Re: [openssl-dev] Speck Cipher Integration with OpenSSL

2018-01-08 Thread Paul Dale
tion only applies to 1.0.2 builds currently. FIPS is on the project plan for 1.1 but it isn't available at the moment. The US government is forbidden to purchase any product that contains cryptographic operations unless the product has a FIPS validation. No FIPS, no sale. Paul

Re: [openssl-dev] A question DH parameter generation and usage

2017-12-05 Thread Paul Yang
For DHE_RSA, you first need a pair of RSA certificate/key for signing. And you if want to use specific DH parameters, you can use the SSL_CTX_set_tmp_dh API, there is documentation describing how to use this function. DH parameter could be generated by OpenSSL in many ways, one of the common way

[openssl-dev] FIPS module for 1.1.x ?

2017-11-20 Thread Paul Dale
interface so it could provide FIPS capability but I understand that other possibilities are again under consideration. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia -- openssl-dev mailing list To unsubsc

Re: [openssl-dev] how to static compile ssl engine into openssl

2017-10-11 Thread Paul Yang
> On 26 Sep 2017, at 18:13, 程文平 > wrote: > > There is some more info. > > https://github.com/01org/QAT_Engine/issues/9 > Interesting. This issue was created by me last year, seems some people still struggling with co

Re: [openssl-dev] how to static compile ssl engine into openssl

2017-10-11 Thread Paul Yang
> On 26 Sep 2017, at 18:13, 程文平 > wrote: > > There is some more info. > > https://github.com/01org/QAT_Engine/issues/9 > Interesting. This issue was created by me last year, seems some people still struggling with co

Re: [openssl-dev] Plea for a new public OpenSSL RNG API

2017-08-30 Thread Paul Dale
: one to get random bytes, the other to request entropy. The first can be whitened or produced by a DRBG etc, the second also returns an estimate as to the quality. Essentially the difference between RDRAND and RDSEED. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encr

Re: [openssl-dev] Plea for a new public OpenSSL RNG API

2017-08-29 Thread Paul Dale
;t count it. I like the idea of two independent global RNGs. Keeping the generation of long lived key material segregated from other uses of randomness seems sensible -- there is no possibility of cross compromise. This does increase seeding requirements however. Pauli -- Oracle Dr Paul

Re: [openssl-dev] Work on a new RNG for OpenSSL

2017-08-23 Thread Paul Kehrer
nly drop an error on the child process's error queue though? That behavior could potentially be a separate flag that OpenSSL uses by default (OPENSSL_TRY_TO_INIT_ATFORK), and then OPENSSL_INIT_ATFORK can be more strict about reseed failures if desired. -Paul -- openssl-dev mailing l

Re: [openssl-dev] Work on a new RNG for OpenSSL

2017-08-21 Thread Paul Dale
ess from the bits you already have. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia -- openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

Re: [openssl-dev] Work on a new RNG for OpenSSL

2017-08-16 Thread Paul Kehrer
TFORK is not set as an option when OpenSSL calls OPENSSL_init_crypto. Would it be possible to make this default? This would be a large improvement in terms of protecting applications linking against OpenSSL. -Paul Kehrer (reaperhulk) On Mon, Aug 14, 2017 at 10:45 AM, Salz, Rich via openssl-dev

Re: [openssl-dev] Work on a new RNG for OpenSSL

2017-06-28 Thread Paul Dale
Cory asked: > When you say “the linked article”, do you mean the PCWorld one? My apologies I meant the one Ted referred to soon after. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia -Original Message- Fro

Re: [openssl-dev] Work on a new RNG for OpenSSL

2017-06-27 Thread Paul Dale
cryptographic material is generated on first boot out of the factory. I've even seen some cases where this was done during the factory test. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia -- openssl-dev mailing list To

Re: [openssl-dev] Work on a new RNG for OpenSSL

2017-06-27 Thread Paul Dale
Ben wrote: > On 06/27/2017 07:24 PM, Paul Dale wrote: >> The hierarchy of RNGs will overcome some of the >> performance concerns. Only the root needs to call getrandom(). >> I do agree that having a DRBG at the root level is a good idea though. > Just to check my und

Re: [openssl-dev] Work on a new RNG for OpenSSL

2017-06-27 Thread Paul Dale
The hierarchy of RNGs will overcome some of the performance concerns.  Only the root needs to call getrandom(). I do agree that having a DRBG at the root level is a good idea though.   Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031

