to mention upgrades > to 3.1. > > -FG > > >

Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Felipe Gasper
AFAICT, the migration guide doesn’t actually seem to mention upgrades to 3.1. -FG > On Dec 1, 2022, at 09:00, OpenSSL wrote: > > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > > OpenSSL version 3.1 alpha 1 released > > > OpenSSL - The Open

OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 3.1 alpha 1 released OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ OpenSSL 3.1 is currently in alpha. OpenSSL 3.1 alpha 1 has now been made

how to programmatically specify the path of fipsmodule.cnf and load it in application without using openssl.cnf in OpenSSL 3.0

2022-11-27 Thread Zhongyan Wang
Hi team, Do you know how to programmatically specify the path of fipsmodule.cnf and load it in application without using openssl.cnf in OpenSSL 3.0? Historically, my product uses customized OpenSSL and doesn't have an openssl.cnf. I need to use FIPS module, and I try to load it, it fails until I

Re: Upgrading OpenSSL on Windows 10

2022-11-25 Thread Michael Wojcik via openssl-users
​​> From: Steven_M.irc > Sent: Thursday, November 24, 2022 21:21 > > This is not true in the general case. There are applications which are > > available on Linux which do not use the > > distribution's package manager. There are applications which use their own > > OpenSSL build, possibly

Re: Upgrading OpenSSL on Windows 10

2022-11-25 Thread Michael Richardson
Steven_M.irc via openssl-users wrote: > Hi Michael, Thanks very much for replying to my e-mail/post. I > apologize for the lateness of my reply. >> This is not true in the general case. There are applications which are >> available on Linux which do not use the distribution's

Re: Upgrading OpenSSL on Windows 10

2022-11-25 Thread Hubert Kario
On Friday, 25 November 2022 05:21:00 CET, Steven_M.irc via openssl-users wrote: Hi Michael, Thanks very much for replying to my e-mail/post. I apologize for the lateness of my reply. This is not true in the general case. There are applications which are available on Linux which do not use

Async I/o with Handling the Threads in openssl

2022-11-24 Thread udhayakumar
Hi all,     I have created small server application ssl based Data sharing to the  Public.   i faced  Handling the incoming connection. if multiple connections are arrived. i ready accept . if and creating the New thread . data send backandforth . i facing issue if 2 or 3 client has arrived

RE: Upgrading OpenSSL on Windows 10

2022-11-24 Thread Steven_M.irc via openssl-users
Hi Job, Thanks very much for your reply. Apologies for the lateness of mine. I will ask around and get more information about Powershell and PDQ Inventory. Thanks again, Steven Sent with Proton Mail secure email. --- Original Message --- On Wednesday, November 23rd, 2022 at 5:36 AM,

Re: Upgrading OpenSSL on Windows 10

2022-11-24 Thread Steven_M.irc via openssl-users
Hi Michael, Thanks very much for replying to my e-mail/post. I apologize for the lateness of my reply. > This is not true in the general case. There are applications which are > available on Linux which do not use the distribution's package manager. There > are applications which use their own

Re: Question about migrating from d2i_ECPrivateKey() to d2i_PrivateKey(EVP_PKEY_EC, ...)

2022-11-24 Thread Viktor Dukhovni
On Tue, Nov 22, 2022 at 11:09:07AM -0600, Nico Williams wrote: > > Not exactly, PKCS#8-based typing is used in d2i_PKCS8_PRIV_KEY_INFO() > > (for unencrypted PKCS#8 blobs, so no password callback). The > > d2i_PrivateKey() function takes an explicit pkey_type instead. > > Hmmm, well,

Re: TLS1.3 change_cipher_spec as part of application data

2022-11-24 Thread Neelabh Mam
I checked this further and the issue was indeed with my code.. I did some recent async io completion handler refactor because of which the bio's socket write completion was triggering the observer's read completion callback.. the records were actually client side write bio buffers which got mixed

Re: TLS1.3 change_cipher_spec as part of application data

2022-11-24 Thread Neelabh Mam
I hook an observer for decrypted data immediately after the handshake is successful (SSL_do_handshake rc 1) and it is this observer which gets the ccs+list data on the vert next ssl_read cycle. Now, it could be that my code is at fault here.. But I do see the decrypted dummy ccs and one more

Re: TLS1.3 change_cipher_spec as part of application data

2022-11-24 Thread Matt Caswell
On 24/11/2022 07:57, Neelabh Mam wrote: Hi, With my openssl based FTPS client (non-blocking bio) targeting TLS1.3, I see that immediately after a successful data channel handshake (with session reuse), a dummy change_cipher_spec record and a non-application data record are sent as part of

TLS1.3 change_cipher_spec as part of application data

2022-11-23 Thread Neelabh Mam
Hi, With my openssl based FTPS client (non-blocking bio) targeting TLS1.3, I see that immediately after a successful data channel handshake (with session reuse), a dummy change_cipher_spec record and a non-application data record are sent as part of the directory listing data. Same holds true for

Re: How to read encrypted PKCS#8 format key file

2022-11-23 Thread Viktor Dukhovni
On Thu, Nov 24, 2022 at 09:48:42AM +0530, Satyam Mehrotra wrote: > I have encrypted pkcs#8 key file . Is there any openssl command buy which I > can view the algorithm used to encrypt it ( i mean aes or des3 ) Removing blank lines and passing to "asn1parse" you get: $ openssl asn1parse -in

How to read encrypted PKCS#8 format key file

2022-11-23 Thread Satyam Mehrotra
Hi , I have encrypted pkcs#8 key file . Is there any openssl command buy which I can view the algorithm used to encrypt it ( i mean aes or des3 ) Appreciate for anyone's quick help :) -BEGIN ENCRYPTED PRIVATE KEY- MIIFFjBIBgkqhkiG9w0BBQ0wOzAjBgkqhkiG9w0BBQwwFgQQVL5oYwC9daKlhnjT

Re: EVP_PKEY_get_raw_public_key fails with OpenSSL 3.0

2022-11-23 Thread fus
Am 11.11.2022 um 17:44 schrieb Matt Caswell: On 11/11/2022 12:41, f...@plutonium24.de wrote: My apologies. I tested the code you supplied and of course it also fails with 1.1.1. The code was changed without my knowledge when updating to 3.0 and the version that was working used the

Re: an oldie but a goodie .. ISO C90 does not support 'long long'

2022-11-23 Thread Jakob Bohm via openssl-users
On 2022-11-15 21:36, Phillip Susi wrote: Jakob Bohm via openssl-users writes: Performance wise, using a newer compiler that implements int64_t etc. via frequent library calls, while technically correct, is going to run unnecessarily slow compared to having algorithms that actually use the

Re: OpenSSL FIPS certificate #4282

2022-11-22 Thread Dr Paul Dale
A good question. In a nut shell: the 3.0.0 FIPS provider is designed to work with all 3.0.x releases.  We actively test this as part of our CI loops and it's the way to claim FIPS compliance when using OpenSSL 3.0.7.  You need to build 3.0.7 (with or without FIPS support) and the 3.0.0 FIPS

  1   2   3   4   5   6   7   8   9   10   >