Re: EVP_CipherInit() and similar API changes

2002-02-13 Thread Dr S N Henson
Markus Friedl wrote: There could be more problems with other XXX_Init() or similar functions, so all semantic changes to functions from the 0.9.6 API should be reconsidered. All such changes could be a threat to existing applications and break them in subtle ways -- and this must be

Re: EVP macros for AES

2002-02-13 Thread Stephen Sprunk
Thus spake Richard Levitte - VMS Whacker: Note that this puts a requirement on the algorithm functions to follow a certain name standard. The expected frunctions are, for a certain {prefix} (AES in the AES case, I assume :-)): {prefix}_ecb_encrypt {prefix}_cbc_encrypt

Pentium Pro compiler optimizations

2002-02-13 Thread Tim Rice
Has anyone been sucessfull using Pentium Pro compiler optimizations on UnixWare or OpenUNIX ? It builds but the md2test fails. All works fine without the -Kpentium_pro (-Kp6 on UW 2.1.x) flag. I see this problem on UnixWare 2.1.3 and OpenUNIX 8.0.0 My UnixWare 7.1.1 box runs a pentium so I can't

Re: EVP macros for AES

2002-02-13 Thread Dr S N Henson
Stephen Sprunk wrote: Can someone help me implement the EVP macros for AES 128-bit CFB and OFB modes? It's too messy for me to figure out. I've got non-EVP versions written, but it appears the EVP macros do their own implementation of the various modes and only call the base ECB

Re: EVP_CipherInit() and similar API changes

2002-02-13 Thread Dr S N Henson
Markus Friedl wrote: I think this change is needed if you want EVP_CipherInit() to have a similar semantic as in OpenSSL 0.9.6. Index: evp/evp_enc.c === RCS file: /cvs/openssl/crypto/evp/evp_enc.c,v retrieving revision 1.28

Problem with Make

2002-02-13 Thread Roy, Rakesh (CAP, FLEET)
Hi I am trying to install openssl-0.9.6b on Sun Solaris 8. After successfully running the config, I am getting error when I run make I am attaching the output of make and make report. Waiting eagerly for your response Thanking in advance Regards Rakesh makereport.out Description:

Re: 0.9.7 approaching

2002-02-13 Thread Richard Levitte - VMS Whacker
From: Richard Levitte - VMS Whacker [EMAIL PROTECTED] levitte 3) In the snapshot directory, the 0.9.7-dev snapshots are now called levitteopenssl-0.9.6-stable-SNAP-{MMDD}.tar.gz, where {MMDD} is levittereplaced with the datestamp of the snapshot. That was supposed to say

0.9.7 make test needs work

2002-02-13 Thread Tim Rice
The make test in 0.9.7 needs a little work. It requires a previous SSL installation. ... Tests completed happily ./evp_test evptests.txt Auto configuration failed 3562:error:02001002:system library:fopen:No such file or directory:bss_file.c:104:fopen('/usr/local/ssl/openssl.cnf','rb')

AES and difference between engine and not

2002-02-13 Thread Michael Richardson
-BEGIN PGP SIGNED MESSAGE- I would have thought that this would be a FAQ. It is not. What is the engine? I was however, specifically trying to determine if anyone has started any work on having an AES integrated into openssl.

ECDSA: unresolved function

2002-02-14 Thread Gisle Vanem
I get unresolved symbol `EC_GROUP_get_group_by_name' when linking openssl.exe. In what file should this function exist? Gisle V. __ OpenSSL Project http://www.openssl.org Development Mailing

Rename CygWin32 to Cygwin acceptable?

2002-02-14 Thread Corinna Vinschen
Hi, in OpenSSL, Cygwin is called CygWin32 throughout. But the correct name and case usage of Cygwin is Cygwin. No upper case Win, no 32. Question: Would renaming in the scripts be an acceptable patch? Corinna -- Corinna Vinschen Cygwin Developer Red Hat, Inc. mailto:[EMAIL PROTECTED]

Re: AES and difference between engine and not

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Michael Richardson [EMAIL PROTECTED] mcr I would have thought that this would be a FAQ. mcr It is not. What is the engine? It is. http://www.openssl.org/support/faq.html#MISC6 mcr I was however, specifically trying to determine if anyone mcr has started any work on having an AES

Re: ECDSA: unresolved function

2002-02-14 Thread Nils Larsch
Gisle Vanem wrote: I get unresolved symbol `EC_GROUP_get_group_by_name' when linking openssl.exe. In what file should this function exist? The Function `EC_GROUP_get_group_by_name' doesn't exit anymore. EC_GROUP_new_by_name() ( see ec.h ) should be used instead ( in ecs_asn1.c ,

[PATCH]: Latest `config' has syntax error

2002-02-14 Thread Corinna Vinschen
Hi, the patch to config has a syntax error. Patch below. Corinna Index: config === RCS file: /home/cvs/cvsroot/src/openssl/config,v retrieving revision 1.95 diff -u -p -r1.95 config --- config 2002/02/13 14:44:31 1.95

Re: Rename CygWin32 to Cygwin acceptable?