Re: [openssl-dev] Work on a new RNG for OpenSSL

2017-06-26 Thread Paul Dale
~/.rnd file or equivalent is beneficial here. I've implemented this to seed /dev/random a couple of times now. It isn't ideal but it is better than nothing. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia -- openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] Code Health Tuesday - summary

2017-04-12 Thread Paul Dale
-- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia From: Paul Dale Sent: Thursday, 6 April 2017 3:40 PM To: openssl-dev@openssl.org Subject: [openssl-dev] Code Health Tuesday - test modernisation Next week on the 11th of Apri

Re: [openssl-dev] Code Health Tuesday - test modernisation

2017-04-09 Thread Paul Dale
A quick reminder that tomorrow is _test update_ Code Health Tuesday. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia From: Paul Dale Sent: Thursday, 6 April 2017 3:40 PM To: openssl-dev@openssl.org Subject: [openssl

[openssl-dev] Code Health Tuesday - test modernisation

2017-04-05 Thread Paul Dale
gest improvements to the infrastructure? A: Sure thing, post them here too. -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia -- openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] Test framework improvements

2017-03-28 Thread Paul Dale
res as passes. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia -- openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

Re: [openssl-dev] About Chinese crypto-algorithms

2016-09-27 Thread Paul Dale
other algorithms but I haven't looked too deeply. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia -Original Message- From: Salz, Rich [mailto:rs...@akamai.com] Sent: Wednesday, 28 September 2016 2:26 AM To: openssl-d

Re: [openssl-dev] DRBG entropy

2016-07-28 Thread Paul Dale
still zero actual entropy in the data. The tests have massively over estimated. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia -Original Message- From: Kurt Roeckx [mailto:k...@roeckx.be] Sent: Friday, 29 July

Re: [openssl-dev] DRBG entropy

2016-07-27 Thread Paul Dale
nd this down to 2 bits per byte, 1 bit per byte or even ½ bit per byte. The lower you go the more likely you are to be getting the entropy you want. The trade-off is the time for the hardware to generate the data and for the processor to hash it together. Pauli -- Oracle Dr Paul Da

[openssl-dev] [openssl.org #4581] [1.0.2] Running tests in parallel results in failure

2016-06-21 Thread Paul Menzel via RT
e some time. cast ..Generating a 1024 bit RSA private key .cast base64 ++ ..cast-cbc ..testing req conversions ..p -> d ...cast-cbc base64 .Makefile:237: recipe for target 'test_req' failed make[1]: *** [test_req] Error 1 make[1]:

Re: [openssl-dev] [openssl.org #4500] Testing cipher AES-128-XTS(encrypt/decrypt) failure

2016-04-27 Thread Paul Dembry via RT
All Finally, I think the problem originally reported by Paul is solved. The solution requires changes to the PCC and to the KM instructions, which is why I changed the subject of this thread. A tentative patch is now available for download at https://polybox.ethz.ch/index.php/s

[openssl-dev] [openssl.org #4505] RE: Testing cipher AES-128-XTS(encrypt/decrypt) failure

2016-04-10 Thread Paul Dembry via RT
I lost the email that assigned a request number to this submittal. This may in fact be an error in the Hercules emulator's implementation of some 390 cryptography instructions so please disregard it. I will re-submit it if it turns out that it is not a Hercules problem. Paul From: Paul D

[openssl-dev] [openssl.org #4500] Testing cipher AES-128-XTS(encrypt/decrypt) failure

2016-04-06 Thread Paul Dembry via RT
91 7c f6 9e bd 68 b2 ec 9b 9f e9 a3 ea dd a6 92 0010 cd 43 d2 f5 95 98 ed 85 8c 02 c2 65 2f bf 92 2e make[1]: *** [test_evp] Error 9 make[1]: Leaving directory `/usr4/tmp/openssl-1.0.2g/test' make: *** [tests] Error 2 Regards, Paul -- Ticket here: http://rt.openssl.org/T

[openssl-dev] [openssl.org #4405] 1.1.0 compile failure with no-comp

2016-03-09 Thread Paul Kehrer via RT
When trying to compile 1.1.0 with no-comp no-shared flags current master fails with the following error on linux: ./libcrypto.so: undefined reference to `COMP_zlib_cleanup' collect2: error: ld returned 1 exit status And perhaps a more instructive one on OS X: Undefined symbols for architectur

Re: [openssl-dev] [openssl.org #4386] [PATCH] Add sanity checks for BN_new() in OpenSSL-1.0.2g

2016-03-07 Thread Paul Dale
If one of the allocation calls succeeds and the other fails, the patched code will leak memory. It needs something along the lines of: if (order != NULL) BN_clear_free(order); if (d != NULL) BN_clear_free(d); in the failure case code. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network

Re: [openssl-dev] [PATCH] Declare/Implement ASN1_FUNCTIONS for NAME_CONSTRAINTS

2016-01-13 Thread Paul Kehrer
I can only plead ignorance. Those functions do indeed do what I need. With that I don't have any direct need for the d2i implementation, although it is still a bit odd for them to be defined on all the other extensions but not NAME_CONSTRAINTS. Thanks for the help! -Paul On January 9,

Re: [openssl-dev] [openssl.org #4227] openssl rand 10000000000 does not produce 10000000000 random bytes

2016-01-12 Thread Paul Dale
you are protecting is worth that much, follow use one of the approved secure disc erasure methods -- several times. - Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia ___ op

Re: [openssl-dev] [openssl.org #4227] openssl rand 10000000000 does not produce 10000000000 random bytes

2016-01-11 Thread Paul Dale
inistic generator is never reseeded -- those 32 bytes are all the entropy it will ever get. Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia ___ openssl-dev mailing list To unsub

[openssl-dev] Backporting opaque struct getter/setter functions

2016-01-09 Thread Paul Kehrer
). -Paul Kehrer ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [PATCH] Declare/Implement ASN1_FUNCTIONS for NAME_CONSTRAINTS

2016-01-09 Thread Paul Kehrer
to current git master that adds support for these functions.  If there's a preferred way to test that these macros behave as expected I'll be happy to add the tests to this patch. -Paul Kehrer  diff --git a/crypto/x509v3/v3_ncons.c b/crypto/x509v3/v3_ncons.c  index d3f79ba..e679

Re: [openssl-dev] [openssl-team] Discussion: design issue: async and -lpthread

2015-12-09 Thread Paul Dale
add on the target platforms to see the difference. Thanks against for the insights, Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia On Wed, 9 Dec 2015 03:27:51 AM Nico Williams wrote: > On Wed, Dec 09, 2015 at 02:33

Re: [openssl-dev] [openssl-team] Discussion: design issue: async and -lpthread

2015-12-08 Thread Paul Dale
r problems. All possible of course. Pauli On Tue, 8 Dec 2015 10:01:20 PM Nico Williams wrote: > On Wed, Dec 09, 2015 at 09:27:16AM +1000, Paul Dale wrote: > > It will be possible to support atomics in such a way that there is no > > performance penalty for machines without them or fo

Re: [openssl-dev] [openssl-team] Discussion: design issue: async and -lpthread

2015-12-08 Thread Paul Dale
ary's) license works for OpenSSL, > someone might start using it. That someone might be me. So that seems > like a good question to ask: is OpenPA's license compatible with > OpenSSL's? For inclusion into OpenSSL's tree, or for use by

[openssl-dev] [openssl.org #4171] Compile failure on OS X 10.7 clang with OpenSSL 1.0.2e

2015-12-07 Thread Paul Kehrer via RT
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=301a6dcd4590fb2f69d08259577e215b4cc3caa3#patch5 added a check to see if it should use the ADDX instructions based on the clang version. Unfortunately, on older versions of clang on OS X this check incorrectly returns true and compilati

Re: [openssl-dev] [openssl-team] Discussion: design issue: async and -lpthread

2015-12-01 Thread Paul Dale
The figures were for connection reestablishment, RSA computations etc simply don't feature. For initial connection establishment, on the other hand, they are the single largest factor. The crypto is definitely not the bottleneck for this case. Pauli -- Oracle Dr Paul Dale | Cryptogr

Re: [openssl-dev] [openssl-team] Discussion: design issue: async and -lpthread

2015-11-30 Thread Paul Dale
new paradigm and is more widely supported (C11 notwithstanding). Regards, Pauli -- Oracle Dr Paul Dale | Cryptographer | Network Security & Encryption Phone +61 7 3031 7217 Oracle Australia ___ openssl-dev mailing list To unsubscribe: https://mta.

Re: [openssl-dev] [openssl-team] Discussion: design issue: async and -lpthread

2015-11-29 Thread Paul Dale
else +#define CRYPTO_add(addr,amount,type)\ + CRYPTO_add_lock(addr,amount,type,__FILE__,__LINE__) +# endif # endif # else # define CRYPTO_w_lock(a) This should never be applied, it breaks things and is quick and ugly. Regards, Pauli -- Oracle Dr Paul Dale | C

Re: [openssl-dev] [openssl-team] Discussion: design issue: async and -lpthread

2015-11-23 Thread Paul Dale
Thanks for the quick reply. That patch looks much improved on this front. We'll wait for the changes and then retest performance. Thanks again, Pauli On Mon, 23 Nov 2015 10:18:27 PM Matt Caswell wrote: > > On 23/11/15 21:56, Paul Dale wrote: > > Somewhat tangentially relat

Re: [openssl-dev] [openssl-team] Discussion: design issue: async and -lpthread

2015-11-23 Thread Paul Dale
a separate lock per reference count would likely save a an amount of blocking -- is this a suitable use for dynamic locks? I also submitted a bug report and fix recently [openssl.org #4135] to do with threading, which will hopefully get included eventually. Regards, Pauli -- Orac

Re: [openssl-dev] common factors in (p-1) and (q-1)

2015-08-01 Thread paul
e because of this. A gcd(p-1,q-1)>16 check will disallow less than 1 percent of the currently acceptable keys, won't take much time to run, and would defeat cyber attempts to create a key with a significant common factor within it. Thanks Paul Cheffers ___

Re: [openssl-dev] common factors in (p-1) and (q-1)

2015-07-31 Thread paul
code. Still, I think this is a theoretical problem. There should be a gcd(p-1,q-1)>16 check for the two primes in key generation. Paul Quoting mancha : On Fri, Jul 31, 2015 at 02:36:03AM +, p...@securecottage.com wrote: Hi there, I have looked at the RSA protocol a bit and have c

[openssl-dev] common factors in (p-1) and (q-1)

2015-07-30 Thread paul
small factors (besides 2 and 3) are kept out of the attackers hands. Thank You Paul Cheffers ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3953] Bug: !RSA does not exclude aRSA

2015-07-22 Thread Lynch, Paul[E] via RT
umentation problem or a software problem. I am using "OpenSSL 1.0.1e-fips 11 Feb 2013" on "Red Hat Enterprise Linux Workstation release 6.6 (Santiago)". Thanks, --Paul ___ openssl-bug

[openssl-dev] [openssl.org #3731] BUG darwin FIPS openssl-1.0.2 ssl/t1_lib.c line 472

2015-03-06 Thread Paul Nelson via RT
OS is darwin openssl version is 1.0.2 Bug only happens when building the FIPS version of SSL. In t1_lib.c at line 472 the assignment to *pcurveslen should be to pcurveslen instead. Here is the diff for the fix: diff -ur openssl-1.0.2/ssl/t1_lib.c openssl-1.0.2_patched/ssl/t1_lib.c --- openssl-

Re: [openssl-dev] [openssl.org #3635] Build error with 1.0.2-beta3

2014-12-17 Thread Paul A. Steckler via RT
Many thanks! -- Paul On Wed, Dec 17, 2014 at 5:32 AM, Richard Levitte via RT wrote: > Hi, > > As far as I can tell, the problem should be fixed as off commit > 8bc8450a26329e3c890df60026f969e7caabff3d (for the 1.0.2 branch, I did apply > the > same changes to master and 1.

Re: [openssl-dev] [openssl.org #3635] Build error with 1.0.2-beta3

2014-12-15 Thread Paul A. Steckler via RT
Thanks! -- Paul On Mon, Dec 15, 2014 at 2:09 PM, Richard Levitte via RT wrote: > I'm having a look at this (going through all xxx_DEBUG, might as well while > I'm > at it) > > On Fri Dec 12 20:06:48 2014, st...@stecksoft.com wrote: >> Hi, >> >> I

Re: [openssl-dev] [openssl.org #3635] Build error with 1.0.2-beta3

2014-12-12 Thread Paul A. Steckler via RT
Please note that in the testlog I had attached to my earlier message, there was a "bad decrypt" error message for des-ede-cbc. That's not an issue for me, particularly, but it may be for others! -- Paul On Fri, Dec 12, 2014 at 11:03 AM, Paul A. Steckler wrote: > Hi, > &g

