Re: [openssl.org #81] Bug Report 0.9.7b1: make install broken on NeXTSTEP/OpenStep

2002-06-05 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 05 Jun 2002 09:43:45 -0400, Rich Salz [EMAIL PROTECTED] said: rsalz Richard Levitte via RT wrote: rsalz Can I assume that sed exists and works properly? dirname can be rsalz coded like this: rsalz rsalz echo $$i | sed -e 's|[^/]*$||' -e 's|/$||'

Re: [openssl.org #71] [Fwd: Bug#141360: libssl-dev: gcc warning: redundant declaration of ERR_load_PEM_strings()]

2002-06-05 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 05 Jun 2002 09:32:44 -0400, Rich Salz [EMAIL PROTECTED] said: rsalz However, double declaration isn't an error, at least if the rsalz declarations are exactly the same. Until someone comes up with a rsalz better solution to break the circular

Re: [openssl.org #96] bug in config script (gcc 3.1)

2002-06-14 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 13 Jun 2002 14:52:11 -0700, Allen Hopkins [EMAIL PROTECTED] said: allenh I'm afraid this was not a fix. Have you tried it with gcc-3.1? allenh I encountered this problem with the 0.9.6d snapshot. I tried it just now, GCCVER becamse 31, and my output was

Re: [openssl.org #97] About 0.9.6a(b) and des_encrypt1()

2002-06-14 Thread Richard Levitte - VMS Whacker via RT
From: Jani Taskinen [EMAIL PROTECTED] sniper From CHANGES: sniper sniper *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes sniper with des_encrypt() defined on some operating systems, like Solaris sniper and UnixWare. sniper [Richard Levitte]

Re: [openssl.org #96] bug in config script (gcc 3.1)

2002-06-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 14 Jun 2002 21:14:43 +0200 (METDST), Lutz Jaenicke via RT [EMAIL PROTECTED] said: rt Richard: you seem to have a beta version of 3.1.1 around. Will its rt output for -dumpversion somehow fit into the model? : ; gcc -dumpversion 3.1.1 I see no problem.

[openssl.org #75] Re: [openssl.org #101] Re: [ANNOUNCE] OpenSSL 0.9.7 beta 2 released

2002-06-23 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 17 Jun 2002 10:01:27 +0200 (METDST), Lutz Jaenicke via RT [EMAIL PROTECTED] said: rt Obviously Richard missed your submission before leaving for a short rt vacation (he took responsibility for Ticket #75, so I didn't want to rt interfere with him). rt I

Re: [openssl.org #124] [PATCH] OS/2 shared build support

2002-06-27 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 27 Jun 2002 16:10:55 +0200 (METDST), Brian Havard via RT [EMAIL PROTECTED] said: rt The output for VMS does change a little but rt looks quite broken anyway (EXETYPE WINDOWS?). VMS doesn't use .def files. Look at VMS/mkshared.com instead for VMS. That

Re: [openssl.org #22] [PATCH] to dev build 20020428 for Win64 on Itanium

2002-06-27 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 27 Jun 2002 22:05:57 +0200 (METDST), Richard Levitte via RT [EMAIL PROTECTED] said: rt rt [[EMAIL PROTECTED] - Thu Jun 27 17:30:55 2002]: rt rt That's funny, it's in my image, and I just zipped the entire thing up. rt rt And now I discovered that

Re: [openssl.org #145] PHP failure compile with --openssl : e_os.h don't exist in OpenSSL-0.9.7b under Solaris 2.7

2002-07-12 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 12 Jul 2002 15:43:08 +0200 (METDST), Michel Mac Wing via RT [EMAIL PROTECTED] said: e_os.h was never meant to be exported. Starting with 0.9.7, it really isn't exported any more. It's a mistake for external applications to try to use it and has always

[openssl.org #47] Re: [openssl.org #146] make test fails in RC4 on Mac OS X

2002-07-14 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Sun, 14 Jul 2002 17:53:45 +0200 (METDST), Lutz Jaenicke via RT [EMAIL PROTECTED] said: rt This problem has already been reported before twice, but as no member rt of the OpenSSL developers team has Mac OS/X arround, we cannot rt debug the problem ourselves.

Re: [openssl.org #47] Re: [openssl.org #146] make test fails in RC4 on Mac OS X

2002-07-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 15 Jul 2002 21:02:21 +0200 (METDST), Jonathan Louie via RT [EMAIL PROTECTED] said: rt well, maybe i'm doing this wrong, but i added -Xlinker -flatnamespace rt to CCFLAGS and this is the last bit of output: It's spelled -flat_namespace. -- Richard Levitte

Re: [openssl.org #151] S/MIME implemementation doesn't follow MIME spec. Patch included.