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Corinna Vinschen [EMAIL PROTECTED] vinschen in OpenSSL, Cygwin is called CygWin32 throughout. But the vinschen correct name and case usage of Cygwin is Cygwin. No upper vinschen case Win, no 32. Ah, OK, I'll fix that. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED]

Re: [PATCH]: Latest `config' has syntax error

2002-02-14 Thread Corinna Vinschen
On Thu, Feb 14, 2002 at 11:24:38AM +0100, Corinna Vinschen wrote: Hi, the patch to config has a syntax error. Patch below. Oh, I've just seen that a patch has already been applied to openssl-0.9.6-stable-SNAP-20020213. But the problem seems still to be in CVS HEAD. Corinna -- Corinna

Build problem in CVS HEAD and openssl-0.9.6-stable-SNAP-20020213

2002-02-14 Thread Corinna Vinschen
Hi, I'm trying to build CVS HEAD as well as openssl-0.9.6-stable-SNAP-20020213 with the following options no-idea no-rc5 no-mdc2 as I'd do for a Cygwin release. Make complains in crypto/hmac: make[2]: *** No rule to make target `../../include/openssl/idea.h', needed by `hmac.o'. Stop.

Re: Rename CygWin32 to Cygwin acceptable?

2002-02-14 Thread Corinna Vinschen
On Thu, Feb 14, 2002 at 11:37:30AM +0100, Richard Levitte - VMS Whacker wrote: From: Corinna Vinschen [EMAIL PROTECTED] vinschen in OpenSSL, Cygwin is called CygWin32 throughout. But the vinschen correct name and case usage of Cygwin is Cygwin. No upper vinschen case Win, no 32. Ah,

Re: 0.9.7 approaching

2002-02-14 Thread Oscar Jacobsson
Hi! Just two slight problems with the Win32/VC6 build: 1) util/libeay.num seems to be missing a couple of entires, namely: ENGINE_load_aep ENGINE_load_sureware These are both in the trunk, but don't seem to have made it out into the release branch. 2) For some reason, in the

Re: 0.9.7 make test needs work

2002-02-14 Thread Bodo Moeller
On Wed, Feb 13, 2002 at 08:37:24PM -0800, Tim Rice wrote: The make test in 0.9.7 needs a little work. [...] ./evp_test evptests.txt Auto configuration failed Fixed. -- Bodo Möller [EMAIL PROTECTED] PGP http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/0x36d2c658.html * TU

Re: 0.9.7 approaching

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Oscar Jacobsson [EMAIL PROTECTED] oscar 1) util/libeay.num seems to be missing a couple of entires, namely: oscar ENGINE_load_aep oscar ENGINE_load_sureware I just commited a libeay.num that have these added. I also changed the main trunk libeay.num so those two would stay in the same

Re: cvs commit: openssl/crypto/err err.c

2002-02-14 Thread Bodo Moeller
On Thu, Feb 14, 2002 at 02:42:36PM +0100, [EMAIL PROTECTED] wrote: Log: For some reason, getting the topmost error was done the same way as getting the bottommost one. I hope I understood correctly how this should be done. It seems to work when running evp_test in an environment

Re: 0.9.7 make test needs work

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Tim Rice [EMAIL PROTECTED] tim The make test in 0.9.7 needs a little work. tim It requires a previous SSL installation. tim ... tim Tests completed happily tim ./evp_test evptests.txt tim Auto configuration failed tim 3562:error:02001002:system library:fopen:No such file or

OpenSSL (openssl-0.9.1c)

2002-02-14 Thread Khan Alamgir
Title: OpenSSL (openssl-0.9.1c) I have built libs for openssl with gcc 2.95. Build was sucessfull with minor warnings from GCC. I have built my own application with openssl libs, but I am having problem with SSL_CTX_new(). It fails in ssl_create_cipher_list(ret-method,

Re: OpenSSL (openssl-0.9.1c)

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Khan Alamgir [EMAIL PROTECTED] akh Please help! Use a more modern OpenSSL. The current release is 0.9.6c. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-733-72 88

