Re: [openssl.org #370] Duplicate manuals in 0.9.7-stable

2002-11-29 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 29 Nov 2002 15:35:29 +0100 (MET), Lutz Jaenicke via RT [EMAIL PROTECTED] said: rt rt On Fri, Nov 29, 2002 at 03:23:02PM +0100, Richard Levitte - VMS Whacker via RT wrote: rt rt I just started working on making symlinks for all names in the NAME rt

[openssl.org #242] Links for functions embedded in other manual pages

2002-11-29 Thread Richard Levitte via RT
functions from the .pod files (TITLE entry!?) * build symlinks according to this table. Any volunteers? :-) I have thus redirected your request into RT. Best regards, Lutz -- Richard Levitte __ OpenSSL Project

[openssl.org #360] crypto/dsa/dsa_lib.c DSA_size()

2002-11-29 Thread Richard Levitte via RT
[[EMAIL PROTECTED] - Tue Nov 26 04:50:16 2002]: Then the assertion should be removed because as it is now it will always fail. Correct. I just removed it and added an explanatory comment. This ticket is now resolved. -- Richard Levitte

[openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-11-29 Thread Richard Levitte via RT
and some +'s. rt There should not be more that at most 80 per line rt This could take some time. rt Generating a 512 bit RSA private key rt [...] Did this work with beta 3? -- Richard Levitte \ Spannvägen 38

Re: When scrubbing secrets in memory doesn't work

2002-11-29 Thread Richard Levitte - VMS Whacker
about possible data loss warnings when casting p to int or similar. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis

[openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-11-30 Thread Richard Levitte via RT
few days. If I don't get it in time for 0.9.7-beta5, I'll simply revert to the routines that worked (the 0.9.6 ones). -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development

Re: OpenSSL on VMS - default locations for CERTS, KEYS, ...

2002-11-30 Thread Richard Levitte - VMS Whacker
command symbols, and is meant to be run as part of the system-wide login procedure, or any procedure you want that need those command symbols defined. Did that answer your question? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52

Re: [openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-12-01 Thread Richard Levitte - VMS Whacker
that it perceives as negative, except for 0x8000. The new implementation of bn_div_words works well for all positive divisors, it seems. I'm honestly cursing some CPU creators for not putting in an extended DIV for unsigned numbers... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED

Trying to understand bn_div_words()

2002-12-01 Thread Richard Levitte - VMS Whacker
represented in a BN_ULONG on a 32-bit system (where BN_LLONG isn't defined)! This just doesn't make sense... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44

Re: Trying to understand bn_div_words()

2002-12-01 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 02 Dec 2002 01:19:21 +0100 (CET), Richard Levitte - VMS Whacker [EMAIL PROTECTED] said: levitte bn_div_words(0xC383,0x838B4B53,0x8000) Hmm, a call like that gave me an aruthmetic error on Linux... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: [openssl.org #371] undeclared MAXHOSTNAMELEN in ssltest.c(097snap)

2002-12-01 Thread Richard Levitte - VMS Whacker
that the easiest solution is to add the following line before the inclusion of e_os.h in ssltest.c: #define USE_SOCKETS -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44

Re: Trying to understand bn_div_words()

2002-12-02 Thread Richard Levitte - VMS Whacker
it might have to do with dropping the lowest bit of the divisor when that one gets diveded by two (because of some quirks with EDIV)... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN

Re: [openssl.org #356] Bug in CRLF translation in PKCS7_sign

2002-12-02 Thread Richard Levitte - VMS Whacker
can be rt set to text-mode... can they? No they can't. However, if CRLF are showing up in them, it means you have put it in there some way, perhaps from transfering a file in binary mode to it? Text mode vs. binary mode is tricky business... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

[openssl.org #371] undeclared MAXHOSTNAMELEN in ssltest.c (097snap)

2002-12-02 Thread Richard Levitte via RT
to go. On Linux this will include asm/param.h via linux/param.h. Could you please try? Hmm. Having this said, e_os.h already seems to include sys/param.h, doesn't it??? Best regards, Lutz -- Richard Levitte

Re: Status of 0.9.6h?