2002-07-18 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 18 Jul 2002 11:17:41 +0200, Bodo Moeller [EMAIL PROTECTED] said: moeller I think this is wrong. moeller moeller The output file is opened in text mode (not binary), so on systems moeller where line ends are usually CRLF, the \r\n will result in CR CR LF

Re: [openssl.org #151] S/MIME implemementation doesn't follow MIME spec. Patch included.

2002-07-18 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 18 Jul 2002 21:07:10 +0100, Ben Laurie [EMAIL PROTECTED] said: ben The issue as reported to me was that the body had CRLF, but headers LF ben only... ben ben Seems to me they should be consistent. I agree. However, what kinds of complications does that

Re: [openssl.org #151] S/MIME implemementation doesn't follow MIME spec. Patch included.

2002-07-18 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 18 Jul 2002 22:07:57 +0200 (METDST), Ben Laurie via RT [EMAIL PROTECTED] said: rt The issue as reported to me was that the body had CRLF, but headers LF rt only... I just tried to find the places where the body would get a \r anywhere, and failed. Did

Re: [openssl.org #75] DJGPP (DOS) Patch for 0.9.7 [openssl.org #131]

2002-07-22 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Sun, 21 Jul 2002 13:33:56 -0700 (PDT), Doug Kaufman [EMAIL PROTECTED] said: dkaufman The patch (djgpp.last-patch) doesn't work as posted to RT, but I think dkaufman that I have modified it to what you intended. Also the modifications dkaufman for pod2mantest you

Re: [openssl.org #170] OpenSSLDie not exported in Win32

2002-07-30 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 30 Jul 2002 15:26:34 +0200 (METDST), Jeffrey Altman via RT [EMAIL PROTECTED] said: rt Need to add it to the exports list. For anyone who has the time, the fix is to move the declaration (but not the macro die()) from cryptlib.h to crypto.h, then do a make

Re: [openssl.org #170] OpenSSLDie not exported in Win32

2002-07-30 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 30 Jul 2002 15:49:00 +0100, Ben Laurie [EMAIL PROTECTED] said: ben OK, I don't understand why it needs to be exported - isn't it internal ben to the library? But assuming it does, I prefer the original suggestions ben (i.e. move the declaration of

Re: [openssl.org #170] OpenSSLDie not exported in Win32

2002-07-30 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 30 Jul 2002 10:56:29 EDT, Jeffrey Altman [EMAIL PROTECTED] said: jaltman jaltman OK, I don't understand why it needs to be exported - isn't it internal jaltman to the library? But assuming it does, I prefer the original suggestions jaltman (i.e. move

Re: [openssl.org #172] 0.9.7-beta3: evp.h and compatibility defines break crypt()

2002-07-30 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 30 Jul 2002 19:36:18 +0200 (METDST), Lutz Jaenicke via RT [EMAIL PROTECTED] said: rt Shall we disable the crypt() function for more platforms, maybe rt even all platforms? Maybe we should have a macro OPENSSL_NO_CRYPT, which is defined by default...

[openssl.org #47] Re: [openssl.org #176] Mac OS 10.1.5 - All RC4 tests fail

2002-07-31 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 31 Jul 2002 09:23:03 +0200 (METDST), Richard Reed via RT [EMAIL PROTECTED] said: rt The output of 'make report' speaks for itself: The FAQ says the following: * Why does the OpenSSL compilation fail on MacOS X? If the failure happens when trying to

Re: [openssl.org #204] minor problem with openssl.spec file

2002-08-09 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 9 Aug 2002 18:46:24 +0200 (METDST), download (Jim Prewett) via RT [EMAIL PROTECTED] said: rt I'm sorry to bother you again, but check this out: rt rt http://www.redhat.com/swr/i686/openssl-0.9.6b-18.i686_dp.html rt rt Which says: rt rt Provides rt The

Re: [openssl.org #221] for ARM

2002-08-14 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 14 Aug 2002 09:31:15 +0200 (METDST), jackluomail via RT [EMAIL PROTECTED] said: rt I would like to use openssl on arm7312. rt But many crypt algorithm is asm for x386, rt rt Could you tell me where I can get this code rt for arm7323? Have you tried

Re: [openssl.org #226] Compiling 0.9.7 with zlib [patch]

2002-08-16 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 15 Aug 2002 18:53:11 -0700 (PDT), Doug Kaufman [EMAIL PROTECTED] said: dkaufman I recently tried to compile the August 9th snapshot of openssl 0.9.7 dkaufman with static zlib enabled. The build failed because Configure only adds dkaufman -lz for dynamic

Re: [openssl.org #229] [PATCH] Supply missing prototypes for OpenSSL 0.9.6g

2002-08-17 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 16 Aug 2002 23:32:19 +0200 (MEST), Rainer Orth [EMAIL PROTECTED] said: ro With the introduction of public key cryptography into the Network Time ro Protocol (NTP v4, cf. http://www.ntp.org/), the current version of NTP ro became a heavy user of OpenSSL. ro

