Re: [openssl-users] [openssl-dev] A question DH parameter generation and usage

2017-12-06 Thread Salz, Rich via openssl-users
You can re-use the keys, but then you get no forward secrecy, and sessions generated with one connection are vulnerable to another. Why are you using DH? Unless you have compelling reasons (interop with legacy), you really should use ECDHE. -- openssl-users mailing list To unsubscribe: https:

Re: [openssl-users] Serial Number with OpenSSL

2017-12-02 Thread Salz, Rich via openssl-users
* When I see SSL certificates, their serial number is like this : 0A:8D:9A:4Q:8X:1A:0B:88:18:1Z Serial numbers are displayed as hex values, so my guess is you just typed that “as an example” since Q X Z aren’t valid hex characters. Or perhaps it was an extension (like device serial) that is

Re: [openssl-users] FIPS certification for openssl

2017-12-02 Thread Salz, Rich via openssl-users
>My personal priority list for OpenSSL is bug fixes and code cleanup > (static and dynamic analysis of the 1.1.x codebase would be good, and one of > these days I'll get around to doing it myself), We do run coverity weekly, and anyone can sign up to see the results BTW -- openssl-users m

Re: [openssl-users] FIPS certification for openssl

2017-11-29 Thread Salz, Rich via openssl-users
> My number one complaint is that it seems like the defaults are generally set > up to do the wrong things, and the application has to either explicitly set > "yes, you should be secure" options or do stuff on its own. This seems to > have been getting better - gaining hostname validation, for

Re: [openssl-users] FIPS certification for openssl

2017-11-29 Thread Salz, Rich via openssl-users
➢ It probably wouldn't hurt to post something to the lists when there's a blog post with news like this - items that subscribers would likely feel is important. Blog posts like the recent "OpenSSL in China" series probably don't need to be mentioned on the lists. But it's subjective, and I woul

Re: [openssl-users] FIPS certification for openssl

2017-11-29 Thread Salz, Rich via openssl-users
> That said, it wouldn't hurt for the OMC to post a message to the list stating > that business will continue as planned, since two very key figures have left > the project. I have two reactions, just my personal view. First, it’s premature to say anything, we’re still figuring things out. Sec

Re: [openssl-users] FIPS certification for openssl

2017-11-29 Thread Salz, Rich via openssl-users
We are no longer doing additional platforms for the existing certifications. We are working on a plan for future FIPS validation, based on the 1.1.x line. From: Sandeep Umesh Reply-To: openssl-users Date: Wednesday, November 29, 2017 at 7:30 AM To: openssl-users , "i...@openssl.org" Subject:

Re: [openssl-users] How to get SNI info from s_client debug logs?

2017-11-27 Thread Salz, Rich via openssl-users
* 1. Why does s_server need option "-servername"? For debugging, so that you can test that clients are sending the right SNI extension and properly handling the TLS error when they don’t. * 2. It looks options -servername and -alpn cannot work together. Yes, kind-of. The s_client and

Re: [openssl-users] Compatibility between different openssl versions

2017-11-27 Thread Salz, Rich via openssl-users
* Whether openssl 1.0.x and 1.1.x can interwork ? Yup. As long as they share a TLS version, no problem. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] How to get SNI info from s_client debug logs?

2017-11-26 Thread Salz, Rich via openssl-users
The “server name” is something that the client sends to the server. This allows a single host to server multiple “virtual hosts” From: John Jiang Reply-To: openssl-users Date: Sunday, November 26, 2017 at 9:59 PM To: openssl-users Subject: [openssl-users] How to get SNI info from s_client debu

Re: [openssl-users] Compiling OpenSSL 1.0.2l static library with FIPS -2.0.16 on Windows

2017-11-14 Thread Salz, Rich via openssl-users
* FYI, I came up with following manual solution to correctly build 1.0.2l static library with FIPS - 2.0.16 on Windows, using Visual Studio 2015. This seems to work, and I no longer need to carry run time DLLs along with the application. I feel this should be an acceptable solution. Does any

