Openssl aes-256 ctr drbg

2021-09-21 Thread Nagarjun J
Hi, What is the Number of Bytes Returned by aes-256 ctr drbg ? Thanks, Nagarjun

Re: [openssl-users] FIPS: Any setup required for using a default DRBG ?

2015-03-26 Thread jonetsu
From: jonetsu jone...@teksavvy.com Date: 03/26/15 11:11   Is FIPS_mode_set(1) taking care of setting up a default DRBG ?  Yes. It does.  When using post_cb() from fips_test_suite.c in for instance the fips_hmac.c demo, with only but a FIPS_mode_set(1) call, it is reported that the four

Question regarding lock of the master drbg during the fork

2019-08-28 Thread Сергей Юнаковский
Hello, I have a question regarding the usage of the master DRBG during the fork operation. As far as I understand from the source code and articles, during the fork the library will perform the lock of the master DRBG to obtain the entropy for public and private DRBG. However, the library does

[openssl-users] OpenSSL DRBG in FIPS mode confusion.

2017-03-15 Thread Jayalakshmi bhat
Hi All, OpenSSL uses 256 bit AES-CTR DRBG as default DRBG in FIPS mode. I have question associated with this. 1. OpenSSL wiki says : Default DRBG is 256-bit CTR AES *using a derivation function* 2. Where as the document http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp1747.pdf

Drbg kat test data: Openssl-fips 2.0.16

2019-07-11 Thread Manish Patidar
Hi There is DRBG kat test data in fips_drbg_selftest.h. (Openssl-fips-2.0.16) Can anyone let me know, What is the source of this constant arrays. NIST link or any other source will be helpful? Regards Manish

[openssl-users] FIPS: Which DRBG ?

2015-03-23 Thread jonetsu
Hello, Following on the 'SP800-90 DRBG in OpenSSL FIPS 140 for SP800-90A?' topic, the OpenSSL source code does not seem to mention SP 800-90A.  Only SP 800-90.  So the certifications were made for SP 800-90, is that right ? Also, does it depend on the application to choose which DRBG

[openssl-users] FIPS: Any setup required for using a default DRBG ?

2015-03-26 Thread jonetsu
Hello,   Is FIPS_mode_set(1) taking care of setting up a default DRBG ?  Would a subsequent call to RAND_pseudo_bytes() for instance be using the default DRBG ( 256-bit CTR AES ?) There are quite a few DRBG-related FIPS methods described in the User Guide, and one that is called

Re: [openssl-users] FIPS: Which DRBG ?

2015-03-23 Thread Q Gct
Hi, For the second question any DRBG that are approved in FIPS SP 800-90A are approved for any application. You can chose over tha Hash, HMAC or CTR DRBG equivalently. Best regards Q Gouchet Le 23 mars 2015 09:38, jonetsu jone...@teksavvy.com a écrit : Hello, Following on the 'SP800-90 DRBG

Re: FIPS Mode and Default DRBG (OpenSSL 1.0.x and FIPS 2.0 Module)

2012-07-29 Thread Dr. Stephen Henson
On Sat, Jul 28, 2012, Jeffrey Walton wrote: Hi All, According to the FIPS 2.0 User Guide (Default DRBG, page 64): A special DRBG instance called the default DRBG is used to map the DRBG to the RAND interface. Unfortunately, the documentation (both the Security Policy and User Guide) does

test vectors for CTR DRBG

2011-09-12 Thread Jiri Hladky
Hello, I'm looking for the test vectors for CTR DRBG random number generator. I got test vectors from http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip which contains CTR_DRBG.rsp file. However, I'm looking for the following scenario which is not covered right now: [AES

[openssl-users] SP800-90 DRBG in OpenSSL FIPS 140 for SP800-90A?

2015-03-21 Thread xxiao8
At the moment OpenSSL FIPS validation supports ANSI X9.31 with AES128 for RNG, however it will be outdated in 2015. Another alternative RNG in OpenSSL FIPS is SP800-90 DRBG, however the new requirement is to use DRBG per SP800-90A. Are the DRBGs in SP800-90/OpenSSL-FIPS-2.0.9 the same

Re: What is the underlying algorithm in RAND_bytes() function?

