Re: problem with SSLv23_method()

2009-09-20 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 suneel musunuru wrote: ... another question that belongs to openssl-users... | My Server program has been implemented using the method | SSLv23_method() . So, by using this method my expectation is to accept | connections from TLS1, SSLv2 and

Re: TLS CA Certificate Loading in DER format

2009-09-11 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Chaitra Shankar wrote: | So I wanted to know whether there is a way to load CA certificates | in DER format using any SSL APIs. | My search till now for such an API has been unfruitful. Yes, directly loading DER encoded certificates into an

Re: server authentication

2009-08-06 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Bill Schoolfield wrote: | Hello, Hello Bill, | I have a legacy app that I converted to use ssl encryption. I have | everything working, except server authentication. | | I'm trying to test the host name in the server's cert post | handshake. Using:

Re: warning: data definition has no type or storage class

2009-08-04 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 omronz wrote: | hmm, so you mean that these are function call statements? or is it a function | prototype? Yes, i was aware about the data type of the function prototype, | but since I never tried OpenSSL before, so i just try and see the error is. |

Re: RAND_screen() thread safety and RAND_poll() initialization

2009-07-23 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tanguy Fautré wrote: | Hi, | | Using OpenSSL 0.9.8j via LibCurl 7.19.5, we've discovered some random crashes and deadlocks that, | after further investigations, led us to a call to RAND_screen() from LibCurl. | | Two things puzzles me about the

Re: [CVS] OpenSSL: openssl/ README openssl/crypto/ opensslv.h

2009-03-29 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dr. Stephen Henson wrote: Hello Steve, did you see some pigs flying around your house ? ;-) | Log: | Nothing to see here... move along Goetz - -- DMCA: The greed of the few outweighs the freedom of the many -BEGIN PGP

Re: valgrind and openssl

2008-05-15 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Erik de Castro Lopo schrieb: | Theodore Tso wrote: | | On Thu, May 15, 2008 at 11:09:46AM -0500, John Parker wrote: | What I was hoping for was a -DNO_UNINIT_DATA that wouldn't be the | default, but wouldn't reduce the keyspace either. | -DPURIFY

Re: 117 Character Limit

2008-03-26 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Sierchio wrote: | robert2007 wrote: | I noticed that using RSA with OpenSSL places a 117 character limit when | encrypting messages. Would anyone happen to know the reason for this? | | 1) It doesn't | | 2) Do you mean with a 1024-bit

Re: Patch: save/load state of SHA1 - v2

2007-06-12 Thread Goetz Babin-Ebell
--On Jun 12, 2007 18:28:49 +0200 Nanno Langstraat [EMAIL PROTECTED] wrote: v2 of the SHA save patch. Is there a special reason to limit it to SHA ? Why not a EVP_MD_CTX_{load|save} ? Goetz -- DMCA: The greed of the few outweights the freedom of the many pgpFVb5vOyptj.pgp Description: PGP

Re: Format of X509 Certificate Validity

2007-05-22 Thread Goetz Babin-Ebell
--On May 22, 2007 16:01:41 -0700 Richard Kao [EMAIL PROTECTED] wrote: Hope someone can help me understand the validity date and time format of x509. For example, when connecting to https://401k.fidelity.com/, my IE shows it's cert validity is Valid from: August 30, 2006 5:00:00 PM Valid

Re: [CVS] OpenSSL: openssl/crypto/rand/ rand_lib.c

2007-03-02 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Lutz, why not... Lutz Jaenicke wrote: patch -p0 '@@ .' Index: openssl/crypto/rand/rand_lib.c $ cvs diff -u -r1.16 -r1.17 rand_lib.c ---

Re: STARTTLS patch for imap and ftp

2007-02-23 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Lutz, Lutz Jaenicke wrote: Goetz Babin-Ebell wrote: Lutz Jaenicke wrote: [...] Do you want something like the attached patch ? (untested, I'm off to bed...) Ok, I have reworked this section as discussed by using a buffering BIO and have

Re: STARTTLS patch for imap and ftp

2007-02-19 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Lutz Jaenicke wrote: Goetz Babin-Ebell wrote: [...] * in SMTP doing a STARTTLS without previous EHLO will return a 503 STARTTLS command used when not advertised * in IMAP doing a STARTLS requires a . CAPABILITY first. In both cases

