Re: Question on DTLS server calling dtls_handle_timeout during protocol handshake.

2011-06-28 Thread Michael Tüxen
On Jun 27, 2011, at 11:02 PM, Robin Seggelmann wrote: Hi Yogesh, Yes, I noticed that after I wrote the mail. The server starts a timer after sending the HelloVerifyRequest, although it's not supposed to. A patch is submitted already, but has not yet appeared on the OpenSSL request

Re: [PATCH] cfi/fpo directives in md5 assembly code

2011-06-28 Thread yoni londner
On Mon, Jun 27, 2011 at 22:20, Wim Lewis w...@omnigroup.com wrote: On 27 Jun 2011, at 9:27 AM, yoni londner wrote: As you know, on 32bit systems, when using EBP for anything other than holding the stack base, it is very difficult to get reasonable backtrace. this can be fixed if directing

Build Error on 1.0.1 with FIPS

2011-06-28 Thread Tyrel Haveman
All, I'm having a problem when building OpenSSL 1.0.1 along with fips-2.0. My layout is like this: /home/tyrel/openssl-test/openssl   -- contains the 1.0.1 branch from CVS /home/tyrel/openssl-test/fips   -- contains the extract fips-2.0 snapshot tarball My build steps are (from the openssl-test

Re: Build Error on 1.0.1 with FIPS

2011-06-28 Thread Dr. Stephen Henson
On Tue, Jun 28, 2011, Tyrel Haveman wrote: All, I'm having a problem when building OpenSSL 1.0.1 along with fips-2.0. My layout is like this: /home/tyrel/openssl-test/openssl   -- contains the 1.0.1 branch from CVS /home/tyrel/openssl-test/fips   -- contains the extract fips-2.0 snapshot

Re: [PATCH] cfi/fpo directives in md5 assembly code

2011-06-28 Thread Wim Lewis
On 28 Jun 2011, at 12:21 AM, yoni londner wrote: 1. I looked at a generated assembler from gcc. So I am not 100% sure what is the 'most correct', but this is what gcc emits. I was concerned that since this routine isn't compiler-generated it might be doing something different from what