2014-05-12 Thread Marcus Meissner
On Mon, May 12, 2014 at 03:00:23AM -0700, harika_n wrote: I am using RAND_bytes function to generate cryptographically secure random numbers. I want to know if it uses Hash based DRBG or HMAC based DRBG. If it uses Hash based DRBG what is the underlying hash function used? I looked

DRBG algorithm and ReturnedBits

2014-08-22 Thread Bala Duvvuri
Hi, If we check the DRBG specifications - http://csrc.nist.gov/groups/STM/cavp/documents/drbg/DRBGVS.pdf For cases with prediction resistance enabled, each trial consists of the following functions called in sequence: (1) instantiate drbg (2) generate ReturnedBitsLen random bits, do not print

DRBG algorithm and ReturnedBits

2014-08-24 Thread Bala Duvvuri
Hi, If we check the DRBG specifications - http://csrc.nist.gov/groups/STM/cavp/documents/drbg/DRBGVS.pdf For cases with prediction resistance enabled, each trial consists of the following functions called in sequence: (1) instantiate drbg (2) generate ReturnedBitsLen random bits

Re: Question regarding lock of the master drbg during the fork

2019-08-28 Thread Dr Paul Dale
if it isn’t perfect, OpenSSL does attempt to reseed the DRBG chains when fork(2) is called. This is not designed to meet any of the NIST requirements. Rather it is to ensure that the parent and child processes have different random seed material. High quality random numbers are critical to security

[openssl-users] FIPS: Which DRBG is default ?

2015-03-25 Thread jonetsu
Hello,   When an application does not define OPENSSL_DRBG_DEFAULT_TYPE nor OPENSSL_DRBG_DEFAULT_FLAGS nor any compilation options (if applicable), is the default DRBG the 256 bit CTR AES (+ deviation function) in FIPS mode ? Regards. ___ openssl

Re: [openssl-users] OpenSSL DRBG in FIPS mode confusion.

2017-03-15 Thread Matthias St. Pierre
On 15.03.2017 10:50, Jayalakshmi bhat wrote: > Hi All, > > OpenSSL uses 256 bit AES-CTR DRBG as default DRBG in FIPS mode. I have > question associated with this. > > 1. OpenSSL wiki says : Default DRBG is 256-bit CTR AES *using a derivation > function* > 2. Where

Re: Openssl aes-256 ctr drbg

2021-09-21 Thread Dr Paul Dale
The number you asked for typically. Pauli On 21/9/21 4:49 pm, Nagarjun J wrote: Hi, What is the Number of Bytes Returned by aes-256 ctr drbg ? Thanks, Nagarjun

Removal of Dual EC DRBG from the OpenSSL FIPS module

2014-06-30 Thread Steve Marquess
/source/openssl-fips-ecp-2.0.6.tar.gz Usually new revisions add support for new platforms; with 2.0.6 the Dual EC DRBG algorithm implementation is entirely removed from the module. This removal eliminates dead code that no one in their right mind would use deliberately, and also eliminates

Re: [openssl-users] FIPS: Which DRBG ?

2015-03-23 Thread xxiao8
DRBG that are approved in FIPS SP 800-90A are approved for any application. You can chose over tha Hash, HMAC or CTR DRBG equivalently. Best regards Q Gouchet Le 23 mars 2015 09:38, jonetsu jone...@teksavvy.com a écrit : Hello, Following on the 'SP800-90 DRBG in OpenSSL FIPS 140 for SP800-90A

Re: error retrieving entropy

2013-03-23 Thread Dr. Stephen Henson
On Fri, Mar 22, 2013, voryl wrote: Hi Would you know if there are SP 800-90 DRBG replacement for FIPS_rand_set_key and FIPS_rand_set_dt? No, those are for the X9.31 PRNG. If you want to supply entropy to the DRBG then you need to supply appropriate callbacks. The FIPS capable OpenSSL

What is the underlying algorithm in RAND_bytes() function?

2014-05-12 Thread harika_n
I am using RAND_bytes function to generate cryptographically secure random numbers. I want to know if it uses Hash based DRBG or HMAC based DRBG. If it uses Hash based DRBG what is the underlying hash function used? I looked at the source code and found that it uses some MD function but I could

[openssl-users] CTR_DRBG with or without a derivation function (re: FIPS 140-2)

2015-08-21 Thread Steve Pate
To quote from several places: Once you call FIPS_mode_set (and assuming it returns non-zero), you are using the NIST approved DRBGs. From OpenSSL's Random Numbers wiki page: The default DRBG is 256-bit CTR AES using a derivation function ... To use the FIPS random number generator, simply use

Re: Drbg kat test data: Openssl-fips 2.0.16

2019-07-15 Thread Mark Minnoch
Manish asked: > There is DRBG kat test data in fips_drbg_selftest.h. (Openssl-fips-2.0.16) > Can anyone let me know, What is the source of this constant arrays. NIST > link or any other source will be helpful? I'm pretty sure that the test data for the DRBG KAT (known answer test)

OpenSSL 3: FIPS DRBG Tests

2021-11-11 Thread Kory Hamzeh
I am writing the FIPS DRBG AVS per NIST SP800-90A. I have some questions. 1. Is the TEST-RAND ok for nist test? I am planning to basically follow the steps in test/acvp_test.c:drbg_test(), but the data is read in from a file rather than an in memory structure. 2. Some of the test vectors