2002-12-03 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 02 Dec 2002 18:40:25 -0700, Verdon Walker [EMAIL PROTECTED] said: VWalker What is the status of the 0.9.6h defect release? I hope to be able to release it thursday evening (swedish time). -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED

Re: [PATCH] Windows CE (against openssl-0.9.7-stable-SNAP-20021201)

2002-12-03 Thread Richard Levitte - VMS Whacker
I just applied the patch and committed. -- Richard Levitte [EMAIL PROTECTED] OpenSSL Project http://www.openssl.org/~levitte/ __ OpenSSL Project http://www.openssl.org Development

[openssl.org #375] Gcc bug triggered in PEM_get_EVP_CIPHER_INFO()

2002-12-04 Thread Richard Levitte via RT
is right); else puts(there is a *bug*); return 0; } -- -- Richard Levitte __ OpenSSL Project http

Re: status of support sparc64 on linux

2002-12-04 Thread Richard Levitte - VMS Whacker
asm/md5-sparcv9.o:, Hmm, I assume we can make that change in Configure, eh? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and0.9.6

2002-12-04 Thread Richard Levitte - VMS Whacker
, that SSL_CERT_FILE should work, but only if the default cert file (/usr/local/ssl/cer.pem?) doesn't exist or is faulty. Basically, the system default seems to have precedence... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47

[openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-12-04 Thread Richard Levitte via RT
Mark has kindly reported that the latest vms.mar works as expected on VAX. This ticket is therefore resolved. -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing

[openssl.org #328] DH_compute_key incompatable with PKCS #3

2002-12-04 Thread Richard Levitte via RT
is interested] Please do. -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager

IMPORTANT: Changed release dates, and a plea for testers

2002-12-04 Thread Richard Levitte - VMS Whacker
. Any bugs found there after that will be fixed in the 0.9.7 branch only. Please try the 0.9.6 snapshots *today* or during the day tomorrow. Quick bug fixes will be honored, others will only be applied to the 0.9.7 branch. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken

[openssl.org #348] [PATCH] supporting the x86_64 architecture

2002-12-04 Thread Richard Levitte via RT
Patch applied and committed. This ticket is now resolved. -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated

[openssl.org #347] DJGPP patch for openssl-0.9.7

2002-12-04 Thread Richard Levitte via RT
no-mdc2 386 --prefix=/dev/env/DJDIR DJGPP. Doug __ Doug Kaufman Internet: [EMAIL PROTECTED] -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development

Re: [openssl.org #201] OpenSSL 0.9.6e failing make test

2002-12-04 Thread Richard Levitte - VMS Whacker
in right now! -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of the OpenSSL development

Re: status of support sparc64 on linux

2002-12-04 Thread Richard Levitte - VMS Whacker
with either supported ABI and appro linker to automatically locate appropriate libraries depending on appro -m32/64 option. If someone tells me how to do such a thing, I can think of hacking 0.9.8 to do that. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168

Re: [openssl.org #356] Bug in CRLF translation in PKCS7_sign

2002-12-04 Thread Richard Levitte - VMS Whacker
. Alternatively a filter BIO that can handle EOL rt conversion could be written. Hmm, BIO_f_linebuffer() seems to be something to build from. Right now, it's an output-only buffering filter, but can easily be made an input filter as well. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED

[openssl.org #378] building without md5

2002-12-04 Thread Richard Levitte via RT
message: In file included from s3_srvr.c:125: ../include/openssl/md5.h:67: #error MD5 is disabled. make[1]: *** [s3_srvr.o] Error 1 make[1]: Leaving directory `/home/chris/src/diff/openssl-0.9.7- beta4/ssl' make: *** [sub_all] Error 1 Regards Christian -- Richard Levitte

[openssl.org #379] ssltest.c build breaks in 0.9.7-stable on Solaris/x86 with GCC

2002-12-04 Thread Richard Levitte via RT
on this conditional: #if defined __USE_BSD || defined __USE_XOPEN2K so the attached patch seems like a reasonable fix. -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing List

[openssl.org #382] building without rc4 fails

2002-12-04 Thread Richard Levitte via RT
]: *** [subdirs] Error 1 make[1]: Leaving directory `/home/chris/src/diff/openssl-0.9.7- beta4/crypto' make: *** [sub_all] Error 1 Regards Christian -- Richard Levitte __ OpenSSL Project

[openssl.org #374] [PATCH] Port to LynxOS and further support for VxWorks

2002-12-04 Thread Richard Levitte via RT
of Industry and Security web site. I'd greatly appreciate it if you would include these changes in the future releases of OpenSSL. Thanks, Matt Titus [EMAIL PROTECTED] -- Richard Levitte __ OpenSSL Project

[openssl.org #381] [PATCH] for openssl-0.9.7-beta4 to fix some bugs in the chil engine code (hw_ncipher.c)