Re: STARTTLS patch for imap and ftp

2007-02-17 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Richard, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Thu, 15 Feb 2007 10:34:23 -0800, Kees Cook [EMAIL PROTECTED] said: kees 3 years ago, I wrote a patch[1] (and did the TSU[2]) for adding kees these features to

Re: [openssl.org #980] -starttls smtp not standard compliant and leads to misleading unknown protocol error

2006-12-17 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Kurt Roeckx wrote: On Sat, Dec 16, 2006 at 08:03:43PM +0100, Goetz Babin-Ebell wrote: -BEGIN PGP SIGNED MESSAGE- via RT wrote: [EMAIL PROTECTED] ~]$ openssl s_client -connect mail.buu.ch:25 -starttls smtp -debug [...] I have

Re: [openssl.org #980] -starttls smtp not standard compliant and leads to misleading unknown protocol error

2006-12-16 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Ralf, via RT wrote: [EMAIL PROTECTED] ~]$ openssl s_client -connect mail.buu.ch:25 -starttls smtp -debug [...] I have a patch for s_client which allows arbitrary (textual) handshake before the TLS handshake starts... If somebody is

Re: [CVS] OpenSSL: openssl/apps/ dgst.c enc.c s_client.c s_server.c openss...

2006-11-30 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Nils Larsch schrieb: Moin Goetz, Moin Nils, Goetz Babin-Ebell wrote: .. Index: openssl/crypto/bio/bio.h $ cvs diff -u -r1.69 -r1.70 bio.h --- openssl/crypto

Re: [CVS] OpenSSL: openssl/apps/ dgst.c enc.c s_client.c s_server.c openss...

2006-11-29 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Nils Larsch schrieb: Hello Nils, Server: cvs.openssl.org Name: Nils Larsch Root: /v/openssl/cvs Email: [EMAIL PROTECTED] Module: openssl Date: 29-Nov-2006 21:54:57

Re: problems with 098b's DSO support routines, the gmpengine, a TLS implementation in cyrus -- related?

2006-08-09 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Richard schrieb: hi all, Hello Richard, i'm thinking this needs big brain attention on the dev list ... No. It doesn't i've 0.9.8b built from src on OSX 10.4.7. when i test the server's install with: % openssl s_client -connect

Re: [CVS] OpenSSL: openssl/ CHANGES openssl/crypto/asn1/ x_crl.c x_x509.c ...

2006-07-24 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dr. Stephen Henson schrieb: patch -p0 '@@ .' Index: openssl/CHANGES $ cvs diff -u -r1.1342 -r1.1343 CHANGES --- openssl/CHANGES 18 Jul 2006 12:36:17 -

Re: [PATCH] `s_client -starttls smtp' fails if not using EHLO

2005-12-31 Thread Goetz Babin-Ebell
Pavel Gorshkov wrote: Some SMTP servers require a HELO/EHLO command before a STARTTLS, e.g.: [...] The attached patch (against openssl-0.9.8a) adds the `-ehlo' option to s_client: -ehlo hostname - use the EHLO smtp command before issuing STARTTLS (to be used in conjunction

Re: [PATCH] `s_client -starttls smtp' fails if not using EHLO

2005-12-31 Thread Goetz Babin-Ebell
Pavel Gorshkov wrote: On Sat, Dec 31, 2005 at 04:26:46PM +0100, Goetz Babin-Ebell wrote: This patch solves only smtp. But there are many more protocols using STARTTLS Has anybody thought about a plugin interface or a different way to handle the startup ? I agree that it would be better

Re: [openssl.org #1052]: New patch for subjectAltName

2005-11-09 Thread Goetz Babin-Ebell
[EMAIL PROTECTED] via RT wrote: In the rt now is a new patch for openssl HEAD (of 20051108) that handles the subjectAltName generation. This patch allows users to set all types of generalNames from data provided in the DN of the request. Bye Goetz -- DMCA: The greed of the few outweighs the

Re: openssl 0.9.8 - ssl tests fails still report says tests passed ...