[openssl-users] DRBG and prediction resistance

2015-05-07 Thread Bala Duvvuri
Hi All, What is the reason that the DRBG random generation function- fips_drbg_bytes does not consider prediction resistance as input? Inside fips_drbg_bytes rv = FIPS_drbg_generate(dctx, out, rcnt, 0, adin, adinlen); //prediction resistance disabled And as a result the entropy generation

Re: fingerprint does not match on FIPS_mode_set when FIPS + openssl is dynamically linked into build

2012-07-27 Thread Cassie Helms
this might indicate, coupled with the fips fingerprint error? # fips_algvs fips_test_suite post FIPS-mode test application FIPS 2.0 validated module 14 Mar 2012 DRBG AES-256-CTR DF test started DRBG AES-256-CTR DF test OK POST started

Re: OpenSSL 3.0 - providing entropy to EVP_RAND ?

2021-04-16 Thread Bala Duvvuri via openssl-users
cks) for the RAND_DRBG_get0_master() DRBG instance (DRBG defaulted to CTR mode) b> Also we have set the personalization string using RAND_DRBG_instantiate and the reseed interval to 1 using RAND_DRBG_set_reseed_interval for both master and public/private DRBG c> RAND_bytes is used to avail rando

Re: OpenSSL 3.0 - providing entropy to EVP_RAND ?

2021-04-14 Thread Dr Paul Dale
implementation using OpenSSL 1.1.1, to generate random numbers: a> we have set the callback for custom entropy (using RAND_DRBG_set_callbacks) for the RAND_DRBG_get0_master() DRBG instance (DRBG defaulted to CTR mode) b> Also we have set the personalization string using RAND_DRBG_insta

Re: Differences between openssl-fips-2.0.7 and 2.0.8

2014-11-21 Thread Steve Marquess
be found in the Modification History section of the Security Policy document. The only relevant difference between 2.0.8 and 2.0.7 source code is the re-removal of Dual EC DRBG. I say re-removal and not removal because Dual EC DRBG was originally removed with revision 2.0.6. However, the 2.0.6

OpenSSL FIPS Object Module 2.0.8 now available - Dual EC DRBG removed (again)

2014-09-13 Thread Steve Marquess
It only took nine months, but we finally have a revision of the OpenSSL FIPS Object Module v2.0 (validation certificate #1747) that supports all formally tested platforms and omits Dual EC DRBG entirely. The earlier revision 2.0.6 also removed Dual EC DRBG, but was superseded only three days

OpenSSL-3.+ how to configure [random]?

2021-11-09 Thread Blumenthal, Uri - 0553 - MITLL
ecify the random bit generator. For example: [random] random = CTR-DRBG The available random bit generators are: CTR-DRBG HASH-DRBG HMAC-DRBG . . . . . properties This sets the property query used when fetc

Re: OpenSSL 3: FIPS DRBG Tests

2021-11-11 Thread Dr Paul Dale
On 12/11/21 4:02 am, Kory Hamzeh wrote: I am writing the FIPS DRBG AVS per NIST SP800-90A. I have some questions. 1. Is the TEST-RAND ok for nist test? I am planning to basically follow the steps in test/acvp_test.c:drbg_test(), but the data is read in from a file rather than an in memory

Re: fingerprint does not match on FIPS_mode_set when FIPS + openssl is dynamically linked into build

2012-07-26 Thread Cassie Helms
. Copy that to the target system and run: ./fips_algvs fips_test_suite post Built fips_algvs on build system and scp'd to target system as suggested. ./fips_algvs fips_test_suite post FIPS-mode test application FIPS 2.0 validated module 14 Mar 2012 DRBG AES-256

Re: Got FIPS routines:FIPS_drbg_init:selftest failure, how do I work around it?

2013-03-28 Thread Dr. Stephen Henson
On Wed, Mar 27, 2013, Bao, Robert wrote: I changed the default DRBG for FIPS to HMAC_SHA384 by following Dr. Henson's suggestion in another post titled FIPS Mode and Default DRBG (OpenSSL 1.0.x and FIPS 2.0 Module) I changed the OpenSSL compile flag OPENSSL_DRBG_DEFAULT_TYPE to point

Re: Dual_EC_DRBG

2013-09-24 Thread Dr. Stephen Henson
On Mon, Sep 23, 2013, yustein wrote: Hi, Does OpenSSL use this by default, if not where do a user choose which method to use for CSPRNG? The default DRBG for OpenSSL is 256 bit AES CTR_DRBG. The default can be changed by using the compile time flags: -DOPENSSL_DRBG_DEFAULT_TYPE=type

Re: Dual_EC_DRBG

2013-09-24 Thread Tony Yustein
Thanks a lot! :) Tony Sent from my iPhone On Sep 24, 2013, at 2:27 PM, Dr. Stephen Henson st...@openssl.org wrote: On Mon, Sep 23, 2013, yustein wrote: Hi, Does OpenSSL use this by default, if not where do a user choose which method to use for CSPRNG? The default DRBG for OpenSSL

cross compiling OpenSSL with fips 2.0

2014-03-11 Thread vicki2014
FIPS 2.0.5 validated module 10 Apr 2013 DRBG AES-256-CTR DF test started DRBG AES-256-CTR DF test OK POST started Integrity test started ERROR:2D06B06F:lib=45,func=107,reason=111:file=fips.c:line=232 Integrity test

Re: cross compiling OpenSSL with fips 2.0

2014-03-11 Thread Dr. Stephen Henson
-algvs fips_test_suite post Here is the output FIPS-mode test application FIPS 2.0.5 validated module 10 Apr 2013 DRBG AES-256-CTR DF test started DRBG AES-256-CTR DF test OK POST started Integrity test started ERROR

Re: Dual_EC_DRBG

2013-09-24 Thread yustein
Thanks :) Sent from my iPhone On Sep 24, 2013, at 4:28 PM, Steve Marquess-3 [via OpenSSL] ml-node+s6102n4664...@n7.nabble.com wrote: On 09/24/2013 07:27 AM, Dr. Stephen Henson wrote: ... Future versions of OpenSSL will fail if an attempt is made to use the Dual EC DRBG

Got FIPS routines:FIPS_drbg_init:selftest failure, how do I work around it?

2013-03-27 Thread Bao, Robert
I changed the default DRBG for FIPS to HMAC_SHA384 by following Dr. Henson's suggestion in another post titled FIPS Mode and Default DRBG (OpenSSL 1.0.x and FIPS 2.0 Module) I changed the OpenSSL compile flag OPENSSL_DRBG_DEFAULT_TYPE to point to NID_hmacWithSHA384. In run time however

Re: Consequences to draw from the latest Snowden revelations?

2013-09-07 Thread Graham Leggett
On 07 Sep 2013, at 11:26 PM, Steve Marquess marqu...@opensslfoundation.com wrote: Note that Dual EC DRBG is *NOT* used by default and a calling application must specifically and deliberately enable it; that cannot be done accidentally. Any application which does so will hopefully be fully

Re: CAVP/DRBG Results with multiple block lengths

2014-04-01 Thread Dr. Stephen Henson
On Tue, Apr 01, 2014, John Craft wrote: I am tasked with running CAVP test vectors for OpenSSL. I have encountered an issue with DRBG and am wondering if anyone has advice. Try the fips_drbgvs.c source from the OpenSSL-fips-2_0-dev branch. This determines the required output length

RAND_bytes() and NIST SP 800-90 DRBG: with latest FIPS-capable OpenSSL 1.0.1

2012-03-10 Thread Bill Durant
Hello, Does RAND_bytes() now defaults to the full implementation of NIST SP 800-90 DRBG, while in FIPS mode with the latest FIPS-capable OpenSSL 1.0.1? Per code inspection, that is what it looks like. But just wanted to double check to be 100% certain. If that is the case

[openssl-users] AES-CTR-256 test suite for FIPS

2018-01-23 Thread Jayalakshmi bhat
Hi All, We are using DRBG using AES-CTR-256 in FIPS mode. I could find test suite/file that takes CAVP test request and generating the response for DRBG using AES-CTR-256. However I am not finding any test suite/file that validates AES-CTR 128/192/256 bits. Please can any one let me know while

Re: [openssl-users] RNG behavior by default

2019-01-04 Thread Dr. Matthias St. Pierre
I agree with Kurt, except for one point: > The RAND_bytes and RAND_status manpages can clearly be improved. Both manpages got an update during the DRBG rewrite (by me) and I don't see any contradiction. You bring it to the point yourself: > So _IF_ it is seeded it is seeded... It i

Re: Flaw in Dual EC DRBG (no, not that one)

2013-12-19 Thread dj
I have previously pointed this out as a bug in the FIPS spec. The need to prevent matching pairs in random numbers by 4.8.2 in FIPS 140-2 reduces the entropy. The requirement in 4.8.2 applies to all SP800-90 DRBGs, not just the Dual EC DRBG. I submitted this as part of my comments to the re

Re: error retrieving entropy

2013-03-23 Thread voryl
Hi Would you know if there are SP 800-90 DRBG replacement for FIPS_rand_set_key and FIPS_rand_set_dt? thanks much. -- View this message in context: http://openssl.6102.n7.nabble.com/error-retrieving-entropy-tp44435p44510.html Sent from the OpenSSL - User mailing list archive at Nabble.com

Re: Consequences to draw from the latest Snowden revelations?

2013-09-11 Thread Jakob Bohm
On 9/8/2013 2:13 AM, Graham Leggett wrote: On 07 Sep 2013, at 11:26 PM, Steve Marquess marqu...@opensslfoundation.com wrote: Note that Dual EC DRBG is *NOT* used by default and a calling application must specifically and deliberately enable it; that cannot be done accidentally. Any

Dual_EC_DRBG

2013-09-24 Thread yustein
Hi, Does OpenSSL use this by default, if not where do a user choose which method to use for CSPRNG? Thanks, Tony -- View this message in context: http://openssl.6102.n7.nabble.com/Dual-EC-DRBG-tp46628.html Sent from the OpenSSL - User mailing list archive at Nabble.com

Re: Dual_EC_DRBG

2013-09-24 Thread Steve Marquess
On 09/24/2013 07:27 AM, Dr. Stephen Henson wrote: ... Future versions of OpenSSL will fail if an attempt is made to use the Dual EC DRBG. Note we're also looking into removing Dual EC DRBG from the OpenSSL FIPS Object Module, a more difficult proposition as there are strict restrictions

CAVP/DRBG Results with multiple block lengths

2014-04-01 Thread John Craft
I am tasked with running CAVP test vectors for OpenSSL. I have encountered an issue with DRBG and am wondering if anyone has advice. When OpenSSL was originally validated, the DRBG test only required 1 blocksize of output. Now, the default length is 4 blocks unless otherwise requested. I have

Re: test vectors for CTR DRBG

2011-10-19 Thread nimou
Jiri Hladky-2 wrote: Hello, I'm looking for the test vectors for CTR DRBG random number generator. I got test vectors from http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip which contains CTR_DRBG.rsp file. However, I'm looking for the following scenario

Re: test vectors for CTR DRBG

2011-11-07 Thread Jiri Hladky
looking for the test vectors for CTR DRBG random number generator. I got test vectors from http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip which contains CTR_DRBG.rsp file. However, I'm looking for the following scenario which is not covered right now: [AES-128

Re: [openssl-users] SP800-90 DRBG in OpenSSL FIPS 140 for SP800-90A?

2015-03-22 Thread Steve Marquess
On 03/21/2015 02:48 PM, xxiao8 wrote: At the moment OpenSSL FIPS validation supports ANSI X9.31 with AES128 for RNG, however it will be outdated in 2015. Another alternative RNG in OpenSSL FIPS is SP800-90 DRBG, however the new requirement is to use DRBG per SP800-90A. Are the DRBGs

Re: OpenSSL 3.0 - providing entropy to EVP_RAND ?

2021-04-14 Thread Bala Duvvuri via openssl-users
1> >>The best way to do this, is to create a provider which acts as a seed source and to then use this as the parent of the primary DRBG. See, for example, test/testutil/fakerandom.c for how to do this. The key is to set up the seed source before the RNG subsystem is first used. In

Re: OpenSSL 3.0 - providing entropy to EVP_RAND ?

2021-04-14 Thread Dr Paul Dale
For setting up a parent for a DRBG, look at /providers/implementations/rands/test_rng.c which produces seed material (test_rng_generate) and nonces (test_rng_nonce).  The built in DRBG's don't need the nonce, they will act as per SP800-90Ar1 section 9.1 with a nonce available from their parent

Re: fingerprint does not match on FIPS_mode_set when FIPS + openssl is dynamically linked into build

2012-07-27 Thread Dr. Stephen Henson
different results now -- can anyone point to what this might indicate, coupled with the fips fingerprint error? # fips_algvs fips_test_suite post FIPS-mode test application FIPS 2.0 validated module 14 Mar 2012 DRBG AES-256-CTR DF test started DRBG AES

Re: [openssl-users] FIPS: Which DRBG ?

2015-03-24 Thread Steve Marquess
that validation was obtained the four (at the time) DRBGs were specified by SP800-90. That document was subsequently reissued in several pieces; the current SP800-90A now contains the specifications for the three surviving DRBGs (the fatally tainted Dual EC DRBG having been removed from the formal

Re: [openssl-users] Fips CTR_DRBG

2015-02-26 Thread Dr. Stephen Henson
simply want to use the DRBG in CTR mode then you don't need to do anything special: in FIPS mode the DRBG in CTR mode with a 256 bit AES key is the default and you can just use the normal RAND APIs. Do not use the self test or algorithm test code in applications: you need to set up proper entropy

Re: [openssl-users] FIPS: Which DRBG ?

2015-03-24 Thread jonetsu
surviving DRBGs (the fatally tainted Dual EC DRBG having been removed from the formal standards and also from the OpenSSL FIPS Object Module). If it concerns only the removal of the Dual EC, then it should be OK, technically.   Not on paper.   Now the code for the OpenSSL FIPS module can

Re: What is the underlying algorithm in RAND_bytes() function?

2014-05-13 Thread Nitesh
Can you help me with changing the default MD from SHA1 to SHA256(for Hash DRBG)? I could not find proper resource. -- View this message in context: http://openssl.6102.n7.nabble.com/What-is-the-underlying-algorithm-in-RAND-bytes-function-tp50089p50122.html Sent from the OpenSSL - User mailing

Re: [openssl-users] Fips CTR_DRBG

2015-02-27 Thread Dr. Stephen Henson
On Fri, Feb 27, 2015, Piotr ??obacz wrote: I can do mutch more i can give the source code: dctx = FIPS_drbg_new(NID_aes_256_ctr, DRBG_FLAG_CTR_USE_DF); Try including the flag DRBG_FLAG_TEST: the DRBG needs to be in test mode otherwise the continuous PRNG test discards the first

Query on engine support in OpenSSL 1.0.2h

2021-03-08 Thread Jayalakshmi bhat
all crypto operations (Digest, Encryption/decryption, RSA, ECDSA, DRBG etc) using Engines in OpenSSL 1.0.2h 2. If not, is it must to upgrade to OpenSSL 1.1.1 to achieve the same? Regards, Jayalakshmi

RE: Got FIPS routines:FIPS_drbg_init:selftest failure, how do I work around it?

2013-03-28 Thread Bao, Robert
routines:FIPS_drbg_init:selftest failure, how do I work around it? On Wed, Mar 27, 2013, Bao, Robert wrote: I changed the default DRBG for FIPS to HMAC_SHA384 by following Dr. Henson's suggestion in another post titled FIPS Mode and Default DRBG (OpenSSL 1.0.x and FIPS 2.0 Module) I changed

Re: [openssl-users] regarding openssl and openssl fips

2016-08-24 Thread Steve Marquess
t;better" in any real-world sense (i.e. better performance, security vulnerability mitigations, etc.). The permitted mods are for platform portability and have to implemented in a way that does not impact any previously tested platforms. The exception is the complete removal of Dual EC DRBG a

Re: [openssl-users] RNG behavior by default

2019-01-04 Thread Dr. Matthias St. Pierre
> So my concerns are: > 1. Whether I really can count on getting a high-entropy PRNG across these > various platforms, without any explicit initialization. Yes, for the mentioned platforms, the default configuration is `--with-rand-seed=os`, which means the DRBG automatically seeds an

Re: [openssl-users] FIPS mode uses /dev/urandom ?

2015-03-12 Thread Alberto Roman Linacero
before the openssl seed is enough (256 entropy bits). My understanding of how OpenSSL seeds DRBGs is as follows: When initialization function is called, first the non-approved hash-based DRBG that is part of the baseline library is seeded. This DRBG is seeded according to library's settings

Re: OpenSSL-3.+ how to configure [random]?

2021-11-09 Thread Dr Paul Dale
ection, the following names have meaning: random This is used to specify the random bit generator. For example: [random] random = CTR-DRBG The available random bit generators are: CTR-DRBG HASH-DRBG HM

Re: FIPS-capable OpenSSL that works on Windows NT

2011-10-24 Thread Bill Durant
:\ fips_test_suite.exe ... ... DRBG P-521 SHA512 test started DRBG P-521 SHA512 test OK DRBG P-521 SHA512 test started DRBG P-521 SHA512 test OK DRBG P-521 SHA512 test started DRBG P-521 SHA512 test OK

Re: [openssl-users] RNG behavior by default

2019-01-05 Thread Kurt Roeckx
thread. We went with the per thread RNG. We have a master DRBG that you can get with RAND_DRBG_get0_master(). I recommend that you do not use it. It requires that you take an external lock to use it. Internally we lock it, but there is no way for you to use the same lock. > which > in additi

Re: [openssl-users] RNG behavior by default

2019-01-04 Thread Dr Paul Dale
or the mentioned platforms, the default configuration is > `--with-rand-seed=os`, which means the DRBG automatically seeds > and reseeds using os entropy sources. > > 2. If something goes wrong with PRNG initialization, that it will fail hard > rather than fall back to something

RE: openssl-users Digest, Vol 77, Issue 6

2021-04-05 Thread Dr. Matthias St. Pierre
signed char *out, int count) { int ret; if (pthread_equal(pthread_self(), tid1) { // ... call your special RNG here } else { RAND_DRBG *drbg = RAND_DRBG_get0_

How to link user application with FIPS-2

2011-09-12 Thread Jiri Hladky
Hello, I would like to use CTR DRBG random number generator. It's part of the FIPS-2. I have downloaded the CVS tree and found fips_rand.h which defines functions I would like to use: FIPS_drbg_init FIPS_drbg_instantiate FIPS_drbg_generate FIPS_drbg_reseed However, I'm not able to link

Two new versions of the OpenSSL FIPS Object Module v2.0: 2.0.6 and 2.0.7

2014-07-07 Thread Steve Marquess
If you don't know or care what FIPS 140-2 is then count yourself lucky and skip this message. For those who do, and masochists, brace yourselves and read on. Back in January we submitted a formal request to the FIPS 140-2 cryptographic module validation bureaucracy to remove Dual EC DRBG from

