[openssl-users] Preventing Handshake Termination Because of Unverifiable Client Certificates

2018-09-11 Thread Armen Babikyan
Hello, I have a question regarding openssl and verification of client certificates. Is there a way to have an openssl-enabled server ask for a client certificate, and when it receives one it can't verify, rather than immediately terminating the handshake, it would allow the connection, but pass

Re: [openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread Matt Caswell
On 11/09/18 09:05, Dr. Matthias St. Pierre wrote: >> Von: openssl-users Im Auftrag von The >> Doctor >> Gesendet: Dienstag, 11. September 2018 08:49 >> An: openssl-users@openssl.org; openssl-...@openssl.org >> Betreff: [openssl-users] openssl 1.0.2 and TLS 1.3 >> >> Will that combination

Re: [openssl-users] Preventing Handshake Termination Because of Unverifiable Client Certificates

2018-09-11 Thread Armen Babikyan
Hi Viktor, I realized that something like this could be an option a few minutes after I hit "send". Thanks for the confirmation - I'll give this a shot! Many thanks! Armen On Mon, Sep 10, 2018 at 11:19 PM, Viktor Dukhovni < openssl-us...@dukhovni.org> wrote: > > > > On Sep 11, 2018, at 2:09

[openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread The Doctor
Will that combination occur? -- Member - Liberal International This is doctor@@nl2k.ab.ca Ici doctor@@nl2k.ab.ca Yahweh, Queen & country!Never Satan President Republic!Beware AntiChrist rising! https://www.empire.kred/ROOTNK?t=94a1f39b Look at Psalms 14 and 53 on Atheism NB 24 Sept vote Liberal!

Re: [openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread Dr. Matthias St. Pierre
> Von: openssl-users Im Auftrag von The > Doctor > Gesendet: Dienstag, 11. September 2018 08:49 > An: openssl-users@openssl.org; openssl-...@openssl.org > Betreff: [openssl-users] openssl 1.0.2 and TLS 1.3 > > Will that combination occur? Support for TLS 1.3 is a new feature in OpenSSL 1.1.1

Re: [openssl-users] Preventing Handshake Termination Because of Unverifiable Client Certificates

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 2:09 AM, Armen Babikyan wrote: > > I have a question regarding openssl and verification of client certificates. > Is there a way to have an openssl-enabled server ask for a client > certificate, and when it receives one it can't verify, rather than > immediately

Re: [openssl-users] Preventing Handshake Termination Because of Unverifiable Client Certificates

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 2:25 AM, Armen Babikyan wrote: > > I realized that something like this could be an option a few minutes after I > hit "send". Thanks for the confirmation - I'll give this a shot! You should also consider what if anything you want to pass to

[openssl-users] OpenSSL version 1.1.1 published

2018-09-11 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 OpenSSL version 1.1.1 released === OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.1.1 of our open

Re: [openssl-users] Curves and ECDHParameters

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 4:55 PM, Joseph Christopher Sible > wrote: > > What exactly are each of "Curves" and "ECDHParameters" used for, as > documented by https://www.openssl.org/docs/man1.0.2/ssl/SSL_CONF_cmd.html? The documentation of OpenSSL 1.1.x does not mention "ECDHParameters", only

Re: [openssl-users] Curves and ECDHParameters

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 6:20 PM, Viktor Dukhovni > wrote: > > > The 1.0.2 documentation for "ECDHParameters" explains that this is > server-side setting to select a particular *fixed* ECDHE curve. > This is a legacy feature that predates negotiation of the curve > used based on the client's

Re: [openssl-users] Version negotiation failure failure?

2018-09-11 Thread Jakob Bohm
On 11/09/2018 19:34, Viktor Dukhovni wrote: On Sep 11, 2018, at 1:17 PM, Jordan Brown wrote: The key piece that I was missing - I hadn't looked at and thought about the protocol enough - was that there's no version-independent way for the server to fail. If the server supports only

Re: [openssl-users] Version negotiation failure failure?

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 9:57 PM, Jakob Bohm wrote: > > Clarification question, as I cannot match what you wrote above with > the changelog (NEWS) in the OpenSSL 1.1.1 tarball: > > - Does OpenSSL 1.1.1 include SSL3.0 support or not? The code is there, but it is disabled in default builds. You

Re: [openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread William A Rowe Jr
On Tue, Sep 11, 2018, 13:10 Kurt Roeckx wrote: > On Tue, Sep 11, 2018 at 04:59:45PM +0200, Juan Isoza wrote: > > Hello, > > > > What is the better way, for anyone running, by example, Apache or nginx > on > > a popular Linux districution (Ubuntu, Debian, Suse) and want support TLS > > 1.3 ? > >

Re: [openssl-users] Version negotiation failure failure?