2005-10-22 Thread Goetz Babin-Ebell
Dharmesh Vyas wrote: Hello Group... Hello Dharmesh Vyas, (1) If I run the tests and perform 'make report', the output generated shows 'Test passed.' But from the log file i found that in the section [...] and there are a few of this types which shows the same ERROR in CLIENT, Is this

Re: [ANNOUNCE] OpenSSL version 0.9.7i released

2005-10-15 Thread Goetz Babin-Ebell
Richard Levitte - VMS Whacker wrote: OpenSSL version 0.9.7i released === OpenSSL 0.9.7h caused crashes when the shared libcrypto was upgraded. This release fixes that problem. For those who want or have to stay with the 0.9.7 series of OpenSSL

Re: d2i_[RD]SAPublicKey problem

2005-07-24 Thread Goetz Babin-Ebell
[EMAIL PROTECTED] wrote: Hi, Hello Mike, The problem is that calling the d2i functions with a length of 0 somehow corrupted my TLS connection and I would get protocol errors that required shutting down the connection. Note that the RSA and DSA objects are in no way connect- ed to the TLS

Re: Missing documentation

2005-06-29 Thread Goetz Babin-Ebell
Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Wed, 29 Jun 2005 06:42:59 +0200, Karsten Ohme [EMAIL PROTECTED] said: widerstand will there be some day, when the the OpenSSL source code widerstand is documented in a some way? In all source files, widerstand explanations to

Re: [CVS] OpenSSL: openssl/ Configure TABLE

2005-06-13 Thread Goetz Babin-Ebell
Nils Larsch wrote: Hello Nils, OpenSSL CVS Repository http://cvs.openssl.org/ Modified files: openssl Configure TABLE Log: replace the deprecated -m486 gcc option with -march=i486

Re: [CVS] OpenSSL: openssl/ Configure TABLE

2005-06-13 Thread Goetz Babin-Ebell
Nils Larsch wrote: Goetz Babin-Ebell wrote: (BTW: I still get an out of memory in bn_test if I build OpenSSL with efence on linux... :-( ) I thought the problem was in ectest ? It's on my todo list but it's not really trivial to resolve (well one could disable the ec mult pre

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 4 released

2005-06-06 Thread Goetz Babin-Ebell
Richard Levitte - VMS Whacker wrote: OpenSSL version 0.9.8 Beta 4 Would it be possible to remove the annoying compiler warning about the deprecated gcc option -m486 by replacing -m486 with the new -march=i486 in configure and TABLE ? (an possible patch is in

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 1 released

2005-05-20 Thread Goetz Babin-Ebell
Hello Nils, Nils Larsch wrote: Goetz Babin-Ebell wrote: Richard Levitte - VMS Whacker wrote: OpenSSL version 0.9.8 Beta 1 There is still an old bugfix about some potential memory leaks in crypto/pkcs7/pk7_smime.c that I sent last year. New version of patch attached... patch applied. TNX

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 1 released

2005-05-19 Thread Goetz Babin-Ebell
Richard Levitte - VMS Whacker wrote: OpenSSL version 0.9.8 Beta 1 There is still an old bugfix about some potential memory leaks in crypto/pkcs7/pk7_smime.c that I sent last year. New version of patch attached... Bye Goetz -- DMCA: The greed of the few outweighs the freedom of the many Index:

Re: SSL per session memory usage

2005-05-05 Thread Goetz Babin-Ebell
Prashant Kumar wrote: Hello Group, Hello Prashant, The workaround of freeing s3-rbuf and s3-wbuf after the handshake is complete and after SSL_read, SSL_write, SSL_shutdown and so on returns success really seems to work. I have tested it running openssl as a SSL client and as a server. Taking

openssl ca: generate subjectAltName from config

2005-04-22 Thread Goetz Babin-Ebell
Hello, is there a special reason that openssl ca has only functionality to copy the emailAddress from the subject name to the subjectAltName extension ? Or would something like the attached patch acceptable ? This patch extends the syntax of the subjectAltName entry of the config file section with

Re: X509_verify_cert(): verify with time and CRL

2004-10-07 Thread Goetz Babin-Ebell
Hello Steve, Dr. Stephen Henson wrote: On Wed, Sep 15, 2004, Goetz Babin-Ebell wrote: Dr. Stephen Henson wrote: On Tue, Sep 14, 2004, Goetz Babin-Ebell wrote: I still would propose the following logic: a) CRL is valid (regarding issuance time) if thisUpdate = checkTime and thisUpdate = now. b

Re: PKCS7: sign data without keeping it in the memory

2004-10-06 Thread Goetz Babin-Ebell
Hello Mathias, Mathias Brossard wrote: On Tue, 2004-10-05 at 17:44, Goetz Babin-Ebell wrote: PKCS7_sign() has the disadvantage that all signed data must be kept in memory. [...] /* we got the digest of the data, now create a PKCS#7 detached signed object... */ p7 = PKCS7_signHash(signer, key