[openssl-users] FIPS, continuous tests, and error reporting

2015-02-19 Thread jone...@teksavvy.com
? The document mentions: In the event of a DRBG self-test failure the calling application must... - how is the result communicated to the application ? For that matter and in a general sense, so far I've seen that many encryption methods do not return any error code. How does error reporting generally

[openssl-users] conversion of RAND_bytes to rand in fips apporved way

2018-07-25 Thread Sudarshan Soma
Hi, we have linked FIPS compliant openssl version against our applications. Now few applications are using libc rand function. For FIPS compliance, applications have to call approved SP 800-90A DRBG implementation. I was planning to replace libc rand with RAND_bytes for the same. But rand

Re: FIPS_rand_set_key and FIPS_rand_seed

2013-04-18 Thread Dr. Stephen Henson
module. The default is the SP800-90 DRBG. Are there replacements?  Or are they not needed anymore?  If an application is in FIPS mode (i.e. the OpenSSL FIPS Object Module is in FIPS mode), can the application fork without having to reset the FIPS rand state? Yes fork protection is included

OpenSSL FIPS Object Module 2.0 update

2014-04-01 Thread Steve Marquess
FIPS Object Module 2.0 to completely remove the Dual EC DRBG implementation. I am informed that submission is under review but have no idea if or when approval can be expected, so the revision 2.0.7 testing is proceeding with the Dual EC DRBG code in place. -Steve M. -- Steve Marquess OpenSSL

Re: [openssl-users] openssl errors with 1.0.2h in a running application

2016-10-14 Thread Jayant Jain
Using openssl 1.0.2h with FIPS , we get the following two errors intermittently 2D07107B:FIPS routines:FIPS_drbg_generate:in error state error code: 0x2d071086 fips_drbg_lib.c line 391. (FIPS Self test failed, DRBG) This hits the application midway. After having established a TLS session

Re: [openssl-users] RNG behavior by default

2019-01-05 Thread Steffen Nurpmeso
Dr. Matthias St. Pierre wrote in : |I agree with Kurt, except for one point: | |> The RAND_bytes and RAND_status manpages can clearly be improved. | |Both manpages got an update during the DRBG rewrite (by me) and I don't |see any contradiction. You bring it to the point yourself: I

Re: [openssl-users] FIPS mode uses /dev/urandom ?

2015-03-12 Thread John Foley
and they are asking us to use blocking to be sure that the entropy generated before the openssl seed is enough (256 entropy bits). My understanding of how OpenSSL seeds DRBGs is as follows: When initialization function is called, first the non-approved hash-based DRBG that is part of the baseline

Re: OpenSSL-3.+ how to configure [random]?

2021-11-09 Thread Blumenthal, Uri - 0553 - MITLL
hat they'd mean: > > > > Random Configuration > > The name random in the initialization section names the section containing the random number > > generater settings. > > > > Within the ran

Re: OpenSSL-3.+ how to configure [random]?

2021-11-09 Thread Dr Paul Dale
> > The name random in the initialization section names the section containing the random number > > generater settings. > > > > Within the random section, the following names have meaning: >

Re: OpenSSL-3.+ how to configure [random]?

2021-11-09 Thread Blumenthal, Uri - 0553 - MITLL
The name random in the initialization section names the section containing the random number > generater settings. > > Within the random section, the following names have meaning: > > random > This is used to specify the random bit generator.

Re: OpenSSL-3.+ how to configure [random]?

2021-11-09 Thread Dr Paul Dale
The name random in the initialization section names the section containing the random number > generater settings. > > Within the random section, the following names have meaning: > > random >

Openssl 3.0 fipsinstall fails in yocto linux environment

2021-11-09 Thread Susan Tremel
T_KDF) : Pass SSKDF : (KAT_KDF) : Pass X963KDF : (KAT_KDF) : Pass X942KDF : (KAT_KDF) : Pass HASH : (DRBG) : Pass CTR : (DRBG) : Pass HMAC : (DRBG) : Pass DH : (KAT_KA) : Pass ECDH : (KAT_KA) : Pass RSA_Encrypt : (KAT_AsymmetricCipher) : Pass RSA_Decrypt : (KAT_AsymmetricCipher) : Pass

Re: Openssl 3.0 fipsinstall fails in yocto linux environment

2021-11-09 Thread Kory Hamzeh
nuous_RNG_Test) : Pass > Pass > ECDSA : (PCT_Signature) : Pass > ECDSA : (PCT_Signature) : Pass > DSA : (PCT_Signature) : Pass > TLS13_KDF_EXTRACT : (KAT_KDF) : Pass > TLS13_KDF_EXPAND : (KAT_KDF) : Pass > TLS12_PRF : (KAT_KDF) : Pass > PBKDF2 : (KAT_KDF) : Pass > SSHKDF :

