Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

IPv6 support seems easy #31

Open
drwetter opened this issue Sep 25, 2015 · 6 comments
Open

IPv6 support seems easy #31

drwetter opened this issue Sep 25, 2015 · 6 comments

Comments

@drwetter
Copy link

Hi Peter.,

there were several tries to get s_client and s_server fully(?) support Ipv6.

http://pkgs.fedoraproject.org/cgit/openssl.git/plain/openssl-1.0.2a-ipv6-apps.patch applies smoothly to your fork and I could connect e.g. to ipv6.google.com.

Cheers, Dirk

@PeterMosmans
Copy link
Owner

Hi @drwetter , thanks for your request. The last time I tried a number of IPv6 patches for the openssl fork, and they all caused issues on the Windows platform. They weren't cross-platform compatible.
I'll look into the patch(es) again to see if they work and report back to you.

Cheers, Peter

@drwetter
Copy link
Author

Can't tell for Windows but FYI:

Just did successfully on FreeBSD 9.3 a testssl.sh run (patch not yet committed) against ipv6.google.com -- with an older version of your tree and the FC IPv6 patch.

PeterMosmans added a commit that referenced this issue Sep 27, 2015
Note: This branch is EXPERIMENTAL and does not compile/works on MSYS / Windows (yet).
@PeterMosmans
Copy link
Owner

Hi @drwetter , I rebased the Fedora patch and applied it to 1.0.2-chacha. Feel free to be adventurous with this build 😄 See 8858f0e

Note that this is an experimental version, and it will NOT compile on all platforms. Therefore I won't merge this back into the 1.0.2-chacha branch yet.

@drwetter
Copy link
Author

Thx Peter!

Any clues why it fails on your platform? No chance for one PM fork? ;-)

Anecdote: I patched the FC patch myself before. As the rejects / compile errors came through the change of --proxy I assumed after fixing those I could use even use an IPv6 proxy -- but I was wrong.

1st RFC is almost 20 years ago, see https://tools.ietf.org/html/rfc1883 .

@PeterMosmans
Copy link
Owner

Hi @drwetter , did you try 8858f0e yet ?
IPv6 support is a tad more difficult for MSYS2, but I found some useful pointers. Unfortunately this means IFDEFfing a number of statements... there is no clear IPv6 solution that compiles cleanly across all platforms.

Stay tuned!

Peter

@drwetter
Copy link
Author

drwetter commented Oct 2, 2015

Hi @PeterMosmans,

to be honest: not yet. Any difference to the FC patch plus the fixes necessary because of the changes of the proxy option in SSL?

The whole history of IPv6 in OpenSSL is sad. LibreSSL seems more advanced -- no wonder networking is higher valued of BSD folks. They do other things different though.

BTW: Also an IPv6 proxy works there.

Have only looked into the Linux/BSD tar ball of LibreSSL yet. They have a different one for windows.

Will of course stay tuned whatever good happens in your fork ;-)

Cheers, Dirk

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants