Re: aes_cbc_hmac_sha1 implementation

2020-02-25 Thread Phani 2004
Thanks for the quick response Matt. My command was : openssl s_client -connect 10.29.20.26 -cipher ECDHE-RSA-AES128-SHA -tls1_2. I did not realise that "2" was not copied. I am trying to implement combined algo support on our engine. I am using the openssl s_server and s_client apps to validate

Re: OpenSSL 3.0

2020-02-25 Thread Matt Caswell
On 25/02/2020 19:07, Jason Schultz wrote: > Greetings. It has been several months since this blog post on OpenSSL 3.0: > > https://www.openssl.org/blog/blog/2019/11/07/3.0-update/ > > “We are now not expecting code completion to occur until the end of Q2 > 2020 with a final release in early

Re: Using EVP api in fips mode (openssl3.0)

2020-02-25 Thread Matt Caswell
On 25/02/2020 11:12, Manish Patidar wrote: > Thanks for reply. It really help to use fips lib. > > I have another doubts regarding the hmac stored in fipsinstall.conf. If > some one modify the fips library after installation and modify the hmac > in fipsinstall.conf accordingly, is openssl3.0

OpenSSL 3.0

2020-02-25 Thread Jason Schultz
Greetings. It has been several months since this blog post on OpenSSL 3.0: https://www.openssl.org/blog/blog/2019/11/07/3.0-update/ “We are now not expecting code completion to occur until the end of Q2 2020 with a final release in early Q4 2020.” Is OpenSSL 3.0 still expected to reach

Re: Using EVP api in fips mode (openssl3.0)

2020-02-25 Thread Manish Patidar
Thanks for reply. It really help to use fips lib. I have another doubts regarding the hmac stored in fipsinstall.conf. If some one modify the fips library after installation and modify the hmac in fipsinstall.conf accordingly, is openssl3.0 is able to identify this and fail the fips library