Re: sec_powm.c:293: GNU MP assertion failed: enb >= windowsize

2018-12-29 Thread Jeffrey Walton
On Sat, Dec 29, 2018 at 2:17 PM Jeffrey Walton  wrote:
>
> I'm trying to build Nettle 3.4.1 on Fedora 29, x64 (fully patched).
> Self tests are failing at:
>
> PASS: rsa-sec-decrypt
> sec_powm.c:293: GNU MP assertion failed: enb >= windowsize
> ../run-tests: line 57: 22997 Aborted (core dumped) "$1" $testflags
> FAIL: rsa-compute-root
> PASS: dsa
> PASS: dsa-keygen
>
> GMP is 6.1.2, which is the latest version.

This is failing on Aarch64, too.

Jeff
___
nettle-bugs mailing list
nettle-bugs@lists.lysator.liu.se
http://lists.lysator.liu.se/mailman/listinfo/nettle-bugs


error: ‘for’ loop initial declarations are only allowed in C99 or C11 mode

2018-12-29 Thread Jeffrey Walton
Building on my HiKey, which is Aarch64.

==

$ gcc --version
gcc (Debian/Linaro 4.9.2-10+deb8u1) 4.9.2
Copyright (C) 2014 Free Software Foundation, Inc.
This is free software; see the source for copying conditions.  There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

==

gcc -I. -I/usr/local/include -DNDEBUG -DHAVE_CONFIG_H -g2 -O2 -fPIC
-ggdb3 -Wno-pointer-sign -Wall -W   -Wmissing-prototypes
-Wmissing-declarations -Wstrict-prototypes   -Wpointer-arith
-Wbad-function-cast -Wnested-externs -fpic -MT rsa-sign-tr.o -MD -MP
-MF rsa-sign-tr.o.d -c rsa-sign-tr.c \
&& true
gcc -I. -I/usr/local/include -DNDEBUG -DHAVE_CONFIG_H -g2 -O2 -fPIC
-ggdb3 -Wno-pointer-sign -Wall -W   -Wmissing-prototypes
-Wmissing-declarations -Wstrict-prototypes   -Wpointer-arith
-Wbad-function-cast -Wnested-externs -fpic -MT rsa-verify.o -MD -MP
-MF rsa-verify.o.d -c rsa-verify.c \
&& true
rsa-sign-tr.c: In function ‘sec_equal’:
rsa-sign-tr.c:243:3: error: ‘for’ loop initial declarations are only
allowed in C99 or C11 mode
   for (size_t i = 0; i < limbs; i++)
   ^
rsa-sign-tr.c:243:3: note: use option -std=c99, -std=gnu99, -std=c11
or -std=gnu11 to compile your code
Makefile:260: recipe for target 'rsa-sign-tr.o' failed
make[1]: *** [rsa-sign-tr.o] Error 1
make[1]: *** Waiting for unfinished jobs
make[1]: Leaving directory '/home/build/nettle-3.4.1'
Makefile:49: recipe for target 'all' failed
make: *** [all] Error 2
___
nettle-bugs mailing list
nettle-bugs@lists.lysator.liu.se
http://lists.lysator.liu.se/mailman/listinfo/nettle-bugs


sec_powm.c:293: GNU MP assertion failed: enb >= windowsize

2018-12-29 Thread Jeffrey Walton
Hi Everyone,

I'm trying to build Nettle 3.4.1 on Fedora 29, x64 (fully patched).
Self tests are failing at:

PASS: rsa-sec-decrypt
sec_powm.c:293: GNU MP assertion failed: enb >= windowsize
../run-tests: line 57: 22997 Aborted (core dumped) "$1" $testflags
FAIL: rsa-compute-root
PASS: dsa
PASS: dsa-keygen

GMP is 6.1.2, which is the latest version.

Could someone please advise.

Thanks.
___
nettle-bugs mailing list
nettle-bugs@lists.lysator.liu.se
http://lists.lysator.liu.se/mailman/listinfo/nettle-bugs


Re: Nettle-3.4.1rc1, addressing PKCS#1 side-channel leaks

2018-12-29 Thread Tim Rühsen
On 29.12.18 12:36, Nikos Mavrogiannopoulos wrote:
> For x86 builds the new image uses debian because it has a simpler and has a 
> reproducible way to generate it. The x86 fedora image will remain though.
> 
> With the current nettle master oss fuzz still fails to compile (does link 
> statically) due to cnd_memcpy not found:
> 
> https://oss-fuzz-build-logs.storage.googleapis.com/log-8fca2d38-422a-47bf-84b5-e6fe3b6a9c73.txt

I had the same problem with wget and wget2. Fixed it by changing
-lnettle -lhogweed` to `-lhogweed -lnettle`. The current clang linker on
oss-fuzz changed the way it works, at least for static linking.

Regards, Tim



signature.asc
Description: OpenPGP digital signature
___
nettle-bugs mailing list
nettle-bugs@lists.lysator.liu.se
http://lists.lysator.liu.se/mailman/listinfo/nettle-bugs


Re: Nettle-3.4.1rc1, addressing PKCS#1 side-channel leaks

2018-12-29 Thread Nikos Mavrogiannopoulos
For x86 builds the new image uses debian because it has a simpler and has a 
reproducible way to generate it. The x86 fedora image will remain though.

With the current nettle master oss fuzz still fails to compile (does link 
statically) due to cnd_memcpy not found:

https://oss-fuzz-build-logs.storage.googleapis.com/log-8fca2d38-422a-47bf-84b5-e6fe3b6a9c73.txt


On December 29, 2018 9:40:48 AM UTC, ni...@lysator.liu.se wrote:
>Nikos Mavrogiannopoulos  writes:
>
>> I am not at home to check but most likely a newer openssl is needed.
>You can use fedora:29 or fedora:latest
>
>Ok, I'm trying 
>
>diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml
>index 166de71b..f4ed3496 100644
>--- a/.gitlab-ci.yml
>+++ b/.gitlab-ci.yml
>@@ -1,7 +1,7 @@
> variables:
>   BUILD_IMAGES_PROJECT: gnutls/build-images
>   DEBIAN_CROSS_BUILD: buildenv-debian-cross
>-  FEDORA_BUILD: buildenv-f28
>+  FEDORA_BUILD: buildenv-f29
>   FEDORA_X86_BUILD: buildenv-f28-x86
>   GET_SOURCES_ATTEMPTS: "3"
>
>(Also changing FEDORA_X86_BUILD in a similar way failed).
>
>I've also added needed asserts in eccdata, to satisfy the static
>analyzer (and I guess eccdata's validation of command line args isn't
>that robust even efter these changes, but it doesn't really need to
>be).
>
>Ouch, and it seems the static analyzer now has even more warnings on
>eccdata. Maybe more asserts needed to tell it that accesses are within
>the allocated and initialized table size.
>
>Besides that, there's one remaining warning from the static analyzer,
>on
>examples/eratosthenes.c. I'm considering just deleting that file.
>
>It was used for generating tables used by bignum-next-prime.c, but that
>file was deleted a few years ago. It was unused since prime generation
>was rewritten in 2010. The new (in 2010) code in nettle_random_prime
>uses a smaller table of the 171 odd primes < 1024, and some auxillary
>tables to aid trial division. I'm afraid I don't recall what tools were
>used to prepare those tables.
>
>Regards,
>/Niels

-- 
Sent from my mobile. Please excuse my brevity.
___
nettle-bugs mailing list
nettle-bugs@lists.lysator.liu.se
http://lists.lysator.liu.se/mailman/listinfo/nettle-bugs


Re: Nettle-3.4.1rc1, addressing PKCS#1 side-channel leaks

2018-12-29 Thread Niels Möller
Nikos Mavrogiannopoulos  writes:

> I am not at home to check but most likely a newer openssl is needed. You can 
> use fedora:29 or fedora:latest

Ok, I'm trying 

diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml
index 166de71b..f4ed3496 100644
--- a/.gitlab-ci.yml
+++ b/.gitlab-ci.yml
@@ -1,7 +1,7 @@
 variables:
   BUILD_IMAGES_PROJECT: gnutls/build-images
   DEBIAN_CROSS_BUILD: buildenv-debian-cross
-  FEDORA_BUILD: buildenv-f28
+  FEDORA_BUILD: buildenv-f29
   FEDORA_X86_BUILD: buildenv-f28-x86
   GET_SOURCES_ATTEMPTS: "3"

(Also changing FEDORA_X86_BUILD in a similar way failed).

I've also added needed asserts in eccdata, to satisfy the static
analyzer (and I guess eccdata's validation of command line args isn't
that robust even efter these changes, but it doesn't really need to be).

Ouch, and it seems the static analyzer now has even more warnings on
eccdata. Maybe more asserts needed to tell it that accesses are within
the allocated and initialized table size.

Besides that, there's one remaining warning from the static analyzer, on
examples/eratosthenes.c. I'm considering just deleting that file.

It was used for generating tables used by bignum-next-prime.c, but that
file was deleted a few years ago. It was unused since prime generation
was rewritten in 2010. The new (in 2010) code in nettle_random_prime
uses a smaller table of the 171 odd primes < 1024, and some auxillary
tables to aid trial division. I'm afraid I don't recall what tools were
used to prepare those tables.

Regards,
/Niels

-- 
Niels Möller. PGP-encrypted email is preferred. Keyid 368C6677.
Internet email is subject to wholesale government surveillance.
___
nettle-bugs mailing list
nettle-bugs@lists.lysator.liu.se
http://lists.lysator.liu.se/mailman/listinfo/nettle-bugs