2018-09-11 Thread Viktor Dukhovni
Ah, yes. Well that's why FIPS for OpenSSL is the main focus of the next release, and presumably why Oracle is one of the sponsors... :-) In the mean-time, yeah, you may have to support 1.0.2 for ~1 more year. > On Sep 12, 2018, at 1:18 AM, Jordan Brown > wrote: > > My understanding is that

[openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread Juan Isoza
Hello, What is the better way, for anyone running, by example, Apache or nginx on a popular Linux districution (Ubuntu, Debian, Suse) and want support TLS 1.3 ? Waiting package update to have openssl 1.1.1 ? probably a lot of time Recompile openssl dynamic library and replace system library ?

[openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread The Doctor
Looks likes I found a first bug ../test/recipes/70-test_comp.t . Proxy started on port [::1]:10789 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../apps/server.pem

Re: [openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread Perrow, Graeme
AFAIK 1.1.1 does not support the FIPS module, which means that those of us who require FIPS must stay on 1.0.2. Any ETA on when FIPS support might be added? Graeme -Original Message- From: openssl-users On Behalf Of Matt Caswell Sent: September 11, 2018 4:31 AM To:

Re: [openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread Matt Caswell
On 11/09/18 14:58, The Doctor wrote: > On Tue, Sep 11, 2018 at 09:31:23AM +0100, Matt Caswell wrote: >> >> >> On 11/09/18 09:05, Dr. Matthias St. Pierre wrote: Von: openssl-users Im Auftrag von The Doctor Gesendet: Dienstag, 11. September 2018 08:49 An:

Re: [openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread Salz, Rich via openssl-users
>So Openssh, NTPd, MOd_pagespeed have to adopt OPEnssl 1.1X API in order to use TLS 1.3 . Yes. -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] OpenSSL 1.1.1 Blog

2018-09-11 Thread Matt Caswell
Our new Long Term Support release, OpenSSL 1.1.1, including TLSv1.3, has been released today. Please download and upgrade! There is a blog post about the new release and the status of the older releases here: https://www.openssl.org/blog/blog/2018/09/11/release111/ Matt -- openssl-users mailing

Re: [openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread The Doctor
On Tue, Sep 11, 2018 at 09:31:23AM +0100, Matt Caswell wrote: > > > On 11/09/18 09:05, Dr. Matthias St. Pierre wrote: > >> Von: openssl-users Im Auftrag von The > >> Doctor > >> Gesendet: Dienstag, 11. September 2018 08:49 > >> An: openssl-users@openssl.org; openssl-...@openssl.org > >>

Re: [openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread Matt Caswell
On 11/09/18 15:12, Perrow, Graeme wrote: > AFAIK 1.1.1 does not support the FIPS module, which means that those of us > who require FIPS must stay on 1.0.2. Any ETA on when FIPS support might be > added? TBD. Likely to be next year (before the EOL of 1.0.2) IMO. Our development focus is now

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 11:33 AM, The Doctor wrote: > > Looks likes I found a first bug > > ../test/recipes/70-test_comp.t . > Proxy started on port [::1]:10789 > Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server > -max_protocol TLSv1.3 -no_comp -rev

Re: [openssl-users] Version negotiation failure failure?

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 12:33 PM, Jordan Brown > wrote: > > Thanks! > > Now I need to wrap my head around what that all means. > > It sounds like the protocol doesn't really have a version-independent way for > the version negotiation to cleanly fail. That's unfortunate. Well, once SSL3

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread The Doctor
On Tue, Sep 11, 2018 at 12:23:08PM -0400, Viktor Dukhovni wrote: > > > > On Sep 11, 2018, at 11:33 AM, The Doctor wrote: > > > > Looks likes I found a first bug > > > > ../test/recipes/70-test_comp.t . > > Proxy started on port [::1]:10789 > > Server command:

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread Dennis Clarke
On 09/11/2018 12:23 PM, Viktor Dukhovni wrote: On Sep 11, 2018, at 11:33 AM, The Doctor wrote: Looks likes I found a first bug This did not happen on my machine, the build succeeded, and all tests passed: $ uname -srp FreeBSD 11.1-RELEASE-p10 amd64 You have 11.1 there whereas

Re: [openssl-users] Version negotiation failure failure?

2018-09-11 Thread Jordan Brown
On 9/11/2018 9:46 AM, Viktor Dukhovni wrote: > Part of the confusion is also using a version inflexible method on the > client, that's rarely done. My test engineers like trying all the variations, including the ones nobody will ever use :-) > Instead of "s_client -tls1" it is wiser to test with

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread Dennis Clarke
On 09/11/2018 01:30 PM, The Doctor wrote: On Tue, Sep 11, 2018 at 12:48:53PM -0400, Dennis Clarke wrote: On 09/11/2018 12:23 PM, Viktor Dukhovni wrote: On Sep 11, 2018, at 11:33 AM, The Doctor wrote: Looks likes I found a first bug Let's just slow down here a sec. LEt's get this

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread The Doctor
On Tue, Sep 11, 2018 at 09:33:36AM -0600, The Doctor wrote: > Looks likes I found a first bug > > ../test/recipes/70-test_comp.t . > Proxy started on port [::1]:10789 > Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server > -max_protocol TLSv1.3 -no_comp -rev

Re: [openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 10:59 AM, Juan Isoza wrote: > > What is the better way, for anyone running, by example, Apache or nginx on a > popular Linux districution (Ubuntu, Debian, Suse) and want support TLS 1.3 ? > > Waiting package update to have openssl 1.1.1 ? probably a lot of time > >

Re: [openssl-users] Version negotiation failure failure?

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 1:17 PM, Jordan Brown > wrote: > > The key piece that I was missing - I hadn't looked at and thought about the > protocol enough - was that there's no version-independent way for the server > to fail. If the server supports only versions larger than the client >

Re: [openssl-users] Version negotiation failure failure?

2018-09-11 Thread Jordan Brown
Thanks! Now I need to wrap my head around what that all means. It sounds like the protocol doesn't really have a version-independent way for the version negotiation to cleanly fail.  That's unfortunate. -- openssl-users mailing list To unsubscribe:

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread The Doctor
On Tue, Sep 11, 2018 at 12:48:53PM -0400, Dennis Clarke wrote: > On 09/11/2018 12:23 PM, Viktor Dukhovni wrote: > > > > > >> On Sep 11, 2018, at 11:33 AM, The Doctor wrote: > >> > >> Looks likes I found a first bug > >> > > > > This did not happen on my machine, the build succeeded, and all

Re: [openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread Viktor Dukhovni
On Tue, Sep 11, 2018 at 02:28:12PM -0400, Dennis Clarke wrote: > >> It sounds like a downstream ELF header nightmare. > > > > Actually, it works just fine. You link with the variant library, > > and it happily coexists with any dependencies you may have that in > > turn depend on the system TLS

Re: [openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread Dennis Clarke
On 09/11/2018 01:09 PM, Viktor Dukhovni wrote: On Sep 11, 2018, at 10:59 AM, Juan Isoza wrote: What is the better way, for anyone running, by example, Apache or nginx on a popular Linux districution (Ubuntu, Debian, Suse) and want support TLS 1.3 ? Waiting package update to have openssl

Re: [openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread Viktor Dukhovni
On Tue, Sep 11, 2018 at 01:47:18PM -0400, Dennis Clarke wrote: > >--- Configurations/10-main.conf > >+++ Configurations/10-main.conf > > > >+"BSD-x86_64-opt" => { > >+inherit_from => [ "BSD-x86_64" ], > >+shlib_variant => "-opt", > >+}, > >

Re: [openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread Kurt Roeckx
On Tue, Sep 11, 2018 at 04:59:45PM +0200, Juan Isoza wrote: > Hello, > > What is the better way, for anyone running, by example, Apache or nginx on > a popular Linux districution (Ubuntu, Debian, Suse) and want support TLS > 1.3 ? > > Waiting package update to have openssl 1.1.1 ? probably a lot

Re: [openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread Dennis Clarke
On 09/11/2018 02:35 PM, Viktor Dukhovni wrote: On Tue, Sep 11, 2018 at 02:28:12PM -0400, Dennis Clarke wrote: It sounds like a downstream ELF header nightmare. Actually, it works just fine. You link with the variant library, and it happily coexists with any dependencies you may have that in

Re: [openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread Kurt Roeckx
On Tue, Sep 11, 2018 at 08:10:01PM +0200, Kurt Roeckx wrote: > On Tue, Sep 11, 2018 at 04:59:45PM +0200, Juan Isoza wrote: > > Hello, > > > > What is the better way, for anyone running, by example, Apache or nginx on > > a popular Linux districution (Ubuntu, Debian, Suse) and want support TLS > >

