New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Unable to set ciphers for quic traffic #11796
Comments
Are you sure this is a curl issue and not one of the web site or the OpenSSL
configuration? What is the output of `openssl ciphers`? What does
https://www.ssllabs.com/ssltest/index.html say about the cipher suites
supported by the web site? Are you able to connect to the site with another
program using ChaCha20?
|
I believe this is curl issue and i am not sure about OpenSSL configuration cause i have followed the same steps mentioned how to build curl with quic support and done the same. Below is the output of 'openssl ciphers'
this is not any website,i am running curl and nginx locally in my ubuntu machine and trying to connect to localhost(127.0.0.1) [curl -v -# --http3-only -k -o /tmp/BPS.pdf https://127.0.0.1:8443/BPS.pdf --ciphers TLS_CHACHA20_POLY1305_SHA256] I am able to connect to nginx with ngtcp2 and aioquic below is the nginx output for aioquic
Please let me know if i am missing anything here |
Since QUIC uses tls 1.3, shouldn't |
yes,we should use Below is the output
|
Hi team, I also reproduce this issue, both Here is the curl version, the system is Windows 11:
Below is some request log:
Also captured the QUIC packet:
It seems above 4 cipher suite was "locked" even set cipher to Not sure if any other options can do. The I hope this may help you, thanks. |
Oh, I found the
|
okay,Thank you @chengr28 |
for OpenSSL/BoringSSL Fixes #11796 Reported-by: Karthikdasari0423 on github
for OpenSSL/BoringSSL Fixes #11796 Reported-by: Karthikdasari0423 on github
for OpenSSL/BoringSSL Fixes #11796 Reported-by: Karthikdasari0423 on github
Thank you @bagder |
for OpenSSL/BoringSSL Fixes curl#11796 Reported-by: Karthikdasari0423 on github Assisted-by: Jay Satiro Closes curl#11836
for OpenSSL/BoringSSL Fixes curl#11796 Reported-by: Karthikdasari0423 on github Assisted-by: Jay Satiro Closes curl#11836
I did this
i tried to run below command with chacha20 ciphers
curl -v -# --http3-only -k -o /tmp/BPS.pdf https://127.0.0.1:8443/BPS.pdf --ciphers TLS_CHACHA20_POLY1305_SHA256
and file also downloaded sucessfully but nginx logs is not showing chacha20 as ciphers used
cat /var/log/nginx/access.log
127.0.0.1 - - [04/Sep/2023:17:50:14 +0000] "GET /BPS.pdf HTTP/3.0" 200 30182355 "-" "curl/8.3.0-DEV"
127.0.0.1 - - [04/Sep/2023:17:50:14 +0000] "HTTP/3.0" "GET /BPS.pdf HTTP/3.0" 200 30182355 "-" "curl/8.3.0-DEV" "h3" "-""GET https://127.0.0.1/BPS.pdf 9948104b97890658c6b4ccba6908c68d 177287 1693849814.723 0.167 - - - "/var/www/html/BPS.pdf" OKTLSv1.3/TLS_AES_128_GCM_SHA256
I expected the following
i expect curl to use chacha20 ciphers
curl/libcurl version
curl -V
curl 8.3.0-DEV (x86_64-pc-linux-gnu) libcurl/8.3.0-DEV OpenSSL/3.0.9 zlib/1.2.11 brotli/1.0.9 nghttp2/1.56.0-DEV ngtcp2/0.18.0 nghttp3/0.14.0
Release-Date: [unreleased]
Protocols: dict file ftp ftps gopher gophers http https imap imaps mqtt pop3 pop3s rtsp smb smbs smtp smtps telnet tftp
Features: alt-svc AsynchDNS brotli HSTS HTTP2 HTTP3 HTTPS-proxy IPv6 Largefile libz NTLM NTLM_WB SSL threadsafe TLS-SRP UnixSockets
operating system
uname -a
Linux ubuntu 5.15.0-60-generic #66-Ubuntu SMP Fri Jan 20 14:29:49 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux
am i missing anything here cause with ngtcp2 and aioquic,i am able to see chacha20 ciphers in nginx logs
cat /var/log/nginx/access.log
127.0.0.1 - - [04/Sep/2023:17:45:26 +0000] "GET / HTTP/3.0" 200 10701 "-" "aioquic/0.9.21"
127.0.0.1 - - [04/Sep/2023:17:45:26 +0000] "HTTP/3.0" "GET / HTTP/3.0" 200 10701 "-" "aioquic/0.9.21" "h3" "-""GET https://localhost/ 3e68fabe6168c1cf6986e8f210b61280 176074 1693849526.229 0.000 - - - "/var/www/html/index.html" OKTLSv1.3/TLS_CHACHA20_POLY1305_SHA256
The text was updated successfully, but these errors were encountered: