Proper way to "update" an expired CA certificate

2022-10-26 Thread Leroy Tennison via openssl-users
and continue to use unexpired certificate/key pairs signed by the expired CA certificate.  I did some research and found "openssl x509 -in ca.crt -days 3650 -out new-ca.crt -signkey ca.key" which seems to work but want to make sure there aren't any less-than-obvious issues i missed and that

Re: Forthcoming OpenSSL Bug Fix Release

2022-10-26 Thread Dr Paul Dale
1.1.1 is not susceptible to the CVE that is being fixed in 3.0: /the forthcoming release of OpenSSL version 1.1.1s that is a *bug fix* release/. (highlight added). Dr Paul Dale On 26/10/22 22:17, Matan Giladi wrote: Does 1.1.1s is going to include any security fix? Can you please

RE: SSL_read empty -> close?

2022-10-26 Thread Michael Wojcik via openssl-users
> From: openssl-users On Behalf Of Felipe > Gasper > Sent: Wednesday, 26 October, 2022 11:15 > > I’m seeing that OpenSSL 3, when it reads empty on a socket, sends some > sort of response, e.g.: > > - before read > [pid 42417] read(7276781]>, "", 5) = 0 > [pid 42417] sendmsg(7276781]>,

How to handle TLS alerts

2022-10-26 Thread pepone.onrez
Hi, I'm trying to understand how to handle TLS alerts, I have set up a callback with SSL_CTX_set_info_callback(_ctx, ssl_info_callback); And I can see alerts sent by the peer, does the application need to call SSL_shutdown upon receiving a fatal alert, or is this done automatically by the

SSL_read empty -> close?

2022-10-26 Thread Felipe Gasper
Hello, I’m seeing that OpenSSL 3, when it reads empty on a socket, sends some sort of response, e.g.: - before read [pid 42417] read(7276781]>, "", 5) = 0 [pid 42417] sendmsg(7276781]>, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0022", iov_len=2}], msg_iovlen=1,

自动回复: Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread kjjhh7 via openssl-users
这是一封自动回复邮件。已经收到您的来信,我会尽快回复。

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread Viktor Dukhovni
On Wed, Oct 26, 2022 at 11:50:16AM -0400, Viktor Dukhovni wrote: > On Wed, Oct 26, 2022 at 11:15:25AM +0100, Matt Caswell wrote: > > > > I'm not promising anything. But if you send me the captures I can take a > > > look at them. > > > > I've taken a look at the captures for the working and

自动回复: Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread kjjhh7 via openssl-users
这是一封自动回复邮件。已经收到您的来信,我会尽快回复。

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread Viktor Dukhovni
On Wed, Oct 26, 2022 at 11:15:25AM +0100, Matt Caswell wrote: > > I'm not promising anything. But if you send me the captures I can take a > > look at them. > > I've taken a look at the captures for the working and non-working scenarios. > > Do I understand correctly that your application is

I have finally figured out how to export Private Key from Fortigate firewall and successfully install Godaddy Wildcard SSL certificate in UniFi Cloud Key Gen 2 Plus Network Controller

2022-10-26 Thread Turritopsis Dohrnii Teo En Ming
Subject: I have finally figured out how to export Private Key from Fortigate firewall and successfully install Godaddy Wildcard SSL certificate in UniFi Cloud Key Gen 2 Plus Network Controller Good day from Singapore, Author: Mr. Turritopsis Dohrnii Teo En Ming Country: Singapore Date: 26 Oct

Re: Forthcoming OpenSSL Bug Fix Release

2022-10-26 Thread Matt Caswell
On 26/10/2022 12:17, Matan Giladi wrote: Does 1.1.1s is going to include any security fix? 1.1.1s is a bug fix release only. There are no security fixes. Can you please confirm that the critical issue found in 3.0.6 version is irrelevant for 1.1.1? The critical issue applies to 3.0.0 -

Re: OpenSSL 1.1.1 Windows dependencies

2022-10-26 Thread Matt Caswell
On 24/10/2022 10:17, Matt Caswell wrote: On 22/10/2022 16:02, David Harris wrote: On 21 Oct 2022 at 13:50, Michael Wojcik via openssl-users wrote: That was my initial thought too, except that if it were firewall-related, the initial port 587 connection would be blocked, and it isn't -