In message <[EMAIL PROTECTED]> on Sun, 8 Dec 2002 20:47:54 
+0100, Corinna Vinschen <[EMAIL PROTECTED]> said:

vinschen> On Fri, Dec 06, 2002 at 01:32:50AM +0100, Richard Levitte - VMS Whacker 
wrote:
vinschen> > -----BEGIN PGP SIGNED MESSAGE-----
vinschen> > 
vinschen> > 
vinschen> >   OpenSSL version 0.9.6h released
vinschen> >   ===============================
vinschen> 
vinschen> Hi,
vinschen> 
vinschen> I just found that the openssl-0.9.6h.tar.gz archive has the following
vinschen> version definition in include/openssl/opensslv.h:
vinschen> 
vinschen> #define OPENSSL_VERSION_NUMBER  0x00906080L
vinschen> 
vinschen> This disallows usage of the new openssl version with e. g. an ssh
vinschen> linked against 0.9.6g.  Shouldn't that be
vinschen> 
vinschen> #define OPENSSL_VERSION_NUMBER  0x0090608fL

I thought I had caught this BEFORE making the distributions.  I'll
check that immediately.

-- 
Richard Levitte   \ Spannvägen 38, II \ [EMAIL PROTECTED]
Redakteur@Stacken  \ S-168 35  BROMMA  \ T: +46-8-26 52 47
                    \      SWEDEN       \ or +46-708-26 53 44
Procurator Odiosus Ex Infernis                -- [EMAIL PROTECTED]
Member of the OpenSSL development team: http://www.openssl.org/

Unsolicited commercial email is subject to an archival fee of $400.
See <http://www.stacken.kth.se/~levitte/mail/> for more info.
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
Development Mailing List                       [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to