PKCS7: sign data without keeping it in the memory

2004-10-05 Thread Goetz Babin-Ebell
/ SignFinal, but that requires more work... Bye Goetz -- Goetz Babin-Ebell, software designer, TC TrustCenter AG, Sonninstr. 24-28, 20097 Hamburg, Germany Office: +49-(0)40 80 80 26 -0, Fax: +49-(0)40 80 80 26 -126 www.trustcenter.de www.betrusted.com diff -ur openssl-SNAP-20040704/crypto/pkcs7

[openssl.org #953] PKCS7: sign data without keeping it in the memory

2004-10-05 Thread Goetz Babin-Ebell via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

Re: [PATCH] util/cygwin.sh: Install docs under /usr/share/doc

2004-09-28 Thread Goetz Babin-Ebell
create_cygwin_readme() { if test -d ${INSTALL_PREFIX}/usr/share/doc then README_DIR=${INSTALL_PREFIX}/usr/doc/Cygwin else README_DIR=${INSTALL_PREFIX}/usr/share/doc/Cygwin fi [...] Bye Goetz -- Goetz Babin-Ebell, software designer, TC TrustCenter AG, Sonninstr. 24-28, 20097 Hamburg

Re: [PATCH] util/cygwin.sh: Install docs under /usr/share/doc

2004-09-28 Thread Goetz Babin-Ebell
Hi, Goetz Babin-Ebell wrote: Hello Richard, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Tue, 28 Sep 2004 11:55:56 +0200, Corinna Vinschen [EMAIL PROTECTED] said: vinschen would some kind person from the core developer team mind to vinschen apply the following patch

Re: X509_verify_cert(): verify with time and CRL

2004-09-15 Thread Goetz Babin-Ebell
Hi Steve, Dr. Stephen Henson wrote: On Tue, Sep 14, 2004, Goetz Babin-Ebell wrote: I still would propose the following logic: a) CRL is valid (regarding issuance time) if thisUpdate = checkTime and thisUpdate = now. b) CRL is considered to be able to deliver revocation information

Re: X509_verify_cert(): verify with time and CRL

2004-09-14 Thread Goetz Babin-Ebell
Hi Steve, Dr. Stephen Henson wrote: On Mon, Sep 13, 2004, Goetz Babin-Ebell wrote: ther might be a problem in X509_verify_cert() (at least 0.9.7d): if you set a verification time and the CRL was not yet valid at this time, the error X509_V_ERR_CRL_NOT_YET_VALID will be generated. (see check_crl

X509_verify_cert(): verify with time and CRL

2004-09-13 Thread Goetz Babin-Ebell
another can of worms: If the certificate expired before the CRL was issued the revocation entry might be dropped from the CRL... Any Ideas how to handle this ? Bye Goetz -- Goetz Babin-Ebell, software designer, TC TrustCenter AG, Sonninstr. 24-28, 20097 Hamburg, Germany Office: +49-(0)40 80 80 26 -0

dso: loading libraries self containing

2004-06-25 Thread Goetz Babin-Ebell
+ if (dso-flags DSO_FLAG_GROUP_SYMBOLS) + flags |= RTLD_GROUP; +#endif ptr = dlopen(filename, flags); if(ptr == NULL) Bye Goetz { -- Goetz Babin-Ebell, software designer, TC TrustCenter AG, Sonninstr. 24-28, 20097 Hamburg, Germany Office: +49-(0)40 80 80 26

parameter handling in apps

2004-03-23 Thread Goetz Babin-Ebell
-- Goetz Babin-Ebell, software designer, TC TrustCenter AG Sonninstr. 24-28, 20097 Hamburg, Germany Office: +49-(0)40 80 80 26 -0, Fax: +49-(0)40 80 80 26 -126 www.trustcenter.de www.betrusted.com smime.p7s Description: S/MIME Cryptographic Signature

minor bug in apps/apps.c

2003-11-14 Thread Goetz Babin-Ebell
= ((PW_CB_DATA *)UI_get0_user_data(ui))-password; - if (password[0] != '\0') + if (password password[0] != '\0') return 1; } default: -- Goetz Babin-Ebell, TC TrustCenter AG, http

NISCC ASN.1 test suite available ?