Re: [openssl.org #189] Kerberos Ciphersuite IDs

2002-10-01 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 30 Sep 2002 18:55:16 +0200 (METDST), Andreas Sterbenz via RT [EMAIL PROTECTED] said: rt rt Any chance of making progress on this? rt rt As a reminder, the issue is that the Kerberos ciphersuites in OpenSSL do rt not use the IDs defined in RFC2712, which

Re: [openssl.org #189] Kerberos Ciphersuite IDs

2002-10-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 15 Oct 2002 19:55:14 +0200 (METDST), Jeffrey Altman via RT [EMAIL PROTECTED] said: Thanks for identifying the typos, I just committed an appropriate change (I hope). Please check the next snapshot. rt Just tried to build this and it fails: rt rt

Re: [openssl.org #305] A bug in util/mkcerts.sh (release 0.9.6d)?

2002-10-16 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 16 Oct 2002 20:49:37 +0200 (METDST), Igor Pechtchanski via RT [EMAIL PROTECTED] said: rt I'm probably nitpicking, but line 1 of util/mkcerts.sh is missing a '/' in rt the magic header: (currently #!bin/sh). If the script is meant to be rt run directly, the

Re: [openssl.org #318] ssl installation error msg

2002-10-25 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 25 Oct 2002 09:17:39 +0200 (METDST), [EMAIL PROTECTED], [EMAIL PROTECTED], Arun (GMI) via RT [EMAIL PROTECTED] said: Kumar making all in crypto/rand... Kumar cc -I.. -I../../include -O -c md_rand.c Kumar /usr/include/iso/stdlib_iso.h, line 116:

Re: [openssl.org #307] OFB, CFB padding in 0.9.7b3

2002-10-17 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 17 Oct 2002 21:52:02 +0200 (METDST), John Viega via RT [EMAIL PROTECTED] said: As I commented for ticket 306, you probably want the behavior of CFB-8 and CFB-8. We haven't implemented that. To make it easier to understand what you're talking about, it

Re: [openssl.org #306] EVP_xxx_{cfb,ofb} problems in openssl 0.9.7-beta3

2002-10-17 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 17 Oct 2002 16:34:55 -0400, John Viega [EMAIL PROTECTED] said: viega Perhaps it would help to show you how things work differently in 0.9.6 viega and 0.9.7. Try this code out in each one: viega viega #include openssl/evp.h viega viega int main(int argc,

Re: [openssl.org #307] OFB, CFB padding in 0.9.7b3

2002-10-17 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 17 Oct 2002 23:16:17 +0200 (METDST), Olaf Kirch via RT [EMAIL PROTECTED] said: rt With 0.9.6, decrypting an odd number of octets worked, whereas in 0.9.7 rt it doesn't. I concluded in #306 that this is really a bug in 0.9.7 beta3, and that current snapshot

Re: [openssl.org #306] EVP_xxx_{cfb,ofb} problems in openssl 0.9.7-beta3

2002-10-17 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 17 Oct 2002 22:46:24 +0200 (METDST), John Viega via RT [EMAIL PROTECTED] said: rt On Thursday, October 17, 2002, at 04:22 PM, Richard Levitte - VMS rt Whacker wrote: rt rt Those modes *require* that a multiple of {block_size} bytes get rt through to get

Re: [openssl.org #324] Weird CRL Issuer, BUG ?

2002-10-31 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 31 Oct 2002 22:44:42 +0100 (MET), Frédéric Giudicelli via RT [EMAIL PROTECTED] said: rt apps/ca.c:1459 rt if (!X509_CRL_set_issuer_name(crl, X509_get_issuer_name(x509))) goto err; rt rt Shouldn't it be rt if (!X509_CRL_set_issuer_name(crl,

Re: [openssl.org #323] Bug in authorityKeyIdentifier extension ?

2002-10-31 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 31 Oct 2002 22:44:33 +0100 (MET), Frédéric Giudicelli via RT [EMAIL PROTECTED] said: rt The authorityKeyIdentifier extension seems to behave weirdly... rt rt I have a two level CA architecture: rt ROOT CA rt INTERMEDIATE CA rt For both CA: rt

Re: [openssl.org #323] Bug in authorityKeyIdentifier extension ?

2002-10-31 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 31 Oct 2002 23:19:17 +0100 (MET), Frédéric Giudicelli via RT [EMAIL PROTECTED] said: rt All I know, is that MS Windows 2000 SP3 consider the chain broken, rt it links the EndUser Cert with the ROOT CERT, and since the issuer rt of the EndUser Cert is not

Re: [openssl.org #323] Bug in authorityKeyIdentifier extension ?