2002-12-04 Thread Richard Levitte via RT
general_allocate_string(ui, text_copy, 1, UIT_INFO, 0, NULL, 0, 0, NULL); } Actually, the error was deep down in general_allocate_prompt(), which should have checked type. Patched and committed... I hope that this mail is helpful, Very much so. Thanks! -- Richard Levitte

[openssl.org #381] [PATCH] for openssl-0.9.7-beta4 to fix some bugs in the chil engine code (hw_ncipher.c)

2002-12-04 Thread Richard Levitte via RT
OK, I've now make a change that should take care of the assertion as I imagined it. Could you please grab the next snapshot and test it? I'm resolving this ticket, so please, if you find errors, generate a new bug report. -- Richard Levitte

[openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and 0.9.6

2002-12-04 Thread Richard Levitte via RT
, but probably works... This ticket is now resolved. [[EMAIL PROTECTED] - Wed Dec 4 16:29:23 2002]: On Wed, 4 Dec 2002, Richard Levitte - VMS Whacker via RT wrote: In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 09:24:39 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said

[openssl.org #380] VC-WIN32 build issue

2002-12-04 Thread Richard Levitte via RT
have to spend ages working out why it doesnt link. Louis Solomon www.SteelBytes.com -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing List

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and0.9.6

2002-12-04 Thread Richard Levitte - VMS Whacker
for a default certificate, through something like 'X509_LOOKUP_load_file(lookup,NULL,X509_FILETYPE_DEFAULT)'. Note the last argument. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46

Re: [openssl.org #385] 0.9.7-stable build fails on OpenBSD 2.9

2002-12-05 Thread Richard Levitte - VMS Whacker
rt hw_cryptodev.c:49: crypto/cryptodev.h: No such file or directory rt rt (I think that header is only available in OpenBSD 3.0 and later) Is there any way to detect this with built-in C macros? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA

Re: [openssl.org #385] 0.9.7-stable build fails on OpenBSD 2.9

2002-12-05 Thread Richard Levitte - VMS Whacker
so if we can work out what yearmonth is used in the first release with jorton this crypto/cryptodev.h header this can probably be used. According to http://www.openbsd.org/30.html, it was december 2001. So, checking OpenBSD = 200112 should do the trick. -- Richard Levitte \ Spannvägen 38, II

[openssl.org #385] 0.9.7-stable build fails on OpenBSD 2.9

2002-12-05 Thread Richard Levitte via RT
. According to http://www.openbsd.org/30.html, it was december 2001. So, checking OpenBSD = 200112 should do the trick. -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing

Re: DJGPP patch for 0.9.7

2002-12-05 Thread Richard Levitte - VMS Whacker
install_docs is failing for multiple man pages, dkaufman but I haven't been able to debug it before I have to leave. Corrected. Applied and corrected. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47

[openssl.org #386] DJGPP patch for 0.9.7

2002-12-05 Thread Richard Levitte via RT
This got resolved a few moments ago. -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and0.9.6

2002-12-05 Thread Richard Levitte - VMS Whacker
right. I'll implement a change accordingly. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED

[ANNOUNCE] OpenSSL 0.9.6h released

2002-12-05 Thread Richard Levitte - VMS Whacker
... Mark J. Cox Ben Laurie Andy Polyakov Ralf S. Engelschall Richard Levitte Geoff Thorpe Dr. Stephen Henson Bodo Möller Lutz JänickeUlf Möller -BEGIN PGP SIGNATURE- Version: 2.6.3ia Charset: noconv iQEVAwUBPe/vyPTy7ZjgbSyxAQGpMgf9F

[ANNOUNCE] OpenSSL 0.9.7 beta 5 released

2002-12-05 Thread Richard Levitte - VMS Whacker
-BEGIN PGP SIGNED MESSAGE- The fifth beta release of OpenSSL 0.9.7 is now available from the OpenSSL FTP site URL: ftp://ftp.openssl.org/source/. This beta contains quite a number of fixes since beta 4. This is NOT a final beta, even if that was the original plan. The updated

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-06 Thread Richard Levitte - VMS Whacker
an empty slot. I'm adding a patch. Care to try it? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED

Re: shell equal test broken in 0.9.7-beta5

2002-12-07 Thread Richard Levitte - VMS Whacker
. Just change all '==' to '='. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of the OpenSSL

Mysterious entry in my TODO

2002-12-07 Thread Richard Levitte - VMS Whacker
wrote that entry as a response to a user complaint... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED

Re: cvs commit: openssl CHANGES

2002-12-08 Thread Richard Levitte - VMS Whacker
move this to 0.9.7-stable... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of the OpenSSL

Re: cvs commit: openssl CHANGES

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 08 Dec 2002 10:24:49 -0500, Geoff Thorpe [EMAIL PROTECTED] said: geoff Hmm ... I'd say that was probably not a wise idea given how geoff long 0.9.7 has been in beta already. Building of Good point... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: cvs commit: openssl STATUS

2002-12-08 Thread Richard Levitte - VMS Whacker
, it'll simply sit there, like the small certificatePair thingy I made not long ago. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis

Re: cvs commit: openssl-play/steve/x509ac - New directory

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 19:21:00 +0100 (MET), [EMAIL PROTECTED] said: steve steve 08-Dec-2002 19:21:00 steve steve openssl-play/steve/x509ac - New directory Ah, you did :-). -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 20:47:54 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen On Fri, Dec 06, 2002 at 01:32:50AM +0100, Richard Levitte - VMS Whacker wrote: vinschen -BEGIN PGP SIGNED MESSAGE- vinschen vinschen vinschenOpenSSL version 0.9.6h

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
correcting exactly that number. I will therefore repackage 0.9.6h with that small correction. It's entirely up to you if you want to download a new 0.9.6h or just make that little change yourself. Everything else will stay exactly the same. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
0x00906080L vinschen vinschen This disallows usage of the new openssl version with e. g. an ssh vinschen linked against 0.9.6g. Shouldn't that be vinschen vinschen #define OPENSSL_VERSION_NUMBER 0x0090608fL I've now rebuild the dist and sent out a correction announcement. -- Richard Levitte

[ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
Yours, The OpenSSL Project Team... Mark J. Cox Ben Laurie Andy Polyakov Ralf S. Engelschall Richard Levitte Geoff Thorpe Dr. Stephen Henson Bodo Möller Lutz JänickeUlf Möller -BEGIN PGP SIGNATURE- Version: 2.6.3ia

Re: [openssl.org #391] compilation failure

2002-12-09 Thread Richard Levitte - VMS Whacker
work of our own. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of the OpenSSL

Re: Building openssh-3.5p1 with new DES functions

2002-12-09 Thread Richard Levitte - VMS Whacker
not the problem here. Rather, it would seem that for some reason, des.h isn't included, and it should, from mdc2.h for example. Could you investigate to see what's really happening? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47

Re: Concerns about the use of OPENSSL_cleanse()

2002-12-09 Thread Richard Levitte - VMS Whacker
For y'all that have concerns about this: I'll take a look tomorrow, and see what I may have done wrong (not an excluded possibility :-)). -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN

[openssl.org #387] Difference between SSL.H and SYMHACKS.H

2002-12-10 Thread Richard Levitte via RT
Packard Company OpenVMS Engineering Group 110 Spitbrook Road Nashua, NH 03062 (603) 884-5099 -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing List

[openssl.org #388] Building beta 5 on solaris 8 sparcv9

2002-12-10 Thread Richard Levitte via RT
, however, so I'll mark this with an 0.9.8 milestone. -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List

[openssl.org #389] openssl 0.9.7-beta5 uses [ a == b ] instead of [ a = b ]

2002-12-10 Thread Richard Levitte via RT
command in bash, and the external test command on Solaris. It is not supported by the GNU sh-utils test, the pdksh builtin test, NetBSD, FreeBSD, or Solaris sh's builtin test, or the external NetBSD or FreeBSD test. Please use = instead. paul -- Richard Levitte

[openssl.org #393] 0.9.7 beta 5 crypto/x509/x509_vfy.c X509_STORE_CTX_init() memset required

2002-12-10 Thread Richard Levitte via RT
to it being cleansed with OPENSSL_cleanse I'm pretty sure these two calls need to be reversed. - Jeff -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
as well). Does that sound like a good idea? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
changing so damn much between versions and breaking compiles of old programs that used to work fine, I put those inclusions back. I think that for 0.9.7, this part is staying as it is. markus you should either use the EVP_ or the DES_ interface, but not markus both. Quite true. -- Richard Levitte

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
not a programmer, I can't comment the rest. Not the files, but the macros in them that are protecting them from duplicate inclusion. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
that change as soon as I can. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of the OpenSSL