2003-11-07 Thread Goetz Babin-Ebell
Hallo folks, is the NISCC test suite that found the ASN.1 bugs in OpenSSL somewhere available ? We want to include it in our internal test environment... Bye Goetz -- Goetz Babin-Ebell, TC TrustCenter AG, http://www.trustcenter.de Sonninstr. 24-28, 20097 Hamburg, Germany Tel.: +49-(0)40 80 80

Re: NISCC ASN.1 test suite available ?

2003-11-07 Thread Goetz Babin-Ebell
Hello Jostein, Jostein Tveit wrote: Goetz Babin-Ebell [EMAIL PROTECTED] writes: is the NISCC test suite that found the ASN.1 bugs in OpenSSL somewhere available ? This was the answer I got when I contacted NISCC some days after the ASN.1 bug was discovered: : NISCC has a policy of only releasing

[openssl.org #747] -pre and -post cmd line params for openssl cmds

2003-10-29 Thread Goetz Babin-Ebell
that worked as intended... So please have a look... Bye Goetz -- Goetz Babin-Ebell, TC TrustCenter AG, http://www.trustcenter.de Sonninstr. 24-28, 20097 Hamburg, Germany Tel.: +49-(0)40 80 80 26 -0, Fax: +49-(0)40 80 80 26 -126 smime.p7s Description: S/MIME Cryptographic Signature

[openssl.org #747] -pre and -post cmd line params for openssl cmds

2003-10-28 Thread Goetz Babin-Ebell
... So please have a look... Bye Goetz -- Goetz Babin-Ebell, TC TrustCenter AG, http://www.trustcenter.de Sonninstr. 24-28, 20097 Hamburg, Germany Tel.: +49-(0)40 80 80 26 -0, Fax: +49-(0)40 80 80 26 -126 smime.p7s Description: S/MIME Cryptographic Signature

Re: [CVS] OpenSSL: openssl/crypto/des des.h des_old.h

2002-12-11 Thread Goetz Babin-Ebell
HEADER_DES_H +#ifndef HEADER_NEW_DES_H +#define HEADER_NEW_DES_H [...] I think it would be better to use something like: #ifndef HEADER_OPENSSL_DES_H #define HEADER_OPENSSL_DES_H No other module could use this protector unintentionally... Bye Goetz -- Goetz Babin-Ebell, TC TrustCenter AG

Re: Crypto library problems

2000-12-18 Thread Goetz Babin-Ebell
() It seems to work good only with some sizes of data blocks. Our question; Only for small blocksizes... (Meaning: one loop...) Encrypt Init has to be called every time we call EncyptUpdate? No It has te be called once to generate the symetric key... By Goetz -- Goetz Babin-Ebell, TC TrustCenter

Re: Question about cryptographic method

2000-12-13 Thread Goetz Babin-Ebell
. To decrypt sign with Please read the PKCS#11 standard more carefully. CKM_RSA_PKCS is RSA with PKCS#1 (V1.5) padding... How do you calculate the digest with PKCS#11, how do you verify the result with OpenSSL ? By Goetz -- Goetz Babin-Ebell, TC TrustCenter GmbH, http://www.trustcenter.de

Re: CRLs and self-signed root certs.

2000-12-04 Thread Goetz Babin-Ebell
Mats Nilsson wrote: Goetz Babin-Ebell [EMAIL PROTECTED] wrote: You can generate a new root certificate and use it to sign the new CRL which lists the old root certificate as revoked... I'm not sure one should recognize the new root ca to be a legitimate revoker of the orignal certificate

Re: CRLs and self-signed root certs.

2000-12-04 Thread Goetz Babin-Ebell
it can publish the revokation of the old root cert of the old CA. By Goetz -- Goetz Babin-Ebell, TC TrustCenter GmbH, http://www.trustcenter.de Sonninstr. 24-28, 20097 Hamburg, Germany Tel.: +49-(0)40 80 80 26 -0, Fax: +49-(0)40 80 80 26 -126

Re: CRLs and self-signed root certs.

2000-12-04 Thread Goetz Babin-Ebell
Peter Gutmann wrote: Goetz Babin-Ebell [EMAIL PROTECTED] writes: Everybody can issue a CRL. Only a CA with CRL signing enabled can issue a CRL. Everybody who can generate a certificate with the propper flags can generate a CRL. But he has to find a way to let the user trust him

Re: CRLs and self-signed root certs.