2002-11-01 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 1 Nov 2002 00:51:24 +0100 (MET), Frédéric Giudicelli via RT [EMAIL PROTECTED] said: rt Well Microsoft support tells me it's openssl's fault, and you tell rt me it's microsoft's? I'm basing what I say, not only on the way it's implemented, but also on

Re: [openssl.org #327] compilation errors for openssl 0.9.8

2002-11-03 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 1 Nov 2002 16:57:24 +0100 (MET), Lucas C via RT [EMAIL PROTECTED] said: rt - There is something wrong with the macros that rt disable hardware support. Some parts of the build rt procedure think it is not necessary to build the rt hardware support engines,

Re: [openssl.org #325] Open SSL on Bug on Win32

2002-11-05 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 31 Oct 2002 22:45:26 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt I would like to use your Open SSL 0.9.6 for web project for security rt purpose.. rt These are the Steps we did. rt rt 1) Downloaded the files(

Re: [openssl.org #325] Open SSL on Bug on Win32

2002-11-14 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 5 Nov 2002 08:57:10 +0100 (MET), Richard Levitte - VMS Whacker via RT [EMAIL PROTECTED] said: rt What about trying to do the following before running nmake: rt rt C:\Program Files\Microsoft Visual Studio .Net\VC7\bin\VCVARS32 rt rt If this doesn't work

Re: [openssl.org #333] x509.pod

2002-11-14 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 14 Nov 2002 11:24:16 +0100 (MET), Ernst G Giessmann via RT [EMAIL PROTECTED] said: rt Run in your doc/apps directory rt rt fgrep =head1 NAME *.pod rt rt you'll get rt rt CA.pl.pod:=head1 NAME rt asn1parse.pod:=head1 NAME rt ...more files rt

Re: [openssl.org #328] DH_compute_key incompatable with PKCS #3

2002-11-14 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 14 Nov 2002 18:54:21 +0100 (MET), Jack Lloyd via RT [EMAIL PROTECTED] said: rt Looks like the 1.1 TLS draft spec uses the same wording. Perhaps someone rt should contact the TLS WG and ask for a clarification on this issue? [I'll rt do it if nobody else is

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 07:55:26 +0100 (MET), Solar Designer via RT [EMAIL PROTECTED] said: rt * Wed Sep 25 2002 Solar Designer [EMAIL PROTECTED] rt - Don't do an explicit make build-shared, it's not needed and could only rt cause harm (link libssl against libcrypto

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 09:54:31 +0300, Solar Designer [EMAIL PROTECTED] said: solar I've now tried removing the patch from our 0.9.6g package and what I solar get is: solar solar 1. Both versions appear to produce a working library now, however: solar solar 2. The

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 10:26:26 +0100 (MET), Solar Designer via RT [EMAIL PROTECTED] said: rt Well, I left it in because the original Makefile would build it too. rt Is that just to support Configure rsaref? Yes. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: [openssl.org #344] Re: Patch for Win2000 Smartcardlogin

2002-11-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 10:33:29 +0100 (MET), Michael Bell via RT [EMAIL PROTECTED] said: rt Thanks a lot. It looks great. One question - I checked rt crypto/objects/objects.txt and see that the OIDs for Microsoft's rt smartcardlogin are still not present. Can

Re: [openssl.org #184] OpenVMS openssl-0.9.7-beta3.tar.gz

2002-11-18 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 18 Nov 2002 23:40:15 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt Currently using ... rt rtCompaq TCP/IP Services for OpenVMS Alpha Version V5.3 rton a AlphaServer 1200 5/533 4MB running OpenVMS V7.3-1 rtCompaq C V6.5-001 on

Re: [openssl.org #345] openssl 0.9.6g

2002-11-19 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 19 Nov 2002 10:23:17 +0100 (MET), Wieckowski, Tom via RT [EMAIL PROTECTED] said: rt Can't locate strict.pm in @INC (@INC contains: rt /usr/lib/perl-5.6.0/lib/5.6.0/alp rt ha-dec_osf /usr/lib/perl-5.6.0/lib/5.6.0 rt /usr/lib/perl-5.6.0/lib/site_perl/5.6.0 rt

Re: [openssl.org #346] 0.9.7-beta4: can't compile with kerberos support

2002-11-20 Thread Richard Levitte - VMS Whacker via RT
Heimdal support is not, unfortunately. I once tried to do a port, and what you see is the result as far as I came. Unfortunately, I didn't get all the way, there are some things I wasn't able to map. MIT KRB5 and Heimdal differ more than one might expect. So, perfectly honestly, Heimdal

Re: [openssl.org #361] OpenSSL and compression using ZLIB

2002-11-25 Thread Richard Levitte - VMS Whacker via RT
In message 001601c2940a$deed1b60$06a8a8c0@dell8200 on Sun, 24 Nov 2002 16:43:12 -0600, pobox [EMAIL PROTECTED] said: ghstark What will the current implementation of thedecompressor in ghstark OpenSSL do in each of these cases? Unless this can be determined, it can be tested by having several