[openssl-dev] [openssl.org #3635] Build error with 1.0.2-beta3

2014-12-12 Thread Paul A. Steckler via RT
Hi, I'm trying to build 1.0.2-beta3 on Fedora 20 x86_64. I've configured with some xxx_DEBUG flags, which results in a compile failure in ssl/t1_enc.c. See the attached testlog for the exact flags used. Application details: N/A Problem Description: These compile-time (warnings and) er

Re: gmp engine

2014-11-14 Thread paul zimmermann
Dear Geoff, > > $ ./config "enable-gmp -I -L -lgmp" > > > > Not with the quotes, right? It works for me without them, I didn't try with > them. I confirm it works. Sorry for the noise, Paul Zimmermann __

gmp engine

2014-11-13 Thread paul zimmermann
port routines:DLFCN_LOAD:could not load the shared library:dso_dlfcn.c:187:filename(/usr/local/ssl/lib/engines/libgmp.so): /usr/local/ssl/lib/engines/libgmp.so: cannot open shared object file: No such file or directory Is the gmp engine no longer supported? I see nothing about this in READ

Re: Preferred method: email patches or pull requests?

2014-07-09 Thread Paul Morriss
Is there some form of review process for changes? Paul On 2014-07-09 18:40, Kurt Roeckx wrote: On Wed, Jul 09, 2014 at 01:34:07PM -0400, Mike Bland wrote: I've got a pile of small test/build system commits pending in the following pull requests: test/testutil.h test registry macros

Re: Unit Testing/statically analysing OpenSSL

2014-07-09 Thread Paul Morriss
It sounds like us three should try and coordinate our efforts. Ideally, once we start getting working tests we can setup a Jenkins server to automate the process. Paul On 2014-07-09 15:42, dcrue...@qualitesys.com wrote: I'm also on the way to create unit tests on the source code basi

Unit Testing/statically analysing OpenSSL

2014-07-09 Thread Paul Morriss
I am keen to get more involved in the development of OpenSSL, I am curious, has the code been run through a static analysis tool (such as Coverity)? There are self checks, are there unit tests (e.g. Google Test/Mock)created for any part of OpenSSL? Paul

[openssl.org #2563] Please close this bug; changes have been applied.

2014-07-03 Thread Green, Paul
I just checked-up on my unresolved openssl bugs, and noticed that this suggestion is still open in RT. This report can be closed, because the changes that I requested were applied by Dr. Henson back on December 19, 2011. Thanks PG -- Sr. Technical Consultant, Stratus Technologies, Inc. 111 Powd

Re: Start Contributing

2014-04-23 Thread Paul Vander Griend
Matt, Thanks for the information. Coding is definitely more my thing but I can certainly help out with the documentation until said changes are announced. That way I don't have to learn two separate processes for submitting patches. -Paul On Wed, Apr 23, 2014 at 3:52 PM, Matt Caswell

Re: Upgrading OpenSSL on RHEL5

2014-04-23 Thread Paul Vander Griend
Shruti, No worries. The command should be "yum update all". Again, this does not guarantee that there are not packages that depend on an older version of openssl. For more questions related to this topic you should try an RHEL or Fedora forum. Good luck. -Paul On Wed, Apr 23, 2014

Re: Upgrading OpenSSL on RHEL5

2014-04-23 Thread Paul Vander Griend
to update their packages to have a dependency on the newer version. I believe there is a yum update or yum upgrade command which will attempt to update any packages that are out of date. You are at the mercy of the package owners and the RHEL repository folk. -Paul On Wed, Apr 23, 2014 at 10:50

Re: Start Contributing

2014-04-23 Thread Paul Vander Griend
Hello OpenSSL team! I would like to offer my help to the project. Thanks, -Paul On Wed, Apr 23, 2014 at 2:50 PM, Fedor Indutny wrote: > Hello Team! > > I'd like to contribute some stuff too, let me know if I could help. > > Thanks, > Fedor. > > > On Wed,

RE: [openssl.org #3224] OpenSSL 1.0.1f rsa_pmeth.c duplicate code block

2014-01-10 Thread Paul Suhler
Tomas pointed out the "oeap" vs. "oaep" difference. And now you have to support the typo forever. Sigh. Paul -Original Message- From: owner-openssl-...@openssl.org [mailto:owner-openssl-...@openssl.org] On Behalf Of Paul Suhler via RT Sent: Friday, January 10, 20

[openssl.org #3224] OpenSSL 1.0.1f rsa_pmeth.c duplicate code block

2014-01-10 Thread Paul Suhler via RT
_OAEP_PADDING; This appears to be a cut and paste error. I do not know whether this appears in 1.0.0l. Thanks, Paul _ Paul A. Suhler, PhD | Firmware Engineer | Quantum Corporation | Office: 949

CDT: "What the heck is going on with NIST’s cryptographic standard, SHA-3?"