Re: FIPS seed_pid issue

2012-10-16 Thread Dr. Stephen Henson
automatically after 1.2? If two processes share the same PRNG state then it has several security issues: for example DSA private keys can be leaked. Later versions of the PRNG (and DRBG) mix (among other things) the current process ID into the internal state when random numbers are generated

Re: FIPS_selftest fails under windows dynamic linking

2013-02-20 Thread Steve Marquess
On 02/20/2013 09:10 AM, Rickard Binnare wrote: ... Here is a minimalistic test program that displays this anomaly. Dynamic linked. It could easily be modified to show OpenSSL error msgs. ... I think the detailed error messages are relevant there. Perhaps you're seeing a DRBG seeding problem

Re: Openssl-1.0.1/FIPS-2.0 FIPS_selftest() fails after successful FIPS_mode_set(1)

2012-02-18 Thread Dr. Stephen Henson
. Those specific tests require the PRNG (DRBG in this case) to produce random data for the operation. Steve. -- Dr Stephen N. Henson. OpenSSL project core developer. Commercial tech support now available see: http://www.openssl.org

Re: [openssl-users] FIPS: Which DRBG ?

2015-03-24 Thread jonetsu
From: Steve Marquess marqu...@openssl.com Date: 03/24/15 12:38   No, the OpenSSL FIPS module 2.0 code is no longer suitable (as of early 2014) for use as-is in doing copycat validations. Some non-trivial code hacks will be necessary.   We'll do a new open source based validation to

Re: [openssl-users] Fips CTR_DRBG

2015-02-27 Thread Piotr Łobacz
(NID_aes_256_ctr, DRBG_FLAG_CTR_USE_DF); Try including the flag DRBG_FLAG_TEST: the DRBG needs to be in test mode otherwise the continuous PRNG test discards the first block generated. Steve. -- Dr Stephen N. Henson. OpenSSL project core developer. Commercial tech support now available see

Re: [openssl-users] Fips CTR_DRBG

2015-02-26 Thread Dr. Stephen Henson
and personal string - if it is given i should get some deterministic value of returned buffer and RAND_bytes doesn't give me such result it is always different. Correct me if i am wrong. OK, can you give some details of how you are instantiating the DRBG? Steve. -- Dr Stephen N. Henson. OpenSSL

Re: [openssl-users] conversion of RAND_bytes to rand in fips apporved way

2018-07-25 Thread Viktor Dukhovni
On Wed, Jul 25, 2018 at 11:42:34PM +0530, Sudarshan Soma wrote: > Now few applications are using libc rand function. For FIPS compliance, > applications have to call approved SP 800-90A DRBG implementation. If you're using libc's rand() for non-cryptographic purposes, you can surely co

Re: [openssl-users] RNG behavior by default

2019-01-07 Thread Steffen Nurpmeso
of you. I have seen DRBG offers a lot of possibilities to control what OpenSSL does, also regarding the fork handlers and all that. Thanks for these possibilities, it is a terribly huge interface, but it allows users to have control on what happens, instead of sitting on an intransparent bla

Re: OpenSSL 3.0 - providing entropy to EVP_RAND ?

2021-03-24 Thread Dr Paul Dale
that /entropy/ is often anything but. The *best* way to do this, is to create a provider which acts as a seed source and to then use this as the parent of the primary DRBG.  See, for example, test/testutil/fakerandom.c for how to do this.  The key is to set up the seed source before the RNG subsystem

RE: Regarding RAND_set_rand_method

2021-04-02 Thread Dr. Matthias St. Pierre
implementation (added in 1.1.1.) of OpenSSL (RAND_OpenSSL()), which supports thread local random generators. The implementation is based on deterministic random bit generators (DRBG) as described in NIST.SP.800-90Ar1. Wenn a thread calls RAND_bytes() (resp. RAND_priv_bytes()), the call is forwarded

RE: openssl-users Digest, Vol 77, Issue 6

2021-04-06 Thread Vishwanath Mahajanshetty
Hi Matthias, I tried the changes you suggested, it works well. Now T1 can call its own RNG and T2 calls its local DRBG. I don’t find any reasons why it can’t be done this way, may be there are some hidden issues which I have not seen yet but as of now it looks to be working fine. Thank you

OpenSSL 3.0.0 custom entropy source

2021-09-13 Thread Kory Hamzeh
Hi, We are upgrading from OpenSSL 1.0.1g+OpenSSL-FIPS-2.0.5 to 3.0.0. Yes, I know, big jump. We have our own entropy source we use to seed the OpenSSL DRBG. This is a basic code snippet of how we set it up: DRBG_CTX *dctx = FIPS_get_default_drbg(); FIPS_drbg_init(dctx

  1   2   >