Re: [openssl-users] FIPS 186-4 RSA CAVS

2017-11-09 Thread Salz, Rich via openssl-users
➢ Please share if any patch available for CAVS algorithm test support for RSA 186-4. There is not. Unless someone in the community has one they are willing to share. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Potential memory leak in RSA_private_decrypt

2017-11-07 Thread Salz, Rich via openssl-users
There is something strange with the RSA private key or it’s BN_CONT object. Are you sure that you are properly releasing all OpenSSL objecdts in your code? -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Help with making a SHA >1 certificate

2017-11-07 Thread Salz, Rich via openssl-users
➢ -days on req when generating a request does noting, and should perhaps produce a warning, since this option is only meaningful when used with the -x509 option to produce a self-signed cert instead of a request. https://github.com/openssl/openssl/pull/4692 -- openssl-users mailing

Re: [openssl-users] Potential memory leak in RSA_private_decrypt

2017-11-06 Thread Salz, Rich via openssl-users
➢ http://openssl.6102.n7.nabble.com/Memory-issues-with-ssl-handshake-td20851.html#a20854. ➢ Don't understand why this issue is not encountered by other users and why it has not been fixed for so many years. The first part answer the second. It is not encountered by others, so

Re: [openssl-users] Latest releases missing from website

2017-11-03 Thread Salz, Rich via openssl-users
➢ Hmmmits working for me. Perhaps an Akamai issue Rich Salz? Don’t know, looked okay to me. I re-flushed the cache -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Troubleshooting SSL connections

2017-11-02 Thread Salz, Rich via openssl-users
Have you thought of putting a packet-capture on, say, the client side and then viewing it? -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Wanted details on ./config or Configure options

2017-11-02 Thread Salz, Rich via openssl-users
> remove unwanted engine files to go away from compilation. OpenSSL 1.01x 1.0.1 or 1.1.0 release? I’m guessing 1.0.1, since many of those engines are removed from 1.1.0 -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Issue with DTLS for UDP

2017-10-24 Thread Salz, Rich via openssl-users
Can you build with debugging enabled? IT might make things easier. But note that BIO_method_type is a trivial function, return b->method->type; which implies that a pointer got clobbered as being a likely cause. Are you sure your code didn’t smash something? #5 0x7fdf1a5c8

Re: [openssl-users] Generating CSR based on an x25519 public key

2017-10-21 Thread Salz, Rich via openssl-users
They are NOT using a 25519 certificate; it says “key exchange” From: Codarren Velvindron Date: Saturday, October 21, 2017 at 9:38 AM To: Rich Salz , openssl-users Subject: Re: [openssl-users] Generating CSR based on an x25519 public key https://tls13.crypto.mozilla.org

Re: [openssl-users] Generating CSR based on an x25519 public key

2017-10-21 Thread Salz, Rich via openssl-users
* How would we be able to achieve this? I have read somewhere on a 2016 mail in the archives that it is an "encrypt-only" algorithm and that is not possible. X25519 is a key-exchange-only algorithm. Ed25519 is a signing algorithm. Unlike classic RSA, the signing and the key exchange are

Re: [openssl-users] CRL signature verification

2017-10-19 Thread Salz, Rich via openssl-users
➢ I was more talking about the parsing. Currently I have 40 LOC [1] to Look at X509_get1_ocsp which is in crypto/x509v3/v3_utl.c That’s in 1.0.2 and later ➢ > X509_CRL_verify. And yes, looking through to find the serial# is what you have to do. ➢ That's 1.1-specific, correct?