2013-09-27 Thread Paul Suhler
In case you hadn’t seen this: https://www.cdt.org/blogs/joseph-lorenzo-hall/2409-nist-sha-3 Paul _ Paul A. Suhler, PhD | Firmware Engineer | Quantum Corporation | Office: 949.856.7748 | paul.suh

RE: [PATCH] armcap.c: use getauxv on glibc to find caps

2013-09-13 Thread Green, Paul
Cristian Rodríguez wrote: > El 12/09/13 14:17, Yuriy Kaminskiy escribió: > >> This will break on glibc-3.0. >> #if defined(__GLIBC_PREREQ) && __GLIBC_PREREQ(2, 16) > >Yes, that is the correct way, but ensure is being included. As a compiler implementer, I must object. The universal convention is

RE: Regarding porting AES ciphers alone to kernel

2013-08-30 Thread Green, Paul
Krishna Mohan wrote: > We are looking for porting AES Cipher suite alone to kernel for a requirement. IMHO, the components of OpenSSL are not really optimized for this use. Further, OpenSSL is not the only implementation of AES that is available to you. You might want to look around; the other

Question on expiring certs on long-lived DTLS sessions

2013-05-22 Thread Paul Pazandak
We want to be able to handle long-lived connections/sessions, and we are therefore wondering about situations where a client or server certificate may expire either 1)after we have established a context, or 2)after a session has started. Perhaps the first question is: how often is a certifica

Question on expiring certs on long-lived DTLS sessions

2013-05-21 Thread Paul Pazandak
a new cert via the openSSL command line tool) and then have the openSSL lib manage it? Thanks! Paul

RE: [openssl.org #2051] [PATCH] IPv6 support for s_client and s_server

2013-04-11 Thread Paul Suhler
Is there a target date for releasing 1.0.2? Thanks, Paul -Original Message- From: owner-openssl-...@openssl.org [mailto:owner-openssl-...@openssl.org] On Behalf Of Dr. Stephen Henson Sent: Thursday, April 11, 2013 11:06 AM To: openssl-dev@openssl.org Subject: Re: [openssl.org #2051

RE: TLS False Start support

2013-04-08 Thread Paul Suhler
I see that the internet draft for TLS False Start was withdrawn (https://datatracker.ietf.org/doc/draft-bmoeller-tls-falsestart/). More discussion here: http://blog.cryptographyengineering.com/2012/04/so-long-false-start-we-hardly-knew-ya.html Paul -Original Message- From: owner

RE: Question on encryption algorithms brittleness

2013-03-11 Thread Green, Paul
Ido, Perhaps you should hire Bruce Schneier or a similar expert. Or read his books, which cover this topic in depth and are quite understandable to any well-educated software engineer. Also, see his web site and blog for much useful information. My own personal take is that these require

FW: [members] Proposed Charter for PKCS 11 TC

2012-12-20 Thread Paul Suhler
In case you haven't seen this. Paul _____ Paul A. Suhler, PhD | Firmware Engineer | Quantum Corporation | Office: 949.856.7748 | paul.suh...@quantum.com -Original Message- From: Chet E

Future Releases

2012-07-06 Thread Paul Suhler
Hi, everyone. Is there an expected date for the release of 1.0.1d? For 1.0.2? 1.1.0? Thanks, Paul _ Paul A. Suhler, PhD | Firmware Engineer | Quantum Corporation | Office: 949.856.7748

[openssl.org #2841] Unreachable return in OpenSSL 1.0.1c, x509_vfy::check_issued()

2012-07-06 Thread Paul Suhler via RT
turn 0; } _ Paul A. Suhler, PhD | Firmware Engineer | Quantum Corporation | Office: 949.856.7748 | paul.suh...@quantum.com<mailto:paul.suh...@quantum.com> [be-certain_lockup.gif]<http://

RE: SHA-256 and SHA-512 doubts in OpenSSL

2012-06-26 Thread Paul Suhler
Bhat, Like Andy, I had an older copy that appears to be correct. I'll mail it to you. I've notified the NIST webmaster about the bad file. We'll see how long it takes to get a response. Paul -Original Message- From: owner-openssl-...@openssl.org [mailto:owner-openssl-