Re: Build problem in CVS HEAD and openssl-0.9.6-stable-SNAP-20020213

2002-02-14 Thread Doug Kaufman
On Thu, 14 Feb 2002, Corinna Vinschen wrote: Make complains in crypto/hmac: make[2]: *** No rule to make target `../../include/openssl/idea.h', needed by `hmac.o'. Stop. The dependencies in crypto/hmac/Makefile.ssl make hmac.o dependend on idea.h, rc5.h and mdc2.h but that seems

RE: 0.9.7 approaching

2002-02-14 Thread Neff Robert A
Richard, memcpy, memset, and memcmp are defined in string.h and memory.h for Windows Visual C++ environment. -Original Message- From: Richard Levitte - VMS Whacker [mailto:[EMAIL PROTECTED]] Sent: Thursday, February 14, 2002 8:53 AM To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Subject: Re:

Re: 0.9.7 approaching

2002-02-14 Thread Oscar Jacobsson
Richard Levitte - VMS Whacker wrote: I just commited a libeay.num that have these added. I also changed the main trunk libeay.num so those two would stay in the same position there as well. Grand! According to the Unixly manuals, they are defined in or through string.h. Is that true in

Zencod engine for 0.9.7

2002-02-14 Thread Frederic DONNAT
Title: Zencod engine for 0.9.7 Hi all, We have developed an engine for our crypto accelerator Zenssl32. Symetric operation: RSA, DSA, DH Random Digest: MD5 SHA1 Cipher: DES, RC4 (based on evp) We have some patch for OpenSSL-engine-0.9.6x (asymetric and random). We are actually finishing

Re: cvs commit: openssl/util libeay.num mkdef.pl mkerr.pl

2002-02-14 Thread Dr S N Henson
Any reason for this: /* Override the default new methods */ static int sig_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it) { if(operation == ASN1_OP_NEW_PRE) { ECDSA_SIG *sig; sig = OPENSSL_malloc(sizeof(ECDSA_SIG)); if

0.9.7 Version

2002-02-14 Thread Alphy A. Quintos
Is there an estimated or guesstimated time of release for version 0.9.7? Alphy A. Quintos [EMAIL PROTECTED] BEGIN:VCARD VERSION:2.1 N:Quintos;Alphy;A. FN:Alphy A. Quintos ORG:Hewlett-Packard;TSG TITLE:Systems Engineer TEL;WORK;VOICE:(818) 729-2115 TEL;PAGER;VOICE:(877) 456-6989

Re: [ietf-tls] Re: an attack against SSH2 protocol

2002-02-14 Thread Wei Dai
On Wed, Feb 13, 2002 at 03:57:59PM +0200, Hugo Krawczyk wrote: Thus, future revisions of TLS should also take this into account. That is, either transmit a fresh (unpredictable) IV with each msg, or implcitly compute this IV in an *unpredictable* way, for example by applying a prf to the msg

OpenSSL and ASP

2002-02-14 Thread Derek Strickland
I have to integrate with a company that is running an all Perl/Unix site that requires an OpenSSL authentication. I have compiled OpenSSL on my Windows box and it passes all the tests for a valid installation, but I can't find any article on using OpenSSL from ASP. Is it possible? I even

Re: 0.9.7 approaching

2002-02-14 Thread Harald Koch
Please test the 0.9.7-dev snapshots and report any problems that you found, even if they have been reported before (it's a good reminder for us), or even better, send us patches! It used to be possible to call X509_STORE_CTX_init() with a NULL X509_STORE pointer, in order to use the verifier

Re: Pentium Pro compiler optimizations

2002-02-14 Thread Stephen Sprunk
Thus spake Tim Rice: Has anyone been sucessfull using Pentium Pro compiler optimizations on UnixWare or OpenUNIX ? It builds but the md2test fails. All works fine without the -Kpentium_pro (-Kp6 on UW 2.1.x) flag. I see this problem on UnixWare 2.1.3 and OpenUNIX 8.0.0 My UnixWare 7.1.1

Re: [ietf-tls] Re: an attack against SSH2 protocol

2002-02-14 Thread Stephen Sprunk
Thus spake Wei Dai: I'll note that using CTR mode is more efficient than either of these suggestions. It doesn't require unpredictable IVs. ... Good point. If we want to fix SSH by using a per-packet unpredictable IV, the IV would have to be added to the list of MAC inputs. I think that

compiler optimizations

2002-02-14 Thread Howard Chu
Speaking of optimizations - Does anyone have a Motorola 68020 version of bn_asm? I used to have one I wrote for SSLeay 0.8.0 but that seems to have vanished from my hard drive. (Read - I deleted it without thinking, when I downloaded the OpenSSL 0.9.6 sources...) It would be nice not to have to