Re: [openssl-users] CRL signature verification

2017-10-18 Thread Salz, Rich via openssl-users
➢ I used libcrypto to parse out the OCSP URL from the certificate validate it against a whitelist of valid OCSP URLs, send an OCSP request and validate the response and its signature against a custom certificate store, and then parse out the result. Two points on that: ➢ -

Re: [openssl-users] DH_generate_key Hangs

2017-10-06 Thread Salz, Rich via openssl-users
1.0.2 and 1.1.0, whatever the highest letter is, are the supported releases. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] DH_generate_key Hangs

2017-10-06 Thread Salz, Rich via openssl-users
Okay, you seem to be looking for an answer and there isn’t one. The release you are using has problems when it decided to walk the heap. The release you are using WILL NOT BE FIXED. Change your code, backport the fix, or move to a more modern release. Sorry, there is no other way. -- opens

Re: [openssl-users] Openssl FIPS 186-4 Patch

2017-10-06 Thread Salz, Rich via openssl-users
➢ This FIPS186-4 is not just about SHA. It basically about the key generation parameters. Especially I am looking for RSA key generation parameters wrt FIPS 186-4. I do not know how you got the opinion that OpenSSL has 186-4 support. It does not. Perhaps other people have written pat

Re: [openssl-users] DH_generate_key Hangs

2017-10-05 Thread Salz, Rich via openssl-users
* Compared code of RAND_poll(void) between 1.0.1 and 1.0.2 and it seems no change Sorry, then try 1.1.0 The HEAPWALK bug/issue is fixed there. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] DH_generate_key Hangs

2017-10-05 Thread Salz, Rich via openssl-users
You could try to backport the win_rand file from a more recent release. Far better, as Michael first said, to move to 1.0.2 or later. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Research papers on TLS 1.3

2017-10-04 Thread Salz, Rich via openssl-users
You should look at the IETF TLS working group. Also, there was a mini conference, TLS Ready or Not, that has a bunch of useful papers. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] How to emulate EVP_PKEY_meth_get_sign() on OpenSSL-1.0.2?

2017-09-26 Thread Salz, Rich via openssl-users
Ø Is there a way to emulate the above calls, and achieve similar result on OpenSSL-1.0.2? Just pull the fields out of the struct directly? -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Manually shutdown the library

2017-09-26 Thread Salz, Rich via openssl-users
The original issue was discussed here: https://www.mail-archive.com/openssl-users@openssl.org/msg80781.html

Re: [openssl-users] How can I sstart openssl ocsp in secure mode using TLS/SSL

2017-09-22 Thread Salz, Rich via openssl-users
Openssl 0.9.8 is old and obsolete and has security issues; you should upgrade. But even if you upgrade, the ocsp command will not listen on HTTPS; that is not supported. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Un-signed CSRs

2017-09-21 Thread Salz, Rich via openssl-users
Ø Has anyone had success parsing un-signed CSRs? By its definition a CSR is signed. So this will not work. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Certificate Comparison

2017-09-19 Thread Salz, Rich via openssl-users
Convert from PEM to DER (via the X509_PEM_read_ funtions) and use X509_cmp. PEM format is not guaranteed – you could have differnet linebreaks, for example. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Compatibility of OpenSSL (Debian)

2017-09-15 Thread Salz, Rich via openssl-users
A file DES3 encrypted here by OpenSSL 1.0.1t 3 May 2016 (Debian 7 or earlier version) is not accessible by OpenSSL 1.1.0f 25 May 2017 (Debian 9). Is this expected behavior? https://www.openssl.org/docs/faq.html#USER3 -- openssl-users mailing list To unsubscribe: https://mta.opens

Re: [openssl-users] reading DER format public keys

2017-09-15 Thread Salz, Rich via openssl-users
➢ pkey = PEM_read_bio_PUBKEY(bio, NULL, ossl_pem_passwd_cb, (void *)pass); That only reads PEM files. If docs say otherwise, they are wrong. ➢ There must be a way to read DER format public keys. A raw public key? Or a cert? Or a pkcs object? Anyhow, doc/man3/d2i_X509.pod in master. --

Re: [openssl-users] documentation for 1.1.0

2017-09-15 Thread Salz, Rich via openssl-users
Links across versions don’t really work since we moved from “crypto” “ssl” to man3, etc. Perhaps we should just take them down. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Why wasn't the fix for IP name restrictions included in 1.0.2 ?