RE: SHA-256 and SHA-512 doubts in OpenSSL

2012-06-26 Thread Paul Suhler
I was just able to open the link below and the entire document looked okay. Paul _ Paul A. Suhler, PhD | Firmware Engineer | Quantum Corporation | Office: 949.856.7748 | paul.suh...@quantum.com

Re: [openssl.org #2837] BN_nist_mod_384 inconsistency when compiling with the Windows DDK

2012-06-26 Thread Paul Belanger via RT
g report, complete with suggested fix. Debugging OpenSSL by following assembly code isn't my job. If this is the way you respond to bug reports, I'll be sure to keep them to myself in the future. Thank you for the patch, and I'll consider your advice in the future. Paul It work

Re: [openssl.org #2837] BN_nist_mod_384 inconsistency when compiling with the Windows DDK

2012-06-26 Thread Paul Belanger via RT
compiler, after all... and I'm stuck with it :( The only alternative would be to go back to the 0.9.x series of OpenSSL where the file in question is different, or maintain my own patch set (I do like your alternate fix). If it's not to be fixed because it's actually a compiler bug then p

[openssl.org #2837] BN_nist_mod_384 inconsistency when compiling with the Windows DDK

2012-06-25 Thread Paul Belanger via RT
For legacy and compatibility reasons I have to use an older version of the Windows DDK to compile certain libraries, including OpenSSL. I am compiling it with version 3790.1830. My main project (the one that links against OpenSSL) is compiled in Visual Studio 2010. I spent the morning tracing a

[openssl.org #2832] Code Cleanup: FULL_UNROLL is unused?

2012-06-06 Thread Paul Suhler via RT
In HEAD, FULL_UNROLL is #undef-ed in aes_locl.h, which means that it's never defined in either of the two files that use it (aes_misc.c and aes_core.c). Is there any reason that it was left in the code base? Thanks,

AES_ASM ?

2012-05-31 Thread Paul Suhler
Hi, all. The compile option AES_ASM is placed into the command line options in Configure, but it doesn't appear elsewhere in the 1.0.1c or FIPS 2.0rc1 code. Is it actually used - my builds indicate that it's not - or could it be removed? If the latter, then I'll open a ticket.

ARM Assembly Error

2012-05-03 Thread Paul Suhler
stant expression: fips_aes_set_encrypt_key-AES_Te-1024 currently resolves to: 0xb6c-0-0x400 = 0x76c which does not fit in an 8 bit field. Could I have made an error in my port which could explain this? If this file was successfully built using some ARM compiler, which one was it? Thanks

RE: [openssl.org #2789] SHA-256 bug - Big endian arch

2012-04-13 Thread Green, Paul
y Polyakov Sent: Friday, April 13, 2012 5:32 AM To: openssl-dev@openssl.org Subject: Re: [openssl.org #2789] SHA-256 bug - Big endian arch Paul, > OpenSSL is just one of many open-source packages whose authors have > assumed that all IA32 implementations are little endian. No-no-no. IA is r

RE: [openssl.org #2789] SHA-256 bug - Big endian arch

2012-04-12 Thread Green, Paul
Pavel Stanek wrote:   > I think that there is a bug in [OpenSSL 0.9.8 ] SHA-256 implementation [ when > on a big-endian x86 ] > Platform is Renesas SH3E in BIG-endian mode ( used compiler sh3eb-linux-gcc) > > OpenSSL version:  0.9.8u > Options:  -DB_ENDIAN > Target:   linux-generi

[openssl.org #2777] OpenSSL 1.0.1 TLS Version Handling Errors

2012-03-28 Thread Paul Suhler via RT
lert. _____ Paul A. Suhler, PhD | Firmware Engineer | Quantum Corporation | Office: 949.856.7748 | paul.suh...@quantum.com<mailto:paul.suh...@quantum.com> Preserving the World's Most Important Data. Yours.(tm) --

[openssl.org #2776] Use of "bool" as variable / argument in tasn_prn1.c

2012-03-28 Thread Paul Suhler via RT
ler errors out. I'd submit a diff file, but getting that approved by our open source committee would take a while, so I'll just offer it for anyone to take over. Thanks very much, Paul _____

Use of "bool" as variable / argument in tasn_prn1.c

2012-03-27 Thread Paul Suhler
type, the compiler errors out. I'd submit a diff file, but getting that approved by our open source committee would take a while, so I'll just offer it for anyone to take over. Thanks very much, Paul ____