Re: EVP macros for AES

2002-02-14 Thread Stephen Sprunk
Thus spake Dr S N Henson: The reason for the macros was that when the EVP layer was being revised it was an absolute nightmare to change anything. IIRC at one point I had to add an additional field to the EVP_CIPHER structure. I then spent the next couple of hours modifying lots of almost

Re: 0.9.7 approaching

2002-02-14 Thread Dr S N Henson
Harald Koch wrote: Please test the 0.9.7-dev snapshots and report any problems that you found, even if they have been reported before (it's a good reminder for us), or even better, send us patches! It used to be possible to call X509_STORE_CTX_init() with a NULL X509_STORE pointer, in

AES, counter mode, etc.

2002-02-15 Thread John Viega
When I looked at the AES API, it looked like there was no way to specify a block size independently of the key size. Is that intentional? Additionally, with respect to counter mode, it might be best to implement external to the EVP proper interface, just like HMAC. There are a few issues I

'make test' problem in openssl-0.9.7-stable-SNAP-20020213

2002-02-15 Thread Dawn Whiteside
The 'make test' target is assuming that 'openssl.cnf' already exists in the location where OpenSSL is to be installed. This causes the test to fail in our environment where each new revision of a piece of software is given its own location. 'Make report' results for one system (Solaris 2.5.1)

Re: OpenSSL (openssl-0.9.1c)

2002-02-15 Thread Lutz Jaenicke
On Thu, Feb 14, 2002 at 04:16:40PM +0100, Richard Levitte - VMS Whacker wrote: From: Khan Alamgir [EMAIL PROTECTED] akh Please help! Use a more modern OpenSSL. The current release is 0.9.6c. And call SSL_library_init() :-) Lutz -- Lutz Jaenicke [EMAIL

Re: OpenSSL Makefiles - SUGGESTION

2002-02-15 Thread Bodo Moeller
On Thu, Feb 07, 2002 at 07:17:50AM -0500, Saju Paul Panikulam wrote: It would be nice to have a paragraph in the Makefiles to remove the TAB (^I) characters from the OpenSSL source and header files. The debugger on the platform that we use does not handle the TABs very well. Had to write a

Re: cvs commit: openssl/crypto/err err.c

2002-02-15 Thread Ben Laurie
Bodo Moeller wrote: On Thu, Feb 14, 2002 at 02:42:36PM +0100, [EMAIL PROTECTED] wrote: Log: For some reason, getting the topmost error was done the same way as getting the bottommost one. I hope I understood correctly how this should be done. It seems to work when running

Re: 'make test' problem in openssl-0.9.7-stable-SNAP-20020213

2002-02-15 Thread Richard Levitte - VMS Whacker
From: Dawn Whiteside [EMAIL PROTECTED] dwhitesi The 'make test' target is assuming that 'openssl.cnf' already exists dwhitesi in the location where OpenSSL is to be installed. This causes the dwhitesi test to fail in our environment where each new revision of a piece dwhitesi of software is

Re: cvs commit: openssl/crypto/err err.c

2002-02-15 Thread Bodo Moeller
On Fri, Feb 15, 2002 at 10:55:13AM +, Ben Laurie wrote: This fix for err.c is correct. But evp_test.c should never have called OPENSSL_config() because OPENSSL_config() uses the configuration file found in an OpenSSL *installation*. If we want to use a configuration file during 'make

Re: OpenSSL and ASP

2002-02-15 Thread Oscar Jacobsson
Warning: loads of Win32-specific information inside. Proceed at your own risk! If by making it run via ASP/IIS you mean having it accessible from Visual Basic/VBScript I'm afraid there's quite a bit of manual tweaking that will have to be done. In order for C functions to be at all usable from

Re: OpenSSL and ASP

2002-02-15 Thread Peter Sylvester
here a resume some points last april that I found while trying to compile the library. - The basic approach is to compile the whole stuff with the /Gz option in order not to modify the 3000 exported function prototypes. - All main routines need a __cdecl main The #define for MAIN, all

Re: OpenSSL and ASP

2002-02-15 Thread Richard Levitte - VMS Whacker
From: Oscar Jacobsson [EMAIL PROTECTED] oscar Hope this gives you a few ideas on how to proceed. I might be able to oscar find some time to look into making OpenSSL VB-friendly, but I can't make oscar any promises at present. :-/ Suggestion: there are packages out there that supply interfaces

Re: cvs commit: openssl/crypto/err err.c

2002-02-15 Thread Dr S N Henson
Bodo Moeller wrote: On Fri, Feb 15, 2002 at 10:55:13AM +, Ben Laurie wrote: This fix for err.c is correct. But evp_test.c should never have called OPENSSL_config() because OPENSSL_config() uses the configuration file found in an OpenSSL *installation*. If we want to use a

Re: cvs commit: openssl/crypto/engine hw_sureware.c

2002-02-15 Thread Ben Laurie
Hmm. You did this with a different name from me (idx instead of index_) - isn't that going to be irritating? [EMAIL PROTECTED] wrote: steve 14-Feb-2002 19:46:16 Modified:crypto/engine Tag: OpenSSL_0_9_7-stable hw_sureware.c Log: Fix warnings: #if out some unused

Re: cvs commit: openssl/crypto/engine hw_sureware.c

2002-02-15 Thread Dr S N Henson
Ben Laurie wrote: Hmm. You did this with a different name from me (idx instead of index_) - isn't that going to be irritating? I hadn't realised someone else had come across this. It should be consistent I suppose. Personally I always find variable names with appended underscores a little

zencod ENGINE for OpenSSL-SNAP-0.9.7-20020214

2002-02-15 Thread Frederic DONNAT
Title: zencod ENGINE for OpenSSL-SNAP-0.9.7-20020214 Hi all, My company (zencod) has developped a crypto accelerator which should provide: - asymetric computations: RSA, DSA, DH - random generation - digest functions: SHA1, MD5 - cipher operations: DES, RC4 So we have coded an ENGINE

RE: OpenSSL and ASP

2002-02-15 Thread Derek Strickland
Thanks a bunch for the help and the insight. Hope it isn't too offensive to the list as a whole for me to do this publicly, but I am in awe of the whole experience. This is my first attempt to participate in an Open Source forum and you guys have been way helpful and prompt in your replies.

Re: AES, counter mode, etc.

2002-02-15 Thread Stephen Sprunk
Thus spake John Viega: When I looked at the AES API, it looked like there was no way to specify a block size independently of the key size. Is that intentional? The NIST FIPS specifies AES with a 128-bit block size. Rijndael can be used in many other ways, but there is a significant

This is a test

2002-02-15 Thread Ulf Moeller
Please ignore this message. I'm testing a bug database for OpenSSL so hopefully we'll be able to better keep track of bug reports... __ OpenSSL Project http://www.openssl.org Development Mailing

Re: EVP macros for AES

2002-02-15 Thread Stephen Sprunk
Thus spake Richard Levitte - VMS Whacker: From: Stephen Sprunk [EMAIL PROTECTED] stephen After implementing CBC, CFB, OFB, and CTR for AES (mostly plagiarized stephen from IDEA), I'm beginning to wonder why we have 40 different stephen implementations of the exact same algorithms in the

Re: EVP macros for AES

2002-02-15 Thread Dr S N Henson
Stephen Sprunk wrote: Thus spake Richard Levitte - VMS Whacker: The current state is EAY legacy. His idea was that one should be able to pick out any of the algorithm directories and create a separate library for them (the old libdes is actually exactly the same as crypto/des/).

Re: AES, counter mode, etc.

2002-02-15 Thread Dr S N Henson
John Viega wrote: Additionally, with respect to counter mode, it might be best to implement external to the EVP proper interface, just like HMAC. There are a few issues I see that make counter mode a bit different from other modes: 1) You should be able to insert your own function for

[PATCH] argument passing to app_verify_callback

2002-02-15 Thread D. K. Smetters
Alas, I meant to send this in weeks ago, before it was too late for 0.9.7; also apologies if this comes as a duplicate (we're changing email addresses here, this can cause obvious chicken-related problems with subscribers-post-only lists...). This is a patch to actually hand the user-supplied

Re: EVP macros for AES

2002-02-15 Thread Richard Levitte - VMS Whacker
From: Stephen Sprunk [EMAIL PROTECTED] stephen The current state is EAY legacy. His idea was that one should be able stephen to pick out any of the algorithm directories and create a separate stephen library for them (the old libdes is actually exactly the same as stephen crypto/des/).