2017-09-14 Thread Salz, Rich via openssl-users
➢ But the patch was put in git almost 10 months before 1.0.2 initial release. We weren’t using git back then. So maybe it’s a bad/confusing import. Maybe matt can explain. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Why wasn't the fix for IP name restrictions included in 1.0.2 ?

2017-09-14 Thread Salz, Rich via openssl-users
➢ However for some unknown reason, this was not included in 1.0.2 which thus still rejects all such certificate chains. Because it was seen to be a feature, not a bug-fix? -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] [openssl-dev] 20170914 snapshots

2017-09-14 Thread Salz, Rich via openssl-users
We did some system upgrades and they were down during the update time. As I’ve said before, please wait for at least a second day before writing about the snapshots. On 9/14/17, 8:09 AM, "The Doctor" wrote: They are missing in action! -- openssl-users mailing list To unsubscribe: https

Re: [openssl-users] Doubt regarding O-SSL and setting the duration of certificates

2017-09-13 Thread Salz, Rich via openssl-users
An X509v3 certificate has “notBefore” and “notAfter” fields. If either of those is not present, then it is not an X509v3 certificate. The time marked by those fields is the validity period. If you want “never expires” X509v3 certificates, the best you can do it put a very large value in the n

Re: [openssl-users] Why is this OCSP response reporting a hash using SHA1?

2017-09-11 Thread Salz, Rich via openssl-users
Ah, put -sha256 in the CLIENT request. Seems kind of backward. Or at least the server should have some control over the hash used? Well, it is the client that is making the request, so therefore the client needs to hash the cert information. A production-quality OCSP respo

Re: [openssl-users] Env variables in config file to add a whole line

2017-09-06 Thread Salz, Rich via openssl-users
… $crlDP $ocspIAI This is not supported. You can only put variables in *values* -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Query on usage of openssl 1.1.0f with openssl-FIPS

2017-09-06 Thread Salz, Rich via openssl-users
Ø I am unable to find the openssl-fips module for 1.1.0f. Do you know when it will be available? We have no date. Work hasn’t fully started, and isn’t fully funded. Perhaps your company would like to help? :) See our blog for updates (look in the archive for postings with FIPS in the title;

Re: [openssl-users] [openssl-dev] How to use BIO_do_connect(), blocking and non-blocking with timeout, coping with errors

2017-09-01 Thread Salz, Rich via openssl-users
FWIW, there’s a ‘libtls’ library from the libre folks that might be worth looking at. If you come up with useful snippets we can start by posting them to the wiki, for example -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] how to compile out selected ciphers

2017-08-31 Thread Salz, Rich via openssl-users
What version of openssl are you building? -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] CVE 2017-3735 OOB read

2017-08-28 Thread Salz, Rich via openssl-users
From https://www.openssl.org/news/secadv/20170828.txt OpenSSL Security Advisory [28 Aug 2017] Malformed X.509 IPAdressFamily could cause OOB read (CVE-2017-3735) === Severity: Low If an X.50

Re: [openssl-users] ERR_add_error_data

2017-08-23 Thread Salz, Rich via openssl-users
Ø What happens if I call the ERR_add_error_data twice? Will it add the arguments or replace them? It replaces, free’ing the old. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Cant get openssl x509 to work as documented

2017-08-22 Thread Salz, Rich via openssl-users
> And the manpages should say things like “any supported digest” and such. The picture is a lot more complex I'm sorry to say... You’re right. Thanks. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Cant get openssl x509 to work as documented

2017-08-22 Thread Salz, Rich via openssl-users
> > SHA256 is not listed as a valid hash. >Many more X.509 digest algorithms are supported in this context >than (sadly) are listed in the manpage. Perhaps there should > be a command that lists all supported x.509 hash algorithms, >and the documentation for commands that take

Re: [openssl-users] problem with -aes256 and -outform der in cmmand

2017-08-21 Thread Salz, Rich via openssl-users
➢ OK. And why does DER not support encryption Because it is not defined. If you want to encrypt keys, you need to use PKCS12 which might be too much for your application. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] problem with -aes256 and -outform der in cmmand