RE: OpenSSL 1.0.1 beta 3 released

2012-02-24 Thread Paul Suhler
For what it's worth, I was unable to verify the signature. My PGP Desktop could not contact pgp.mit.edu on either port 11371 or 389. Paul _____ Paul A. Suhler, PhD | Firmware Engineer | Qu

"Ron was wrong, Whit is right"

2012-02-14 Thread Paul Suhler
let me know. Cheers, Paul _ Paul A. Suhler, PhD | Firmware Engineer | Quantum Corporation | Office: 949.856.7748 | paul.suh...@quantum.com <mailto:paul.suh...@quantum.com> Preservi

RE: Failure to "Sign data using a message digest value" in 1.0.1 Beta 2

2012-02-06 Thread Paul Suhler
Thanks, Steve. Is the openssl application capable of signing a longer message all in one command, or must I create the 256-bit hash with a separate command? Thanks, Paul _ Paul A. Suhler

Failure to "Sign data using a message digest value" in 1.0.1 Beta 2

2012-02-06 Thread Paul Suhler
e I get a complaint about the input data's being too long.) Is the behavior broken, or have I overlooked something? Thanks, Paul ____ _ Paul A. Suhler | Firmware Engineer | Quantum

Re: Version number: why 1.0.1 instead of 1.1?

2012-01-23 Thread Paul Hoffman
back the OpenSSL project because people won't even notice that you have added significant features if the new version is indicated by a third digit instead of a second or first digit. It's your call, of course. --Paul Hoffman

Re: Version number: why 1.0.1 instead of 1.1?

2012-01-23 Thread Paul Hoffman
On Jan 23, 2012, at 9:07 AM, Dr. Stephen Henson wrote: > On Mon, Jan 23, 2012, Paul Hoffman wrote: > >> Greetings. I will likely be using features that only appear in "this new >> version" of OpenSSL in a project. There has been a question about whether >>

Version number: why 1.0.1 instead of 1.1?

2012-01-23 Thread Paul Hoffman
ignificant features but not go to 1.1? I'd like to review it before advocating for 1.1. (And, no, I am quite sure it is not too late to choose "1.1" for "this new version" if the community wants to do so during

RE: OpenSSL FIPS Module 2.0 status update

2012-01-08 Thread Paul Suhler
Hi, all. What is the file openssl-fips-2.0rc2.tar.gz.1, which is about an hour newer than the one listed below? Thanks, Paul _ Paul A. Suhler, PhD | Firmware Engineer | Quantum Corporation

Build of openssl-1.0.1-beta1 on OpenVOS

2012-01-04 Thread Green, Paul
I built openssl-1.0.1-beta1 on OpenVOS Release 17.1.0at using the "vos-gcc" entry in Configure, along with some extra arguments (see below). It successfully built and passed all relevant self-tests. However, several source files reference str(n)casecmp without including . Since the implicit decla

FW: [openssl.org #2563] PATCH: Improve PRNG seed algorithm for VOS

2011-12-20 Thread Green, Paul via RT
This ticket can be closed. Dr. Steve Henson applied these changes as check-ins #21861 (head), #21862 (OpenSSL_1_0_1-stable) and #21863 (OpenSSL_1_0_0-stable) on December 19, 2011. Please accept my sincere thanks for applying these changes. PG __

RE: Release of OpenSSL 1.0.1 approaching...

2011-12-09 Thread Green, Paul
Dr. Stephen Henson wrote: > OpenSSL 1.0.1 is expected to be released in the next few weeks. [snip] > Users are encouraged to test recent snapshots of OpenSSL 1.0.1 and report any problems via the > request tracker (r...@openssl.org). I submitted RT #2563 back on July 14, 2011. It contains a maj

EVP_Cipher()

2011-09-19 Thread Paul Suhler
urns 1 for success. Is this inconsistency indicative of a deprecated API that isn't being maintained? It's not documented on the website. Thanks, Paul _____ Paul A. Suhler, PhD

Re: Issue with dtls1_clear changes from issue #2506

2011-09-16 Thread Paul Witty
On 15/09/11 18:12, Michael Tuexen wrote: Hi Paul, I think this is what Robin found. Could you give the patch provided by Robin in http://rt.openssl.org/Ticket/Display.html?id=2602 a try? It should fix your issue. It does indeed; the code to reproduce is for informational purposes only, as you

  1   2   3   >