Re: EVP_CipherInit() and similar API changes

2002-02-13 Thread Dr S N Henson
Markus Friedl wrote: There could be more problems with other XXX_Init() or similar functions, so all semantic changes to functions from the 0.9.6 API should be reconsidered. All such changes could be a threat to existing applications and break them in subtle ways -- and this must be

Re: EVP macros for AES

2002-02-13 Thread Stephen Sprunk
Thus spake Richard Levitte - VMS Whacker: Note that this puts a requirement on the algorithm functions to follow a certain name standard. The expected frunctions are, for a certain {prefix} (AES in the AES case, I assume :-)): {prefix}_ecb_encrypt {prefix}_cbc_encrypt

Pentium Pro compiler optimizations

2002-02-13 Thread Tim Rice
Has anyone been sucessfull using Pentium Pro compiler optimizations on UnixWare or OpenUNIX ? It builds but the md2test fails. All works fine without the -Kpentium_pro (-Kp6 on UW 2.1.x) flag. I see this problem on UnixWare 2.1.3 and OpenUNIX 8.0.0 My UnixWare 7.1.1 box runs a pentium so I can't

Re: EVP macros for AES

2002-02-13 Thread Dr S N Henson
Stephen Sprunk wrote: Can someone help me implement the EVP macros for AES 128-bit CFB and OFB modes? It's too messy for me to figure out. I've got non-EVP versions written, but it appears the EVP macros do their own implementation of the various modes and only call the base ECB

Re: EVP_CipherInit() and similar API changes

2002-02-13 Thread Dr S N Henson
Markus Friedl wrote: I think this change is needed if you want EVP_CipherInit() to have a similar semantic as in OpenSSL 0.9.6. Index: evp/evp_enc.c === RCS file: /cvs/openssl/crypto/evp/evp_enc.c,v retrieving revision 1.28

Problem with Make

2002-02-13 Thread Roy, Rakesh (CAP, FLEET)
Hi I am trying to install openssl-0.9.6b on Sun Solaris 8. After successfully running the config, I am getting error when I run make I am attaching the output of make and make report. Waiting eagerly for your response Thanking in advance Regards Rakesh makereport.out Description:

Re: 0.9.7 approaching

2002-02-13 Thread Richard Levitte - VMS Whacker
From: Richard Levitte - VMS Whacker [EMAIL PROTECTED] levitte 3) In the snapshot directory, the 0.9.7-dev snapshots are now called levitteopenssl-0.9.6-stable-SNAP-{MMDD}.tar.gz, where {MMDD} is levittereplaced with the datestamp of the snapshot. That was supposed to say

0.9.7 make test needs work

2002-02-13 Thread Tim Rice
The make test in 0.9.7 needs a little work. It requires a previous SSL installation. ... Tests completed happily ./evp_test evptests.txt Auto configuration failed 3562:error:02001002:system library:fopen:No such file or directory:bss_file.c:104:fopen('/usr/local/ssl/openssl.cnf','rb')

AES and difference between engine and not

2002-02-13 Thread Michael Richardson
-BEGIN PGP SIGNED MESSAGE- I would have thought that this would be a FAQ. It is not. What is the engine? I was however, specifically trying to determine if anyone has started any work on having an AES integrated into openssl.

Re: [PATCH] openssl for VxWorks

2002-02-13 Thread Richard Levitte - VMS Whacker
Since you're in the USA (or at least w7optics.com is), you have to resend that patch with a cc: to [EMAIL PROTECTED] (see www.crypto.com for explanations), or otherwise we can't accept it. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T:

Re: [PATCH]: Configure OpenSSL for Cygwin with threading and shared library support

2002-02-13 Thread Corinna Vinschen
On Tue, Jan 22, 2002 at 05:35:38PM +0100, Corinna Vinschen wrote: On Tue, Jan 22, 2002 at 04:48:58PM +0100, Richard Levitte - VMS Whacker wrote: From: Corinna Vinschen [EMAIL PROTECTED] vinschen I don't want to be pushy but I'd like to know if I have to do vinschen something to get

Re: EVP macros for AES

2002-02-13 Thread Richard Levitte - VMS Whacker
From: Stephen Sprunk [EMAIL PROTECTED] stephen Can someone help me implement the EVP macros for AES 128-bit CFB and stephen OFB modes? It's too messy for me to figure out. stephen stephen I've got non-EVP versions written, but it appears the EVP macros do stephen their own implementation of

Re: [PATCH]: Configure OpenSSL for Cygwin with threading andshared library support

2002-02-13 Thread Richard Levitte - VMS Whacker
From: Corinna Vinschen [EMAIL PROTECTED] vinschen is this patch still in the loop? Thanks for the reminder! I had never put it in my patch queue while I was considering your answers to my questions, and then other things got heaped on me. I've now reched the patch and really put it my queue,

Re: [PATCH]: Configure OpenSSL for Cygwin with threading and shared library support

2002-02-13 Thread Corinna Vinschen
On Wed, Feb 13, 2002 at 11:47:23AM +0100, Richard Levitte - VMS Whacker wrote: One question remains before I go ahead: is it possible to have config check the version of Cygwin and decide for another configuration target if it's too old to provide thread safety. Since people with older

Re: [PATCH]: Configure OpenSSL for Cygwin with threading andshared library support

2002-02-13 Thread Richard Levitte - VMS Whacker
From: Corinna Vinschen [EMAIL PROTECTED] vinschen case $RELEASE in vinschen [bB]*|1.0|1.[12].*) vinschen options=$options no-threads no-asm no-shared ;; vinschen esac vinschen vinschen This switches back to the old behaviour in case of the old vinschen B15-B20 versions and all

Re: [ietf-tls] Re: an attack against SSH2 protocol

2002-02-13 Thread Bodo Moeller
On Wed, Feb 13, 2002 at 03:57:59PM +0200, Hugo Krawczyk wrote: [...] Thus, future revisions of TLS should also take this into account. That is, either transmit a fresh (unpredictable) IV with each msg, or implcitly compute this IV in an *unpredictable* way, for example by applying a prf to

Re: [PATCH]: Configure OpenSSL for Cygwin with threading and shared library support

2002-02-13 Thread Corinna Vinschen
On Wed, Feb 13, 2002 at 02:54:46PM +0100, Richard Levitte - VMS Whacker wrote: From: Corinna Vinschen [EMAIL PROTECTED] vinschen case $RELEASE in vinschen [bB]*|1.0|1.[12].*) vinschen options=$options no-threads no-asm no-shared ;; vinschen esac vinschen vinschen This switches

0.9.7 approaching

2002-02-13 Thread Richard Levitte - VMS Whacker
The OpenSSL 0.9.7 release cycle has started. Be at ease, we're still a bit away from making betas, there are a couple of rather serious bugs to fix. However, this means that a few changes have been made: 1) In the CVS repository, there's now a branch tagged with the name

EVP_CipherInit() and similar API changes

2002-02-13 Thread Markus Friedl
I think this change is needed if you want EVP_CipherInit() to have a similar semantic as in OpenSSL 0.9.6. Index: evp/evp_enc.c === RCS file: /cvs/openssl/crypto/evp/evp_enc.c,v retrieving revision 1.28 diff -u -r1.28 evp_enc.c ---

Re: [ietf-tls] Re: an attack against SSH2 protocol

2002-02-13 Thread Hugo Krawczyk
On Fri, 8 Feb 2002, Bodo Moeller wrote: In TLS, the IV for subsequent records is the last ciphertext block from the previous record [RFC 2246], and plaintext blocks usually consist of raw application data followed by a MAC, so the attack applies. (Having the MAC at the *beginning* of each

[PATCH] openssl for VxWorks

2002-02-13 Thread Bill Pitts
Hi, I have a patch to allow openssl to be built for a VxWorks target. Specifically a PowerPC 405 target, but changing targets should be a matter of adding a line in the Configure file. I am primarily concerned with the libcrypt functionality and have not