2017-08-21 Thread Salz, Rich via openssl-users
➢ But if I use format=der I do not get prompted for the password. DER does not support encryption. The bug is that the command does not tell you this. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Using set_serial to control serial number size directly

2017-08-21 Thread Salz, Rich via openssl-users
If the root is going to be trusted, make its serial number be one. ☺ Otherwise use eight bytes of random as the serial number, if you follow CABF guidelines. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Using set_serial to control serial number size directly

2017-08-21 Thread Salz, Rich via openssl-users
➢ Thus how large does this random number have It’s also to protect against predicting serial numbers and being able to leverage that. It’s not just (nor really mainly) the MD5 digest attacks. According to CABForum, you need 8 octets. No reason not to use more if you can. ➢ page was talking

Re: [openssl-users] Using set_serial to control serial number size directly

2017-08-21 Thread Salz, Rich via openssl-users
But in doing this, I can't figure out if there is a risk on serial number size for a root CA cert as there is for any other cert. I don’t understand what attack you are concerned about, but the size of the serial number should not matter for *any* certificate. -- openssl-users mailing

Re: [openssl-users] Clearing up some of my mistakes on serial number

2017-08-20 Thread Salz, Rich via openssl-users
If you generate 19 bytes or RAND output, it will never exceed 20 bytes encoded. OpenSSL will be generating 159 bits of RAND output, so that it will never exceed 20 bytes encoded. The command-line RAND program is bytes, the C API is bits. -- openssl-users mailing list To unsubscribe: https://

Re: [openssl-users] Throwing in the towel on ENV for DN

2017-08-18 Thread Salz, Rich via openssl-users
This has been a long email thread. Can you open a github issue and summarize the improvements you think we should make? Thanks. And thanks for your patience! -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Cant seem to get prompt no to work

2017-08-17 Thread Salz, Rich via openssl-users
> declare -x organizationalUnitName="" > routines:ASN1_mbstring_ncopy:string too short:a_mbstr.c:151:minsize=1 You are setting an empty OU. You should not set it and see if that works -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Cant seem to get prompt no to work

2017-08-17 Thread Salz, Rich via openssl-users
Use the –batch flag to avoid all prompting -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Cant seem to get prompt no to work

2017-08-17 Thread Salz, Rich via openssl-users
In the CA section, you have to specify which fields you need/want in the DN. This is the “policy” identifier which points to a section that names the RDN’s you want/need. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] More on cert serialnumbers

2017-08-17 Thread Salz, Rich via openssl-users
/17, 10:45 AM, "Salz, Rich via openssl-users" wrote: https://cabforum.org/2016/07/08/ballot-164/ -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users -- openssl-users mailing list To unsubscribe: https://mt

Re: [openssl-users] More on cert serialnumbers

2017-08-17 Thread Salz, Rich via openssl-users
https://cabforum.org/2016/07/08/ballot-164/ -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Personal CA: are cert serial numbers critical?

2017-08-16 Thread Salz, Rich via openssl-users
>So we will have to wait for the next release or build our own... Yes, as always. Features go into the next release; fixes into existing ones. >Will there be some option to control the behavior? Yes, like –rand_serial or some such in the ca and x509 commands. -- openssl-users

Re: [openssl-users] Personal CA: are cert serial numbers critical?

2017-08-16 Thread Salz, Rich via openssl-users
> There’s no such requirement. It MUST be at most 20 octets long. > >> - Serial numbers contain cryptographically strong random bits, currently at >> least 64 random bits, though it is best if the entire serial number looks >> random from the outside. This is not implemented by th

Re: [openssl-users] Personal CA: are cert serial numbers critical?

