[openssl-dev] [openssl.org #4576] X25519, ECPKParameters_print

2016-06-16 Thread Simon via RT
Hi, It is not possible to print parameters of the elliptic curve X25519 from the command line: openssl ecparam -name X25519 -noout -text -param_enc explicit Nothing is printed. openssl version: OpenSSL 1.1.0-pre6-dev xx XXX built from git source: commit

Re: [openssl-dev] [openssl.org #3992] [PATCH] Allow RFC6962 Signed Certificate Timestamps to be disabled

2015-08-07 Thread Piche, Simon via RT
Original Message From: Blumenthal, Uri - 0553 - MITLL via RT Sent: Friday, August 7, 2015 11:52 AM To: dw...@infradead.org Reply To: r...@openssl.org Cc: openssl-dev@openssl.org Subject: Re: [openssl-dev] [openssl.org #3992] [PATCH] Allow RFC6962 Signed Certificate Timestamps to be

Re: [openssl.org #2753] AutoReply: Patch: let application explicitly seed RNG on Unix

2012-03-07 Thread Thor Lancelot Simon via RT
Here is a better patch. The previous one caused problems for applications that called RAND_bytes() (usually indirectly) before any other RAND function -- like, say, the OpenSSH client. Thor Index: crypto/rand/md_rand.c === RCS

[openssl.org #2753] Patch: let application explicitly seed RNG on Unix

2012-03-05 Thread Thor Lancelot Simon via RT
I sent email about this about a week ago. The attached patch allows applications to explicitly seed the RNG before first use on Unix, so that it does not automatically seed itself via RAND_poll(). This is beneficial for three reasons: 1) On some platforms, the Unix RAND_poll()

Re: [openssl.org #2365] Limitations of ENGINE interface hamper performance on modern hardware

2010-11-24 Thread Thor Simon via RT
On Tue, Nov 23, 2010 at 04:08:11AM +0100, Richard Levitte via RT wrote: BTW, you wrote this a month ago... [...@coyotepoint.com - Sun Oct 24 14:39:15 2010]: [...] I will file another bug describing these and detailing one possible solution. Did you? I can't seem to see that bug

[openssl.org #2365] Limitations of ENGINE interface hamper performance on modern hardware

2010-10-24 Thread Thor Simon via RT
The Openssl ENGINE interface has been showing its age for a long time. Arguably plugged into the code at the wrong layer of abstraction when it was originally written, with modern hardware it seriously hampers performance. It is largely a matter of luck that it is usable to accellerate, for

Re: [openssl.org #1092] openssl-0.9.8-beta3 on ULTRIX 4.5 (/bin/sh)

2005-06-02 Thread Bernhard Simon via RT
Environment: openssl-0.9.8-beta3, ULTRIX 4.5, default shell /bin/sh has no builtin test and /bin/test does not understand -x. I wonder if you could be so kind and answer few questions? How does your /bin/sh handle if [ ... ] or [ ... ] || ... ? Does it execute /bin/[ or /bin/test

[openssl.org #1091] openssl-0.9.8-beta3 on ULTRIX 4.5 (gcc)

2005-06-01 Thread Bernhard Simon via RT
Environment: openssl-0.9.8-beta3, ULTRIX 4.5, ultrix-gcc (gcc 2.95.3) On this platform, gcc 2.95.3 supports 64-bit integer. To enable SHA512 (and avoid the undefined BN_ULLONG problem in pqueue.c) only the following change was necessary: - Configure (line 497, insert BN_LLONG)

[openssl.org #1092] openssl-0.9.8-beta3 on ULTRIX 4.5 (/bin/sh)

2005-06-01 Thread Bernhard Simon via RT
Environment: openssl-0.9.8-beta3, ULTRIX 4.5, default shell ULTRIX's default shell (/bin/sh) is a bit special, so I don't expect to get this fixed. But for reference (and because these problems only exist since openssl-0.9.7f) I'll report them: (1) test -x unsupported (util/opensslwrap.sh) #

[openssl.org #1086] openssl-0.9.8-beta3 on ULTRIX 4.5 (cc)

2005-05-31 Thread Bernhard Simon via RT
Environment: openssl-0.9.8-beta3, ULTRIX 4.5, ultrix-cc - crypto/sha/sha512.c fails to compile cc -I.. -I../.. -I../../include -DZLIB ... -DL_ENDIAN -c sha512.c cfe: Error: sha512.c, line 61: Syntax Error c-h[0]=0xcbbb9d5dc1059ed8ULL ; ^