2000-12-01 Thread Goetz Babin-Ebell
! (but this is a wise decission anyway...) By Goetz -- Goetz Babin-Ebell, TC TrustCenter GmbH, http://www.trustcenter.de Sonninstr. 24-28, 20097 Hamburg, Germany Tel.: +49-(0)40 80 80 26 -0, Fax: +49-(0)40 80 80 26 -126 __ OpenSSL

Re: new engine

2000-11-01 Thread Goetz Babin-Ebell
Dr S N Henson wrote: The idea behind this is that a simple engine aware application could then just call ENGINE_load_config("filename.cnf") and forget about any other details. Would carve the way to store the engine configuration in stone... By Goetz -- Goetz Babin-Ebell, TC T

Re: new engine

2000-10-31 Thread Goetz Babin-Ebell
0xff,DATA:hex_data [...] resulting in something like: ... ENGINE_ctrl(engine,1234,42,0,0); ENGINE_ctrl(engine,0xff,0,data,0); ... By Goetz -- Goetz Babin-Ebell, TC TrustCenter GmbH, http://www.trustcenter.de Sonninstr. 24-28, 20097 Hamburg, Germany Tel.: +49-(0)40 80 80 26 -0, Fax: +49

Re: problem with command make.

2000-06-23 Thread Goetz Babin-Ebell
uot; command: ar r ../libcrypto.a cryptlib.o mem.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o make[1]: ar: Command not found make[1]: *** [lib] Error 127 make[1]: Leaving directory `/opt/isroot4/openssl-0.9.5/crypto' make: *** [all] Error 1 make can't find it. check your PATH... By Go

How to solve linking errors (was Re: Repost...Linker errors)

2000-06-19 Thread Goetz Babin-Ebell
infernet_c_disconnect.o \ infernet_c_receive.o infernet_c_send.o infernet_ssl_c_connect.o \ infernet_ssl_c_setup.o \ -o client -L/usr/local/ssl/lib -g -lssl -lcrypto -lxnet Must be somewhere in the GCC FAQ... By Goetz -- Goetz Babin-Ebell, TC TrustCenter GmbH, http://www.trustcenter.de Sonninstr

Re: Harmonising OpenSSL UI handling...

2000-06-15 Thread Goetz Babin-Ebell
y become a new directory under crypto/, don't you think? crypto/ui/? 1+ [it should be plain visible that I was a bit inspired from the HWCryptoHook stuff :-)] Perhaps a list of required user interactions could help ? By... Goetz -- Goetz Babin-Ebell, TC TrustCenter GmbH, http://www.trustcent

Re: Harmonising OpenSSL UI handling...

2000-06-15 Thread Goetz Babin-Ebell
Richard Levitte - VMS Whacker wrote: Hallo Richard, From: Goetz Babin-Ebell [EMAIL PROTECTED] gbe Richard Levitte - VMS Whacker wrote: gbe Agree, gbe but a seperate function for user autentification would be good... Exactly what do you mean? If it's the separation between strings

Re: SSL_SESSION copying

2000-03-08 Thread Goetz Babin-Ebell
data (DER encoded session data), printing it to terminal won't produce human rewadable data... Here, prepare another p = buf; and it should work. and again p = buf; new_session = d2i_SSL_SESSION (new_session, p, retval); By Goetz -- Goetz Babin-Ebell, TC TrustCenter GmbH, http://www.tr

Re: Function naming convention.

2000-01-11 Thread Goetz Babin-Ebell
At 08:00 11.01.00 +0200, Arne Ansper wrote: So any preferences or alternative suggestions? peek for iget and copy for rget peek is OK. copy is bad, suggesting you get a independent copy you can modify. link(ed) ? By Goetz -- Goetz Babin-Ebell, TC TrustCenter GmbH, http

Re: Certificate verification

2000-01-04 Thread Goetz Babin-Ebell
. By Goetz -- Goetz Babin-Ebell, TC TrustCenter GmbH, http://www.trustcenter.de Sonninstr. 24-28, 20097 Hamburg, Germany Tel.: +49-(0)40 80 80 26 -0, Fax: +49-(0)40 80 80 26 -126 __ OpenSSL Project

Re: them bugs ...