2017-08-16 Thread Salz, Rich via openssl-users
➢ So, in summary, do I need to ensure cert serial numbers are unique for my CA? Why would you not? The specifications require it, but those specifications are for interoperability. If nobody is ever going to see your certs, then who cares what’s in them? -- openssl-users mailing list To uns

Re: [openssl-users] Displaying subjectAtlName othername content

2017-08-14 Thread Salz, Rich via openssl-users
➢ Is there anyway to display the basic ASN.1 structure here so I can see what was stored in the cert? openssl asn1parse -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] OpenSSL used in our network engine (SLikeNet)

2017-08-14 Thread Salz, Rich via openssl-users
➢ I'd just like to quickly reach out to let you know that we released a new (open source) network engine in which we also utilize the OpenSSL library and want to thank you for the work you put into OpenSSL. Congratulations. Please post a link, especially since it is open source! -- opens

Re: [openssl-users] Core dump on DSA_free -- libssl.so.1.0.0

2017-08-11 Thread Salz, Rich via openssl-users
, 2017 3:14 PM To: Salz, Rich Cc: openssl-users@openssl.org Subject: Re: [openssl-users] Core dump on DSA_free -- libssl.so.1.0.0 Thanks for look into this, void * pKey = LockResource(hHandle); The code works most of the time, only occasionally generates exception and Not sure why on DSA_free

Re: [openssl-users] Core dump on DSA_free -- libssl.so.1.0.0

2017-08-11 Thread Salz, Rich via openssl-users
> DSA *pDSA = d2i_DSA_PUBKEY(NULL, (const unsigned char **) &pKey, dwKeySize); Where and how is pKey set? Not that the manpage says it's incremented to point *past* the object, so you need something like unsigned char data = .whatever your data source is . unsigned char *

Re: [openssl-users] 802.1AR certificate generation and the config file

2017-08-11 Thread Salz, Rich via openssl-users
> What is the procedure to get it added. RFC 4108 has been around for a while, > as has 802.1AR-2009. Simplest way is to (get someone to) write the code and make a github pull requests. Next way is to post a patch. Next way is to open an issue and hope someone gets around to it. > Though I a

Re: [openssl-users] 802.1AR certificate generation and the config file

2017-08-11 Thread Salz, Rich via openssl-users
> Given these supported names, what goes into the config file to create a SAN > without having to specify it on the command line? In the certificate extensions section you do something like: subjectAltName = dns:www.example.com, IP:127.0.0.1 and so on. The "pki.tgz" > And further it seem

Re: [openssl-users] 802.1AR certificate generation and the config file

2017-08-11 Thread Salz, Rich via openssl-users
> My challenge comes to subjectAltName and its subfield > hardwareModuleName > per RFC 4108. I guess I am not 'getting' the subjectAltName section of > 'man x509v3_config'. Not all forms of SAN names are supported. If you look in include/openssl/x509v3.h you see the following: # define GEN_OTH

Re: [openssl-users] Does openssl pick low level interface or high level interface to do encrypt?

2017-08-10 Thread Salz, Rich via openssl-users
What OpenSSL does is not necessarily obvious. The INSTALL document talks about the no-asm configuration option. Details about what the assembler code does in terms of optimization are only available by reading the source code comments in the various Perl files that generate the assembler, most

Re: [openssl-users] Fwd: Does TLSv1.2 support 3DES

2017-08-09 Thread Salz, Rich via openssl-users
> May be my email subject is a little confusing. I'll put my question directly. > > If I configure my server with the string "HIGH+TLSv1.2:!MD5:!SHA1", will it > support 3DES? No, as I showed. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Fwd: Does TLSv1.2 support 3DES

2017-08-09 Thread Salz, Rich via openssl-users
> From [this][1] link I can see that TLS1.2 does not have 3DES in their > available > cipher list. So I guess it does not support? Right: ; ./apps/openssl ciphers -v HIGH+TLSv1.2:!MD5:!SHA1 | grep DES ; ./apps/openssl ciphers -v TLSv1.2:!MD5:!SHA1 | grep DES ; ./apps/openssl ciphers -v TLSv1.2 |