Re: [openssl-users] Migrating to openssl 1.1.1 in real life linux server

2018-09-11 Thread Dennis Clarke
It sounds like a downstream ELF header nightmare. Actually, it works just fine. You link with the variant library, and it happily coexists with any dependencies you may have that in turn depend on the system TLS library. The variant SONAME and symbol versions provide all the requisite

[openssl-users] OpenSSL 1.0.2p w/ FIPS 2.0.16 - Apache 2.4.29

2018-09-11 Thread Strife1817
Noticing that my earlier attempts to compile Apache were not FIPS compliant, I set off to correct my error. I found the wiki, that provides the steps for building Apache with FIPS. Every time that it attempts to compile the SSL module, it dies. "mod_ssl.c", line 41: warning: syntax error:

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread Benjamin Kaduk via openssl-users
On Tue, Sep 11, 2018 at 10:48:40AM -0600, The Doctor wrote: > On Tue, Sep 11, 2018 at 09:33:36AM -0600, The Doctor wrote: > > Looks likes I found a first bug > > > > ../test/recipes/70-test_comp.t . > > Proxy started on port [::1]:10789 > > Server command:

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 3:57 PM, Benjamin Kaduk via openssl-users > wrote: > >>> panic: XSUB Socket6::getaddrinfo (Socket6.c) failed to extend arg stack: >>> base=805d16098, sp=805d160e8, hwm=805d160d0 >>> >> >> Using perl 5.28.1 Thanks for the hint, I was looking too close at the panic...

Re: [openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread The Doctor
On Tue, Sep 11, 2018 at 03:01:38PM +0100, Matt Caswell wrote: > > > On 11/09/18 14:58, The Doctor wrote: > > On Tue, Sep 11, 2018 at 09:31:23AM +0100, Matt Caswell wrote: > >> > >> > >> On 11/09/18 09:05, Dr. Matthias St. Pierre wrote: > Von: openssl-users Im Auftrag von > The Doctor

Re: [openssl-users] openssl 1.0.2 and TLS 1.3

2018-09-11 Thread Viktor Dukhovni
> On Sep 11, 2018, at 9:58 AM, The Doctor wrote: > > So Openssh, NTPd, MOd_pagespeed have to adopt OPEnssl 1.1X API > in order to use TLS 1.3 . OpenSSH does not use TLS or libssl, so does not need that OpenSSL 1.1.x feature. It could still benefit from libcrypto algorithm improvements that

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread The Doctor
On Tue, Sep 11, 2018 at 02:57:09PM -0500, Benjamin Kaduk via openssl-users wrote: > On Tue, Sep 11, 2018 at 10:48:40AM -0600, The Doctor wrote: > > On Tue, Sep 11, 2018 at 09:33:36AM -0600, The Doctor wrote: > > > Looks likes I found a first bug > > > > > > ../test/recipes/70-test_comp.t

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread Benjamin Kaduk via openssl-users
On Tue, Sep 11, 2018 at 03:04:06PM -0600, The Doctor wrote: > On Tue, Sep 11, 2018 at 02:57:09PM -0500, Benjamin Kaduk via openssl-users > wrote: > > On Tue, Sep 11, 2018 at 10:48:40AM -0600, The Doctor wrote: > > > On Tue, Sep 11, 2018 at 09:33:36AM -0600, The Doctor wrote: > > > > Looks likes I

[openssl-users] Curves and ECDHParameters

2018-09-11 Thread Joseph Christopher Sible
What exactly are each of "Curves" and "ECDHParameters" used for, as documented by https://www.openssl.org/docs/man1.0.2/ssl/SSL_CONF_cmd.html? My understanding of elliptic curves in TLS is that they're used in two places: as ECDSA key pairs used in certificates, and in ECDHE for key exchange.

Re: [openssl-users] openssl 1.1.1 and FreeBSD 11.2

2018-09-11 Thread The Doctor
On Tue, Sep 11, 2018 at 04:09:48PM -0500, Benjamin Kaduk wrote: > On Tue, Sep 11, 2018 at 03:04:06PM -0600, The Doctor wrote: > > On Tue, Sep 11, 2018 at 02:57:09PM -0500, Benjamin Kaduk via openssl-users > > wrote: > > > On Tue, Sep 11, 2018 at 10:48:40AM -0600, The Doctor wrote: > > > > On Tue,