Re: [openssl.org #360] crypto/dsa/dsa_lib.c DSA_size()

2002-11-25 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 25 Nov 2002 09:32:30 +0100 (MET), Jeffrey Altman via RT [EMAIL PROTECTED] said: rt rt What is the appropriate size for 'buf' in DSA_size()? rt rt 4 bytes is certainly not correct. My guess is that we want to support at rt least 256 bits and so it needs to

Re: [openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-11-28 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 27 Nov 2002 12:56:16 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt Builds OK on rt rt Compaq C V6.4-005 on OpenVMS VAX V7.3 rt Compaq TCP/IP Services for OpenVMS VAX Version V5.3 rt on a VAXstation 4000-60 running OpenVMS V7.3 rt

[openssl.org #370] Duplicate manuals in 0.9.7-stable

2002-11-29 Thread Richard Levitte - VMS Whacker via RT
I just started working on making symlinks for all names in the NAME section of every .pod file we're converting into manpages. The benefit is that the manuals are available by function name, and users won't have to try to guess the name of the manpage any more. Applying some changes on

Re: [openssl.org #370] Duplicate manuals in 0.9.7-stable

2002-11-29 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 29 Nov 2002 15:35:29 +0100 (MET), Lutz Jaenicke via RT [EMAIL PROTECTED] said: rt rt On Fri, Nov 29, 2002 at 03:23:02PM +0100, Richard Levitte - VMS Whacker via RT wrote: rt rt I just started working on making symlinks for all names in the NAME rt

Re: [openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-11-30 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Sun, 1 Dec 2002 01:02:16 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt It seems as if you have answered your own earlier suggestion to me. I rt can confirm this. With OPSNSSL_NO_ASM defined true BETA 4 builds, tests rt and works with WASD OK

Re: [openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-11-30 Thread Richard Levitte - VMS Whacker via RT
The vms.mar I sent you had a small but important bug. Please try this one instead. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex

Re: [openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-12-01 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Sun, 1 Dec 2002 11:48:27 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt happy to try the attached file ... as soon as you attach it! Don't use any of them. It still doesn't work for all numbers. EDIV is very hard to use for divisors that it

Re: [openssl.org #356] Bug in CRLF translation in PKCS7_sign

2002-12-02 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 2 Dec 2002 22:30:20 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt Ah, that is a good point in the case where we saw rt this, the source bio was a bio_s_mem, i.e. a memory rt bio, so it was not doing r text-mode eol rt translation. In

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and 0.9.6

2002-12-04 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 09:24:39 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt Could someone verify independently that SSL_CERT_FILE doesn't rt allow reading certificates in non-default locations? I can verify, by looking at the code, that

Re: [openssl.org #201] OpenSSL 0.9.6e failing make test

2002-12-04 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 18:08:25 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt I can go and cripple the engine.pod documentation if absolutely necessary, rt but it simply seems a somewhat shortsighted solution (even if rt alliterative :-). IIRC

Re: [openssl.org #356] Bug in CRLF translation in PKCS7_sign

2002-12-04 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 20:24:30 +0100 (MET), Stephen Henson via RT [EMAIL PROTECTED] said: rt The existing code could be fixed to handle other cases, for example by rt dumping that BIO_gets() replacing with a BIO_read() loop and converting rt the buffer in place.

Re: [openssl.org #385] 0.9.7-stable build fails on OpenBSD 2.9

2002-12-05 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 5 Dec 2002 10:03:20 +0100 (MET), via RT [EMAIL PROTECTED] said: rt gcc -I.. -I../.. -I../../include -fPIC -DDSO_DLFCN -DHAVE_DLFCN_H rt -DOPENSSL_NO_KRB5 -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer rt -DSHA1_ASM -DMD5_ASM -DRMD160_ASM -c hw_cryptodev.c

Re: [openssl.org #385] 0.9.7-stable build fails on OpenBSD 2.9

2002-12-05 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 5 Dec 2002 09:36:15 +, Joe Orton [EMAIL PROTECTED] said: jorton Ah, I've found this in sys/param.h: jorton jorton #define OpenBSD 200105 /* OpenBSD version (year month). */ jorton #define OpenBSD2_9 1/* OpenBSD 2.9 */ jorton

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and 0.9.6

2002-12-05 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 05 Dec 2002 15:36:56 -0500, Rich Salz [EMAIL PROTECTED] said: rsalz If the file pointed at with SSL_CERT_FILE is faulty in any way, the rsalz code will fall back to the built-in default. If that fails, an error rsalz is generated. How much does that

Re: [openssl.org #394] Restrictions using SSL

2002-12-09 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 10 Dec 2002 08:24:09 +0100 (MET), Jeyalakshmi via RT [EMAIL PROTECTED] said: Please resend those questions to [EMAIL PROTECTED] This kind of post does not belong in our request tracker (the intention of the request tracker is to track down bugs in OpenSSL,

Re: [openssl.org #272] BN gives wrong result for mod_exp (all forms)

2002-12-12 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 12 Dec 2002 20:17:52 +0100 (MET), David Asher via RT [EMAIL PROTECTED] said: rt ummm... I think you sent this to the wrong person... I reported the bug. Don't worry about it. You're the registered requestor, that's why you got a copy directly. Andy is a

Re: [openssl.org #373] Fw: is SSL_CTX_new() thread safe (on win32) ?

2002-12-12 Thread Richard Levitte - VMS Whacker via RT
I can see that happening. Would the following patch help? Index: ssl/ssl_ciph.c === RCS file: /e/openssl/cvs/openssl/ssl/ssl_ciph.c,v retrieving revision 1.33.2.3 diff -u -u -r1.33.2.3 ssl_ciph.c --- ssl/ssl_ciph.c 19 Jul 2002

Re: [openssl.org #403] open ssl error . urgent help needed

2002-12-17 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 17 Dec 2002 13:03:14 +0100 (MET), amjad qurum via RT [EMAIL PROTECTED] said: rt rt dear sir rt i had the following error while trying to run the rt OPENSSL on my sun solaries 8 server . The error shown means you don't have a C compiler installed. I'll

[openssl.org #407] OpenSSL 0.9.7 beta 6 doesn't build on VMS

2002-12-18 Thread Richard Levitte - VMS Whacker via RT
Return-Path: [EMAIL PROTECTED] Received: from slim.vsm.com.au (slim.vsm.com.au [150.101.13.2]) by brev.stacken.kth.se (8.9.3/8.9.3) with ESMTP id AAA25429 for [EMAIL PROTECTED]; Wed, 18 Dec 2002 00:57:05 +0100 (MET) From: [EMAIL PROTECTED] Received: from vsm.com.au by vsm.com.au

Re: [openssl.org #410] Re: HP-UX build problems with 0.9.6h

2002-12-20 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 20 Dec 2002 09:01:40 +0100 (MET), Lutz Jaenicke via RT [EMAIL PROTECTED] said: rt * lots of messages during 'make depend' apparently from the pre-processor: rt ../util/domd .. -MD makedepend -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DL -DOPENSSL_NO_KRB5

[openssl.org #413] bn_div_words() in assembler on VAX fails

2002-12-20 Thread Richard Levitte - VMS Whacker via RT
The problem is when an EDIV will produce a negative quotient from the division of two positive numbers. An example is the following call: q = bn_div_words(0xC0171716, 0xAB9A, 0xC0171717); q is supposed to get the result 0x. Unfortunately, the way the numbers are handled to

Re: [openssl.org #414] openssl-0.9.7-beta6: pine4.50 w/SSL cores

2002-12-23 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 20 Dec 2002 22:09:03 +0100 (MET), Jeff A. Earickson via RT [EMAIL PROTECTED] said: rt Program received signal SIGABRT, Aborted. rt 0xc002ea68 in kill () rt (gdb) backtrace rt #0 0xc002ea68 in kill () rt #1 0xc002de2c in raise () rt #2 0xc00282a8 in

Re: [openssl.org #410] Re: HP-UX build problems with 0.9.6h

2002-12-23 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 23 Dec 2002 15:14:46 +0100 (MET), Andy Polyakov via RT [EMAIL PROTECTED] said: rt Danm! The very same thing happened to me earlier! You have to 'find . rt -name lib -size 0 -exec rm {} \;' if you delete libcrypto.a. Sorry:-) rt Alternative is to start from

Re: [openssl.org #415] [PATCH] NetWare support for OpenSSL 0.9.6h

2002-12-24 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 24 Dec 2002 16:59:34 +0100 (MET), Verdon Walker via RT [EMAIL PROTECTED] said: rt This does not seem to have shown up in the contributions area. Are we rt still waiting for an update or did something go wrong? Something went wrong, index.html wasn't

Re: [openssl.org #404] maketest.log

2002-12-24 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 24 Dec 2002 18:46:47 +0100 (MET), via RT [EMAIL PROTECTED] said: rt rt $ ./tx509 rt testing X509 conversions rt p - d rt p - n rt p - p rt d - d rt n - d rt p - d rt d - n rt n - n rt p - n rt d - p rt n - p rt p - p No error, eh? Can you try to download