Re: [openssl-users] Howto to create a PKI with Openssl command line

2017-08-09 Thread Salz, Rich via openssl-users
https://www.openssl.org/~rsalz/pki.tgz but only a root and end-entity. Adding an intermediate should not be incredible difficult :) -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] EDDSA certificates

2017-08-08 Thread Salz, Rich via openssl-users
> > Generating a 2048 bit ED25519 private key > > Wait, 2048 bit ED25519 key? Looks like a printf bug :) -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] EDDSA certificates

2017-08-08 Thread Salz, Rich via openssl-users
We don't add features to released versions, just bug-fixes. Ladar has posted a patch for 1.0.2 for those do-it-yourselfers who are so inclined. The 'master' branch, which will become 1.1.1 at some point, can do it: ; sh /tmp/x Generating a 2048 bit ED25519 private key writing new private key to

[openssl-users] FW: Code health tuesday is back!

2017-08-07 Thread Salz, Rich via openssl-users
A reminder: After a short summer vacation, our biweekly code health Tuesday is back! Our topic this time is … documentation. There have been many updates to the manpages in the past few weeks, typo fixes, additional clarifications, and so on.  We hope that folks will be emboldened to help fill

Re: [openssl-users] OpenSSl functions ("apps"): Is arg order significant?

2017-08-06 Thread Salz, Rich via openssl-users
> Looking at the man page for dsa it doesn't seem that the order of arguments > is critical as long, of course, as each arg that takes a value has an > approriate entry. You mean flags and values, like "-foo" and "-bar asdf" ? Yes, the order of flags does not matter, except in some special cas

[openssl-users] Code health tuesday is back!

2017-08-02 Thread Salz, Rich via openssl-users
After a short summer vacation, our biweekly code health Tuesday is back! Our topic this time is ... documentation. There have been many updates to the manpages in the past few weeks, typo fixes, additional clarifications, and so on. We hope that folks will be emboldened to help fill in the gap

Re: [openssl-users] How to get a bye or word from BIGNUM in OpenSSL 1.1?

2017-08-02 Thread Salz, Rich via openssl-users
> It would be nice if the OpenSSL devs ate their own dogfood and suffered > that inefficient crap. I would wager that crap would change. There is a price to be paid with opaque structures. In most cases the benefits are worth it. I'm curious why you want that. A small PR with doc and function

Re: [openssl-users] Openssl 1.1 RSA_get0_key() documentation

2017-07-28 Thread Salz, Rich via openssl-users
> The __current__ code for this function returns values if the **BIGNUM is > not NULL. Thus, it appears safe to pass in NULL for values not needed. Yes. That's true for many "get" functions. > However, the documentation is silent on this behavior. > > If this behavior is guaranteed, it would b

Re: [openssl-users] Is RDRAND the default engine in OpenSSL 1.1.0?

2017-07-28 Thread Salz, Rich via openssl-users
> I thought RDRAND was disabled as the default random engine since > 1.0.1f. Has that changed in OpenSSL 1.1.0? No. Do "git grep ENGINE_set_default_RAND" -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Considering C# OpenSSL openssl-net-master

2017-07-25 Thread Salz, Rich via openssl-users
If you want to use those ciphers, you need to set SECLEVEL=0 when you specify the ciphers. I have no idea how to do that for the OpoenSSL C# binding. Maybe post an issue on openssl-net? -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Default key length of DH/DHE/ECDH/ECDHE

2017-07-24 Thread Salz, Rich via openssl-users
For the elliptic curve choices, the curve picked (NIST256, NIST384, whatever) determines the keysize. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Difference between libssl.a in static openssl build versus libssl.a in dynamic openssl build ???

2017-07-24 Thread Salz, Rich via openssl-users
You know you are going from something horribly out of date to something very out of date, right? Can’t you at least move to 1.0.2? -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Issue with TLS1.3 and s_time

2017-07-12 Thread Salz, Rich via openssl-users
In TLS 1.3 the “time” field went away. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Rejecting SHA-1 certificates

2017-07-11 Thread Salz, Rich via openssl-users
> It's very well worth the effort, otherwise there's a security issue, because > certificates can be forged. No they cannot. What *has* been done is a document was created with "weak spots" and another document was created that changed those weak spots, but the digest was the same. This is a

Re: [openssl-users] Default Diffie Hellman Parameters

2017-07-10 Thread Salz, Rich via openssl-users
X25519 does not use DH parameters. If you don’t set the parameters with a callback, or generate them and tell openssl to use them, then EDH will not be used. Not that EDH is *not* the same as ECDHE. Don’t use DH, use X25519, for a number of reasons. Search “25519” to find more. -- openssl-us

Re: [openssl-users] OpenSSL Engine for TPM

2017-07-05 Thread Salz, Rich via openssl-users
>  1.  Is there any built-in OpenSSL Engine to access the TPM ? No. >  2.  Is there any other OpenSSL Engine to access the TPM ? If Yes, How can we >configure in OpenSSL libraries to use that engine ? If someone has written one, and can make it available, they should post here. I don't know o

Re: [openssl-users] Loading multiple private keys a certificates on server program

2017-06-28 Thread Salz, Rich via openssl-users
> I am building a server and client program. I wanted to know if the client > intends to use a particular cipher suite ECDHE256 ECDSA 256 types and > presents it to the server as its only ciphersuite. Then who decides the > Diffie-hellman and EC parameters. Should the parameters be decided on th

Re: [openssl-users] X509 subject public key id-RSASSA-PSS

2017-06-27 Thread Salz, Rich via openssl-users
> Does your response mean, that RSA-PSS meanhile _is_ fully supported in 1.1.0? I hesitate to say fully, because there are no doubt parts that don't work. But RSAPSS signatures are supported. But more importantly, 1.1.1 not 1.1.0 > Any estimations about how much work has to be done for adoptin

Re: [openssl-users] X509 subject public key id-RSASSA-PSS

2017-06-27 Thread Salz, Rich via openssl-users
1.0.2 does not have full RSA-PSS support; you can’t use it. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Session Ticket Support in Openssl TLS 1.2

2017-06-14 Thread Salz, Rich via openssl-users
> Is there a recommendation for a newer book? Many people like the Feisty Duck book(s). See if others on this list say anything. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Session Ticket Support in Openssl TLS 1.2

2017-06-14 Thread Salz, Rich via openssl-users
> I am quoting a line from Network Security with OpenSSL book (O'Reilly Media) That book is 15 years old. Throw it out. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Session Ticket Support in Openssl TLS 1.2

2017-06-13 Thread Salz, Rich via openssl-users
It’s disabled by default. Servers that want to use server-side session caching have to call an API to turn it on -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Session Ticket Support in Openssl TLS 1.2

2017-06-10 Thread Salz, Rich via openssl-users
> It is quite likely that your version of wireshark does not know how to > properly decode the TLS 1.3 ServerHello. Please see https://www.ietf.org/mail-archive/web/tls/current/msg22333.html for information about downloading an early release of wireshark. -- openssl-users mailing list To unsub

[openssl-users] Code Health Tuesday -- Fix the FAQ

2017-06-09 Thread Salz, Rich via openssl-users
It's been awhile since we did a code health Tuesday and we're overdue for one next week. Our online FAQ is really old; it's outdated and incorrect. We haven't fully figured out how much of the older versions and older platforms we should document. So, let's fix it. Move anything older than 1

Re: [openssl-users] Possible OpenSSL 1.1.0 regression with "enc -d" command?

2017-06-04 Thread Salz, Rich via openssl-users
In 1.1.0 the default digest changed from MD5 to SHA256. So use the "-digest md5" flag to read or write data from older releases. -- Senior Architect, Akamai Technologies Member, OpenSSL Dev Team IM: richs...@jabber.at Twitter: RichSalz -- openssl-users mailing list To unsubscribe: https://mta

<    1   2   3   4   5   6   7   8   9   10   >