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-10 Thread Richard Levitte - VMS Whacker
of the release cycle, and making such a break is a rather large effort, and would basically mean that the release cycle would start over. Therefore, I must say that it won't happen for 0.9.7. I'll ponder over this for 0.9.8. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-11 Thread Richard Levitte - VMS Whacker
not for dynamic ones, it will refuse to load. Did you test that? As for now, I think that's the best I can provide (but I can promise to have another round at this in my brain). You know, if certain (easy) fixes are needed, there will most probably be a 0.9.7a... -- Richard Levitte \ Spannvägen 38, II

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-11 Thread Richard Levitte - VMS Whacker
of the applications, but I presume that if the users can upgrade OpenSSL, they can also upgrade other parts of the system... Is that too tough a presumption? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-11 Thread Richard Levitte - VMS Whacker
I'll ponder and get back to you later today. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-11 Thread Richard Levitte - VMS Whacker
can't provide built-in threading support so the application authors don't have to deal with it. Are you willing to do that work? I'm not sure I am. That said, I did believe that libhwcrhk would provide builtin threading support on at least some systems, but I may recall incorrectly. -- Richard

Re: [PATCH] supporting the x86_64 architecture

2002-12-12 Thread Richard Levitte - VMS Whacker
to 0.9.6h is available at appro http://www.openssl.org/~appro/. Once it's confirmed to be working on appro real hardware, it will be ported/merged to 0.9.7 and HEAD branches. Hmm. Supposedly, we're producing a final beta today. Shall I postpone? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: Questions on block size for ncbc_enc.c

2002-12-12 Thread Richard Levitte - VMS Whacker
? This depends entirely on the caller, so to unravel this, you need to look at who's calling the function in question in ncbc_enc.c, possibly several call frames above... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47

Re: [PATCH] supporting the x86_64 architecture

2002-12-12 Thread Richard Levitte - VMS Whacker
/merged to 0.9.7 and HEAD branches. poeml poeml Hmm. Supposedly, we're producing a final beta today. Shall I poeml postpone? poeml poeml I have just tested Andy's patch for 0.9.6h, and can confirm that it poeml works fine. Thank you! -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: [PATCH] supporting the x86_64 architecture

2002-12-12 Thread Richard Levitte - VMS Whacker
it to be. For that reason, I'd prefer things like that to go in *now*, so they have a chance for exposure. The other option is to have it wait until 0.9.7a... Your call. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-12 Thread Richard Levitte - VMS Whacker
another lock = catch 22! This needs a lot more thought. In any case, Bertie, I will apply your patch. I do it reluctantly, but I've realised that the situation demands it. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47

[openssl.org #397] ld: Undefined symbols: _OPENSSL_cleanse OS X 10.2.2

2002-12-12 Thread Richard Levitte via RT
make[2]: *** [openssl] Error 1 make[1]: *** [sub_all] Error 1 /snip Anyone have any ideas on how to fix this? Attached is the full make report -- Richard Levitte __ OpenSSL Project http

[openssl.org #396] Re: AES cipher?

2002-12-12 Thread Richard Levitte via RT
, and remember that in SSL v2, there was only RSA for authentication... Is this enough to resolve the ticket, or at least give it the milestone 0.9.8? -- Richard Levitte __ OpenSSL Project http

[openssl.org #361] Re: OpenSSL and compression using ZLIB

2002-12-12 Thread Richard Levitte via RT
the compression numbers to be: enum { null(0), ZLIB(1), LZS(2), (255) } CompressionMethod; That draft is expired and has been replaced by draft-ietf-tls-compression-04.txt, which doesn't have LZS any more. -- Richard Levitte

[openssl.org #272] BN gives wrong result for mod_exp (all forms)

2002-12-12 Thread Richard Levitte via RT
Gotten anywhere? Is this part of the things you and I have discussed today? [appro - Mon Dec 9 14:46:00 2002]: I managed to reproduce the problem and am looking into it. A. -- Richard Levitte __ OpenSSL Project

[openssl.org #290] OpenSSL make problems

2002-12-12 Thread Richard Levitte via RT
-lpthread. This is strange anyway: in my incarnation of OpenSSL the settings for aix, and this includes the aix43-gcc target, there is no -lpthread found. Do you work with a vanilla 0.9.7 version??? Best regards, Lutz -- Richard Levitte

[openssl.org #353] 0.9.7 B4 testssl with no-dh fails

2002-12-12 Thread Richard Levitte via RT
## __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED] -- Richard Levitte

Re: [openssl.org #272] BN gives wrong result for mod_exp (allforms)

2002-12-12 Thread Richard Levitte - VMS Whacker
is a member of openssl-dev, so he'll see the mail as well. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL

[openssl.org #370] Duplicate manuals in 0.9.7-stable

2002-12-12 Thread Richard Levitte via RT
. Blocking I/O is the default. The call to BIO_set_nbio() doc/crypto/BIO_s_connect.pod:133:BIO_get_conn_ip(), BIO_get_conn_int_port(), BIO_set_nbio() and doc/crypto/BIO_s_connect.pod:158:BIO_set_nbio() always returns 1. -- Richard Levitte

Re: [openssl.org #373] Fw: is SSL_CTX_new() thread safe (on win32)?