Re: [PATCH] argument passing to app_verify_callback

2002-02-16 Thread Richard Levitte - VMS Whacker
I see no problem adding this patch. Queued. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-733-72 88 11 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED]

[PATCH] argument passing to app_verify_callback

2002-02-16 Thread D. K. Smetters
Alas, I meant to send this in weeks ago, before it was too late for 0.9.7... This is a patch to actually hand the user-supplied argument into calls to app_verify_callback. It affects the following 5 files: ssl/ssl.h ssl/ssl_cert.c ssl/ssl_lib.c ssl/ssltest.c test/testssl In the first three

Re: cvs commit: openssl/crypto/engine hw_sureware.c

2002-02-16 Thread Ben Laurie
Dr S N Henson wrote: Ben Laurie wrote: Hmm. You did this with a different name from me (idx instead of index_) - isn't that going to be irritating? I hadn't realised someone else had come across this. It should be consistent I suppose. Personally I always find variable names with

Re: [PATCH] argument passing to app_verify_callback

2002-02-16 Thread Dr S N Henson
D. K. Smetters wrote: This is a patch to actually hand the user-supplied argument into calls to app_verify_callback. It affects the following 5 files: I've no objections to this patch. As long as there's an argument there we might as well use it. There is a way to pass application

Re: cvs commit: openssl/crypto/objects obj_dat.h obj_mac.h obj_mac.num objects.txt

2002-02-16 Thread Dr S N Henson
[EMAIL PROTECTED] wrote: levitte 16-Feb-2002 13:17:14 Modified:crypto/objects Tag: OpenSSL_0_9_7-stable obj_dat.h obj_mac.h obj_mac.num objects.txt Log: Adjust the NID names for the AES modes OFB and CFB to contain the number of feedback bits

0.9.7-snap 15/2/02

2002-02-16 Thread Sean O'Riordain
Hi Guys! I've tested 0.9.7snap-14 15 on my p3-linux (sort of originally redhat 6.2) and it works just fine... no bother. however on our freebsd4.2 machine testing snap15 out of the box - ie untar it... and ./config and make... it breaks as TERMIO is defined and it appears that it shouldn't

Re: cvs commit: openssl/crypto/objects obj_dat.h obj_mac.hobj_mac.num objects.txt

2002-02-16 Thread Richard Levitte - VMS Whacker
From: Dr S N Henson [EMAIL PROTECTED] stephen.henson While this is what is done with other ciphers I'd stephen.henson argue that it isn't strictly speaking correct. The NID stephen.henson is tied to an ASN1 OBJECT IDENTIFIER (OID). The OID stephen.henson (at least for CFB mode) doesn't represent

Re: 0.9.7 approaching

2002-02-16 Thread Harald Koch
Are you in the US BTW if so can you resend you patch with a CC: to [EMAIL PROTECTED] I'm in Canada... -- Harald Koch [EMAIL PROTECTED] It takes a child to raze a village. -Michael T. Fry __ OpenSSL

Re: 0.9.7 approaching

2002-02-16 Thread Dr S N Henson
Harald Koch wrote: Are you in the US BTW if so can you resend you patch with a CC: to [EMAIL PROTECTED] I'm in Canada... OK, I've checked in a fix which should do what you want. Let me know of any problems. Steve. -- Dr Stephen N. Henson. http://www.drh-consultancy.demon.co.uk/

Fix for linking shared libraries on HPUX

2002-02-17 Thread Tom Lane
Hi folks, I was pleased to see that openssl 0.9.6c finally tries to support building shared libraries on HPUX. It's not quite there yet, though. I recommend the attached patch. I see that in your CVS head the hpux make targets have been patched in a different way, but I consider that solution

SSL_ENC: bad block cipher padding

2002-02-17 Thread raju
hi all, I've implemented SSLv3 using CDSA (intel's common data security architecture)..its working fine if tested with my own implementation (with my server and client)..if i run openSSL server, and if i connect to this then its giving error (SSL_ENC routine:bad block cipher padding (file

OpenSSL BigNum library

2002-02-17 Thread Howard Chu
Here is a first attempt at assembly language optimization of the OpenSSL 0.9.6c crypto/bn_asm.c file for Motorola 68020-60. Some of it is written completely by me, some of it is gcc-output that has been slightly tweaked by me. It's still a bit rough, there are a few areas that obviously need to

[STATUS] OpenSSL (Sun 17-Feb-2002)

2002-02-17 Thread OpenSSL Project
OpenSSL STATUS Last modified at __ $Date: 2002/02/13 10:21:25 $ DEVELOPMENT STATE o OpenSSL 0.9.7: Under development... o OpenSSL 0.9.6c: Released on December 21st, 2001 o OpenSSL 0.9.6b: Released on July