Re: [openssl.org #417] make test fails in BN_sqr under Solaris 8

2002-12-24 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 24 Dec 2002 21:57:42 +0100 (MET), Mohler, Bruce via RT [EMAIL PROTECTED] said: rt test BN_sqr rt Square test failed! rt rt In the test sub-directory, there is an output file called tmp.bntest. The rt very end of that file contains: rt rt print test

Re: [openssl.org #417] make test fails in BN_sqr under Solaris 8

2002-12-26 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 26 Dec 2002 22:38:42 +0100 (MET), Andy Polyakov via RT [EMAIL PROTECTED] said: rt Richard! How come this ticket made to 0.9.[78] STATUS? The question was rt originally about 0.9.6h[-engine] and the issue is not relevant in rt 0.9.[78] context. Because I

Re: [openssl.org #412] openssl-0.9.7-beta6: lib directory fails to install

2002-12-27 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 27 Dec 2002 13:26:48 +0100 (MET), Jeff A. Earickson via RT [EMAIL PROTECTED] said: rt No, you can assume that I've been on vacation for the week. OK, my appologies, and I hope you had a good vacation. Can you do a test run on the latest snapshot, please?

Re: [openssl.org #421] bug: 097snap don't include krb5 inc dir in pkgconfig

2002-12-29 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Sun, 29 Dec 2002 21:57:59 +0100 (MET), Ricardo Ariel Gorosito via RT [EMAIL PROTECTED] said: rt [openssl-097-snap 2002-12-28 build on RedHat8 with MIT's krb5 libs] rt rt When I try to build packages that include ssl.h, it fail on: rt rt ---START rt In file

Re: [openssl.org #423] openssl-0.9.7-stable-SNAP-20021229: ldd problems

2003-01-10 Thread Richard Levitte - VMS Whacker via RT
OK, I've hacked a little. Please try the following patch on a 0.9.7 snapshot, and put the attached openssl-shared.txt in doc/: Index: Makefile.org === RCS file: /e/openssl/cvs/openssl/Makefile.org,v retrieving revision 1.154.2.49

Re: [openssl.org #452] AutoReply: OpenSSL error

2003-01-12 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 13 Jan 2003 00:43:26 +0100 (MET), Jimmy Cheng Sze Ngee via RT [EMAIL PROTECTED] said: rt Problem had been resolved. Thanks. OK. Thanks. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52

[openssl.org #458] 'openssl x509' not quite working...

2003-01-14 Thread Richard Levitte - VMS Whacker via RT
I just test, with OpenSSL 0.9.7a-dev (fresh checkout), the command to generate a self-signed cerificate according to the example in x509.pod: openssl x509 -in cert.pem -addtrust sslclient \ -alias Steve's Class 1 CA -out trust.pem I expected it to fail because it wouldn't find those

Re: [openssl.org #433] 0.9.7 compilation problem with Borland C++ 5.5

2003-01-14 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 14 Jan 2003 14:49:31 +0100 (MET), Stephen Henson via RT [EMAIL PROTECTED] said: rt I've analysed this further and the cause seems to be that it bcc 5.5 rt complains about taking the address of a structure that doesn't have a rt complete definition. rt rt

Re: [openssl.org #463] PATCH

2003-01-17 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 17 Jan 2003 23:26:40 +0100 (MET), Andy Polyakov via RT [EMAIL PROTECTED] said: rt Current version, rt openssl-0.9.7, does not support shared libraries on AIX platform. rt rt To openssl-dev mainly. How come did do_aix-shared deserve so special rt

Re: [openssl.org #463] PATCH

2003-01-17 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Sat, 18 Jan 2003 00:01:39 +0100 (MET), Andy Polyakov via RT [EMAIL PROTECTED] said: rt rt To openssl-dev mainly. How come did do_aix-shared deserve so special rt rt treatment? I mean SHAREDFLAGS being hardcoded directly in Makefile.org? rt rt Just wondering...

Re: [openssl.org #479] support version independent upgrade

2003-01-27 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 27 Jan 2003 22:40:24 +0100 (MET), via RT [EMAIL PROTECTED] said: rt Currently, on many Unix platforms I link my application against rt libssl.so and libcrypto.so. Typically, these are links set to resolve rt down to the versioned types of these files,

Re: [openssl.org #479] support version independent upgrade

2003-01-28 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 27 Jan 2003 23:33:24 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt Actually, I'd prefer that I wouldn't have to relink and rt redistribute my application every time a security patch comes out rt for OpenSSL. I haven't seen any issues in

Re: [openssl.org #484] openssl question

2003-01-30 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 31 Jan 2003 04:59:36 +0100 (MET), via RT [EMAIL PROTECTED] said: rt rt [steve - Thu Jan 30 20:44:34 2003]: rt rt However no version of OpenSSL will currently display that correctly. rt rt This isn't very friendly and proper IPv6 support will be added

Re: [openssl.org #359] Calling SSL_read and SSL_write with non-empty error stack may cause an error

2003-01-31 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 31 Jan 2003 15:50:06 +0100 (MET), Bodo Moeller via RT [EMAIL PROTECTED] said: rt A second theory is that OpenSSL should always clear the error queue by rt calling ERR_clear_error() if stuff left in the error queue might cause rt confusion later. The problem

Re: [openssl.org #151] S/MIME implemementation doesn't follow MIME spec. Patch included.

