[openssl-users] PRNG is not seeded

Richard Levitte levitte at openssl.org
Wed May 30 16:53:09 UTC 2018


In message <D358E5B1511A314F8160ADC6F37549870114193834 at XYSVEX02.XYPRO-23.LOCAL> on Wed, 30 May 2018 15:37:47 +0000, Scott Neugroschl <scott_n at xypro.com> said:

scott_n> The platform in question is an HPE NonStop.

NonStop isn't the only platform with this sort of problem...  I'd
suggest asking in places dedicated to NonStop if they know of good
enough ways to gather enough entropy, such as comp.sys.tandem,
perhaps?

Either way, trying to use OpenSSL's PRNGD to seed OpenSSL's PRNGD is
an exercise in futility.

Cheers,
Richard

-- 
Richard Levitte         levitte at openssl.org
OpenSSL Project         http://www.openssl.org/~levitte/


More information about the openssl-users mailing list