0.9.7 PATCH (strcasecmp)

2002-02-17 Thread Tim Rice
Attached is a patch against the OpenSSL_0_9_7-stable branch (Feb 17) that fixes the build on UnixWare 2.x Files changed: Configure, apps/apps.c, and apps/ca.c I've added -lresolv so it can find strcasecmp(). UnixWare 2.0x does not have strings.h so I changed apps.c and ca.c .. # ifdef

Re: 0.9.7 PATCH (strcasecmp)

2002-02-17 Thread Tim Rice
OK, I'll actually attch the patch this time. :-) On Sun, 17 Feb 2002, Tim Rice wrote: Attached is a patch against the OpenSSL_0_9_7-stable branch (Feb 17) that fixes the build on UnixWare 2.x Files changed: Configure, apps/apps.c, and apps/ca.c I've added -lresolv so it can find

Re: 0.9.7 approaching

2002-02-17 Thread Tim Rice
On Wed, 13 Feb 2002, Richard Levitte - VMS Whacker wrote: The OpenSSL 0.9.7 release cycle has started. Please test the 0.9.7-dev snapshots and report any problems that you found, even if they have been reported before (it's a good reminder for us), or even better, send us patches! Here

USS

2002-02-18 Thread Tarassov Vadim
Hallo everybody, Is there any port of OpenSSL to OS390 USS? Not even whole OpenSSL but only crypto things Regards, Vadim Tarassov. --- Vadim Tarassov e-Platform Solution Center mailto:[EMAIL

Re: Fix for linking shared libraries on HPUX

2002-02-18 Thread Lutz Jaenicke
On Sat, Feb 16, 2002 at 06:15:36PM -0500, Tom Lane wrote: Hi folks, I was pleased to see that openssl 0.9.6c finally tries to support building shared libraries on HPUX. It's not quite there yet, though. I recommend the attached patch. I see that in your CVS head the hpux make targets

RE: session reuse in 0.9.6c

2002-02-18 Thread Craig Hellon
Looks like the problem is already known as 0.9.7 is not released yet can anyone send me this fixed s3_svr.c ? thanks Changes between 0.9.6 and 0.9.7 [xx XXX 2002] . *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of ssl3_accept (ssl/s3_srvr.c) incorrectly used a

Re: session reuse in 0.9.6c

2002-02-18 Thread Lutz Jaenicke
On Mon, Feb 18, 2002 at 02:01:29PM -, Craig Hellon wrote: Looks like the problem is already known as 0.9.7 is not released yet can anyone send me this fixed s3_svr.c ? You can access the CVSweb interface at www.openssl.org and download the version for 0.9.6-stable with the fix in it

Re: 0.9.7 approaching

2002-02-18 Thread Boyd Lynn Gerber
I have the same results as tim with cc, but gcc does work on Open Server 5.0.6a. My UnixWare 7.1.1 and OpenUNIX 8.0.0 work. Thanks, -- Boyd Gerber [EMAIL PROTECTED] ZENEZ 3748 Valley Forge Road, Magna Utah 84044 __

M68020 bn_asm

2002-02-18 Thread Howard Chu
Here is a more thorough assembly implementation of bn_asm for Motorola 680x0 processors. On a 68030 the RSA/DSA test is over 4x faster than gcc -O3 code. I am releasing this version under the terms of the OpenSSL license. -- Howard Chu Chief Architect, Symas Corp. Director, Highland

Re: AES, counter mode, etc.

2002-02-19 Thread Stephen Sprunk
Thus spake John Viega: Additionally, with respect to counter mode, it might be best to implement external to the EVP proper interface, just like HMAC. There are a few issues I see that make counter mode a bit different from other modes: 1) You should be able to insert your own function

Re: EVP macros for AES

2002-02-19 Thread Stephen Sprunk
Thus spake Dr S N Henson: Maybe. It would be good to the the CFB and OFB modes working properly in general for other numbers of bits. The code for this is trivial; define me an API and I'll write the code underneath. I thought about moving the whole cipher mode handling to the EVP layer

Re: EVP macros for AES

2002-02-19 Thread Dr S N Henson
Stephen Sprunk wrote: Thus spake Dr S N Henson: Maybe. It would be good to the the CFB and OFB modes working properly in general for other numbers of bits. The code for this is trivial; define me an API and I'll write the code underneath. Well I was thinking of something almost

RE: [MiNT] M68020 bn_asm

2002-02-19 Thread Howard Chu
From the overwhelming lack of response I guess no one on this list cares about Motorola 68k implementations. Just a final note in case anyone is listening. The previous file I sent works fine, passes all the tests. I noticed that my use of roxl/roxr in the bn_add_words and bn_sub_words functions