1999-12-01 Thread Goetz Babin-Ebell
) would be preferable to an all-singing all-dancing dynamic BIO_printf that handles anything. But this would require a new function as the argument list would differ from BIO_printf. At least we should fix BIO_printf() to truncate the data at the end of the buffer... By Goetz -- Goetz Babin

possible crash in BIO_printf()

1999-11-27 Thread Goetz Babin-Ebell
); #endif ret=BIO_write(bio,hugebuf,strlen(hugebuf)); va_end(args); return(ret); } -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center GmbHhttp://www.trustcenter.de Sonninstr. 24-28 / 20097 Hamburg

Re: Aiiggggghhh - I cannot take it anymore (autoconf cometh?!)

1999-07-09 Thread Goetz Babin-Ebell
-solaris-dbg ./i486-winnt ./i486-winnt-dbg ./i486-winnt-dbgbc ... for M$ it is there but not for *nix By Goetz -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center for Security http://www.trustcenter.de in Data Networks GmbH Tel.: +49-40-766

Re: Adding parameters to passphrase callbacks.

1999-06-09 Thread Goetz Babin-Ebell
default_pem_callback() and interpret the 'x' parameter in any appropriate way. This does however lose typechecking of the 'x' parameter and is a bit awkward to use. Interpreting a void * as a function pointer might also be a potential problem. No please ! By Goetz -- Goetz Babin-Ebell

Re: Adding parameters to passphrase callbacks.

1999-06-09 Thread Goetz Babin-Ebell
vateKey(fp,NULL,cb) and let PEM_read_PrivateKey() handle the allocation for you By Goetz -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center for Security http://www.trustcenter.de in Data Networks GmbH Tel.: +49-40-766 29 3301 Am Werder

no unlock in bio/b_sock.c

1999-06-07 Thread Goetz Babin-Ebell
); } By Goetz -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center for Security http://www.trustcenter.de in Data Networks GmbH Tel.: +49-40-766 29 3301 Am Werder 1 / 21073 Hamburg / Germany Fax.: +49-40-766 29 577

Re: no unlock in bio/b_sock.c

1999-06-07 Thread Goetz Babin-Ebell
*/ if (ghbn_cache[lowi].ent != NULL) By Goetz -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center for Security http://www.trustcenter.de in Data Networks GmbH Tel.: +49-40-766 29 3301 Am Werder 1 / 21073 Hamburg / Germany Fax.: +49-40-766

Re: US paranoia...

1999-06-03 Thread Goetz Babin-Ebell
be simple... By Goetz -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center for Security http://www.trustcenter.de in Data Networks GmbH Tel.: +49-40-766 29 3301 Am Werder 1 / 21073 Hamburg / Germany Fax.: +49-40-766 29 577

Re: The last word on version numbers?

1999-05-18 Thread Goetz Babin-Ebell
s "release"... Yes, 0 for beta, 1 for release. 2-f could be used for something else, but I can't think what :-) 2 for next beta, 3 for a interim release, 4 for the betas based on 3 ... By Goetz -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center for Sec

Re: solving those data type problems

1999-04-23 Thread Goetz Babin-Ebell
By Goetz -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center for Security http://www.trustcenter.de in Data Networks GmbH Tel.: +49-40-766 29 3301 Am Werder 1 / 21073 Hamburg / Germany Fax.: +49-40-

Re: #include foo.h or #include openssl/foo.h?

1999-04-23 Thread Goetz Babin-Ebell
C-WIN32 no-asm multithread debugbc ms\ntdbgbc.m.mak rem perl util\mk1mf.pl VC-WIN32 no-asm multithread debugbc dll ms\ntdbgbcdll.m.mak perl util\mkdef.pl 16 libeay ms\libeay16.def perl util\mkdef.pl 32 libeay ms\libeay32.def perl util\mkdef.pl 16 ssleay ms\ssleay16.def perl util\mkdef.pl 32 ssleay ms\ssleay32.def hope it helps... By Goe

Re: solving those data type problems

1999-04-22 Thread Goetz Babin-Ebell
0 typedef signed long longSInt64; typedef unsigned long long UInt64; #endif #endif /* ossize_H */ Any comments / additions ? By Goetz -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center for Security http

Re: LP64: blowfish woes

1999-04-21 Thread Goetz Babin-Ebell
bits #endif This way we are allways shure about the sizes of the used data But most: We really should use it... By Goetz -- Goetz Babin-Ebell mailto:[EMAIL PROTECTED] TC Trust Center for Security http://www.trustcenter.de in Data Networks GmbH