2003-02-13 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 13 Feb 2003 14:36:54 +0100 (MET), Holger Sesterhenn via RT [EMAIL PROTECTED] said: rt PKCS7_sign() uses SMIME_crlf_copy() to assure '\r\n' at EOL before signing. rt BIO_write() is used. Does BIO_write() use the C library? If it does, we rt have the same

Re: [openssl.org #504] DES CBC Initial Vector Parameter Problem

2003-02-14 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 14 Feb 2003 21:18:45 +0100 (MET), via RT [EMAIL PROTECTED] said: rt rt Hi, rt rt I'm using the latest (0.9.7) Crypto lib to encrypt a string of clear rt text, by using CBC mode with IV preset to 8 bytes of 0x00. rt When the encrypted text was decrypted

Re: [openssl.org #515] 0.9.7a

2003-02-20 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 20 Feb 2003 11:16:25 +0100 (MET), Alexey Semenov via RT [EMAIL PROTECTED] said: rt try ./config shared no-engine, then compile. rt Apache 1.3.27/mod_ssl crashes with segmentation fault. rt if i remove 'no-engine' - all ok, rt linux 2.4.19/gcc 2.95.3/glibc

Re: [openssl.org #528]

2003-03-06 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 6 Mar 2003 15:34:52 +0100 (MET), via RT [EMAIL PROTECTED] said: rt ./config shared rt rt make test fails as we use LD_LIBRARY_PATH rt rt The Makefiles in ./ and ./tests set LD_LIBRARY_PATH to `pwd` rt rather than `pwd`:$$LD_LIBRARY_PATH rt rt Is this a

Re: [openssl.org #515] 0.9.7a

2003-03-20 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 20 Mar 2003 11:51:20 +0100 (MET), Alexey Semenov via RT [EMAIL PROTECTED] said: rt I'll try as soon as fix will be available with new release - rt 0.9.7b I suppose. I'd like to ask you to please consider fetching

Re: [openssl.org #546] Open SSL 9.7 make failure

2003-03-25 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 25 Mar 2003 20:15:51 +0100 (MET), via RT [EMAIL PROTECTED] said: rt ld: error: libc.so.6, needed by /usr/lib/libdl.so, conflicts with rt libc.so.5 Eeeep, looks like you have a dirty installation... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: [openssl.org #528]

2003-03-25 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 25 Mar 2003 14:46:04 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt All the tests run fine until the final apps/openssl version -a rt rt rt make[1]: Leaving directory rt `/usr/local/src/openssl/openssl-0.9.7-stable-SNAP-20030323/test' rt

Re: [openssl.org #561] bug report

2003-04-01 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 2 Apr 2003 09:23:17 +0200 (METDST), Matthew Fleming via RT [EMAIL PROTECTED] said: rt I am using openssl v. 0.9.7a. I have compiled static libraries and am rt trying to create an application that links to those libraries. I am rt developing with Visual

Re: [openssl.org #643] Possible bug in -passin[out] fd:int argument form to openssl rsa

2003-06-11 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 11 Jun 2003 09:21:49 +0200 (METDST), Charles B Cranston via RT [EMAIL PROTECTED] said: rt rt Possible bug in OpenSSL 0.9.6h on Solaris 2.8 with /dev/urandom rt rt The rsa command fails strangely when attempting to use rt both -passin fd:int and -passout

Re: [openssl.org #646] Fix for Linux problems using TERMIOS

2003-06-19 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 19 Jun 2003 08:51:58 +0200 (METDST), Bob Hepple via RT [EMAIL PROTECTED] said: rt I am busy porting OpenSSL to the Eracom hardware engine and have run into rt a problem when entering PINS (ie using fgets() without echo). Thought I'd rt share the workaround

Re: [openssl.org #629] Custom error handling

2003-07-03 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 3 Jul 2003 23:09:05 +0200, Frédéric Giudicelli [EMAIL PROTECTED] said: groups As I said earlier, you don't have to implement it, however groups that would be nice if you could make the cutsom error handling groups code work, which would allow me to implement

Re: [openssl.org #629] Custom error handling

2003-07-04 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 4 Jul 2003 00:12:24 +0200, Frédéric Giudicelli [EMAIL PROTECTED] said: groups The problem is the following, yes your code (ERR_pop_to_mark/ERR_set_mark) groups is fine when a child function is adding a new error, however, what happends groups when it calls

  1   2   >