Re: [MiNT] M68020 bn_asm

2002-02-19 Thread Richard Levitte - VMS Whacker
From: Howard Chu [EMAIL PROTECTED] hyc From the overwhelming lack of response I guess no one on this hyc list cares about Motorola 68k implementations. A less melodramatic interpretation is that there is a lack of time to take care of everything at once. For the record, I'm interested. Not

RE: [MiNT] M68020 bn_asm

2002-02-20 Thread Bernard Dautrevaux
-Original Message- From: Richard Levitte - VMS Whacker [mailto:[EMAIL PROTECTED]] Sent: Wednesday, February 20, 2002 7:30 AM To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Subject: Re: [MiNT] M68020 bn_asm From: Howard Chu [EMAIL PROTECTED] hyc From the overwhelming lack of

SSL_clear code

2002-02-20 Thread Yoram Zahavi
Hi, I'm using SSL_clear (0.9.6c) in order to reuse the SSL object. SSL_clear() should make sure that the SSL Session will *not* be reused if SSL_SENT_SHUTDOWN is *not* set. Well, I faced some problems and I looked into the code: * SSL_clear sets SSL structure state with SSL_ST_BEFORE. (The

Re: cvs commit: openssl STATUS

2002-02-20 Thread Bodo Moeller
On Wed, Feb 20, 2002 at 03:07:16PM +0100, [EMAIL PROTECTED] wrote: Log: Including openssl/e_os.h in the OpenSSL 0.9.6 branch is legal, since it's exported. Changing that is a BIG step, which has been done in 0.9.7-dev. Revision ChangesPath 1.214 +1 -5

Re: [PATCH] argument passing to app_verify_callback

2002-02-20 Thread Bodo Moeller
On Sat, Feb 16, 2002 at 11:16:23AM +0100, Richard Levitte - VMS Whacker wrote: I see no problem adding this patch. Queued. The problem is that the application callback prototype is incompatibly changed. Otherwise I would have added the argument instead of simply adding comments pointing out

Re: [PATCH] argument passing to app_verify_callback

2002-02-20 Thread Dr S N Henson
Bodo Moeller wrote: On Sat, Feb 16, 2002 at 11:16:23AM +0100, Richard Levitte - VMS Whacker wrote: I see no problem adding this patch. Queued. The problem is that the application callback prototype is incompatibly changed. Otherwise I would have added the argument instead of simply

Re: cvs commit: openssl STATUS

2002-02-20 Thread Richard Levitte - VMS Whacker
From: Bodo Moeller [EMAIL PROTECTED] moeller The problem with 0.9.6-stable is that '#include openssl/e_os.h' was moeller added to conf.h, openssl/conf.h being automatically included by moeller x509v3.h. I consider this a bug: Writing '#include openssl/x509v3.h' moeller in the application

Re: [PATCH] argument passing to app_verify_callback

2002-02-20 Thread D. K. Smetters
One comment made when I proposed the patch was that this functionality is currently almost entirely unused. Therefore changing the expected prototype is not likely to affect that many people, many of whom may actually prefer having the argument used. It also cleans up a notable inconsistency in

[PATCH] bad uid shortname

2002-02-20 Thread Dan Lanz
The patch below fixes a bug in the objects list where the UID object shortname is incorrectly specified to be identical to its longname (uniqueIdentifier). This evidences itself, for example, when using OBJ_sn2nid() to convert the UID rdn of a dn (i.e., uid=test,o=myorg) to an object. The

How can i make a symmetric key?

2002-02-20 Thread Kukmin, Han
HI everyboty How can i make a symmetric key using openssl library? please answer me...

Re: How can i make a symmetric key?

2002-02-20 Thread Michael Sierchio
Kukmin, Han wrote: How can i make a symmetric key using openssl library? Make a random number. __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL

#ifdef DEBUG printf() in crypto/rand/rand_win.c (and others)

2002-02-21 Thread Peter 'Luna' Runestig
Hi all, I just found a bunch of these things in crypto/rand/rand_win.c, that surprised me: #ifdef DEBUG printf(randomness from PROV_RSA_FULL\n); #endif I'm using a standard debug build on Windows, and was, as I said, surprised by the extra info on screen when running my app. Maybe they

Question about ENGINE integration

2002-02-21 Thread Frederic DONNAT
Hi All, I submit an ENGINE last week and I have no answer or news about this. So, i have a few questions. 1) As someone news about this submission or integration in next release? Is zencod ENGINE too badly coded? Should we provide any card for testing? 2) How can we maintain

  1   2   3   4   5   6   7   8   9   10   >