2002-12-12 Thread Richard Levitte - VMS Whacker
-- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of the OpenSSL development team: http

IMPORTANT: The release of 0.9.7 beta 6 is postponed

2002-12-12 Thread Richard Levitte - VMS Whacker
We should have release beta 6 today. However, some important changes haven't been committed or verified yet, so we need to delay the release. The new release time will be on Tuesday the 17th of December. We haven't yet decided when the final release of 0.9.7 shall be at this point. -- Richard

Re: [CVS] OpenSSL: openssl CHANGES

2002-12-12 Thread Richard Levitte - VMS Whacker
to CHANGES :-). BTW, why only on Windows? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-13 Thread Richard Levitte - VMS Whacker
openssl with the branch tag OpenSSL_0_9_7-stable. It looks to me like our snapshot-building cronjob is currently broken. All snapshots are basically a copy of the 20021209 snapshot. We'll fix it promptly. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35

Re: [openssl.org #239] Solaris 2/Intel shared libssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
elsewhere... To be thought about for 0.9.8, I guess. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED

Re: [openssl.org #239] Solaris 2/Intel shared libssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 11:09:09 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro And even more generally how is it with PIC under Windows appro anyway? Is it an issue? I've gotten the impression so far that PIC isn't an issue in Windows. -- Richard Levitte

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-13 Thread Richard Levitte - VMS Whacker
/ssl --with-mpm=worker bertie and setting bertie SSLCryptoDevice chil bertie The machine is happily handling 600 conns/sec with no lack of locking bertie asserts from chil which is good. Good. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35

Re: [openssl.org #239] Solaris 2/Intel sharedlibssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
job. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of the OpenSSL development team: http

Re: [openssl.org #239] Solaris 2/Intelsharedlibssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
leave this discussion for next year:-) Really... A. OK :-). -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL

[openssl.org #181] Makefile enhancement requests

2002-12-13 Thread Richard Levitte via RT
libraries can be found using the default paths. To recap: giving --prefix to config should automatically add -R${prefix}/lib and giving -L... to config should automatically generate the same -R... (Which flag to use depends on which compiler one is using.) -- Richard Levitte

[openssl.org #196] Misc. fixes for OpenSSL 0.9.7 beta3

2002-12-13 Thread Richard Levitte via RT
of added files. May I suggest you do what I did before I became a member of the development team? I rsynced the repository, exported from there and imported the result into my own CVS repository... -- Richard Levitte __ OpenSSL

[openssl.org #196] Misc. fixes for OpenSSL 0.9.7 beta3

2002-12-13 Thread Richard Levitte via RT
. That will be an item for 0.9.8, or perhaps for 0.9.7a... -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List

[openssl.org #243] OpenSSL 0.9.6g fail on IBM OS/390

2002-12-13 Thread Richard Levitte via RT
what... I've decided to move this forward, and set the milestone to 0.9.7a (and it might be moved to 0.9.8 in the future)... -- Richard Levitte __ OpenSSL Project http://www.openssl.org

[openssl.org #298] Documentation suggestions

2002-12-13 Thread Richard Levitte via RT
[levitte - Fri Oct 4 14:32:48 2002]: As for the POD files, I'll ponder a little more about your proposed change. No time to get that into 0.9.7, I'll move this to 0.9.7a. -- Richard Levitte __ OpenSSL Project

[openssl.org #310] Problems with make install on Solaris 8 SPARC

2002-12-13 Thread Richard Levitte via RT
ssl/ Check what kind of file it is with the command 'file'. If it says that it's some kind of text or script, take a look at it and determine if you should remove it or not... -- Richard Levitte __ OpenSSL Project

[openssl.org #318] ssl installation error msg

2002-12-13 Thread Richard Levitte via RT
No response, so I'll assume the matter is resolved, and thereby this ticket. -- Richard Levitte __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL

<    5   6   7   8   9   10   11   12   13   14   >