Re: OpenSSL 0.9.8 Beta 1

2005-05-22 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 21 May 2005 19:21:20 -0700 (PDT), Tim Rice <[EMAIL PROTECTED]> said: tim> On Fri, 20 May 2005, Richard Levitte - VMS Whacker wrote: tim> tim> > In message <[EMAIL PROTECTED]> on Thu, 19 May 2005 22:14:20 -0700 (PDT), Tim Rice

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 1 released

2005-05-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 21 May 2005 23:32:53 +0400 (MSD), Dmitry Belyavsky <[EMAIL PROTECTED]> said: beldmit> Hello! beldmit> beldmit> On Sat, 21 May 2005, Richard Levitte - VMS Whacker wrote: beldmit> beldmit> > The following from CHANGES should

Re: QNX Compile Error (Illegal _XOPEN_SOURCE value)

2005-05-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 21 May 2005 10:07:23 -0700 (PDT), David Wolfe <[EMAIL PROTECTED]> said: dwolfe5272> I suspect that no other platforms would break if this dwolfe5272> change were made in the OpenSSL sources, as this seems to dwolfe5272> be the standard-mandated behavior: dwo

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 1 released

2005-05-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 21 May 2005 19:11:20 +0200, Corinna Vinschen <[EMAIL PROTECTED]> said: vinschen> What about my question: vinschen> vinschen> >> What I'm not sure about is, if the engines shouldn't vinschen> >> better be installed into /usr/bin. Otherwise they are vinschen

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 1 released

2005-05-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 20 May 2005 18:32:47 +0200, Corinna Vinschen <[EMAIL PROTECTED]> said: vinschen> Ok, below is a patch which should solve the problems on vinschen> Cygwin. It tweaks Makefile.org, Makefile.shared, vinschen> engines/Makefile and util/cygwin.sh. Applied. Che

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 1 released

2005-05-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 20 May 2005 14:45:01 +0200, Corinna Vinschen <[EMAIL PROTECTED]> said: vinschen> Sorry for a possibly dumb question, but I don't quite vinschen> understand the engines concept. Is there a good reason that vinschen> the engine shared libs are created w/o ver

Re: OpenSSL 0.9.8 Beta 1

2005-05-19 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 19 May 2005 22:14:20 -0700 (PDT), Tim Rice <[EMAIL PROTECTED]> said: Hmm... I personally do not support SCO products for political reasons, so I'm not going to offer much about them. However, it looks like the CC and CFLAGS variables do not follow along in

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 1 released

2005-05-19 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 20 May 2005 07:24:06 +0200, "Philippe BOUGERET" <[EMAIL PROTECTED]> said: philippe.bougeret> In fact , this arrived when I compile with the philippe.bougeret> -DZLIB option. What platform, what platform version, what compiler, what compiler version? Cheers

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 1 released

2005-05-19 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 20 May 2005 00:15:40 +0200, Corinna Vinschen <[EMAIL PROTECTED]> said: vinschen> In both cases I'll send a patch to fix that. It's just vinschen> rather late and especially the engine Makefile change needs vinschen> some testing, so give me a couple of days

Re: wrong date in main openssl webpage

2005-05-19 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 19 May 2005 22:46:57 +0200, "Matyas Majzik" <[EMAIL PROTECTED]> said: openssl> http://www.openssl.org openssl> openssl> 19-may-2002:Beta 1 of OpenSSL 0.9.8 is now available, please test openssl> it now openssl> openssl> openssl> I think it sho

[ANNOUNCE] OpenSSL 0.9.8 beta 1 released

2005-05-19 Thread Richard Levitte - VMS Whacker
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8 Beta 1 OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL is currently in a release cycle. The first beta is now released. The beta release is available for d

Re: [CVS] OpenSSL: openssl/ makevms.com

2005-05-07 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 07 May 2005 13:47:09 +0200, Andy Polyakov <[EMAIL PROTECTED]> said: appro> > Actually, C on VMS/Alpha knows very well what a long long is, and appro> > knows how to make use of it. So let's stop pretending the Alpha appro> > doesn't know long lo

pqueue needs some rethinking...

2005-04-30 Thread Richard Levitte - VMS Whacker
Hi, We need to rethink pqueue a little bit. The trouble with it right now is that it uses BN_ULLONG in the published API. Unfortunately, BN_ULLONG doesn't work on all platforms we (pretend to?) support. In the BIGNUM code, all uses of BN_LLONG and BN_ULLONG are wrapped in a check for BN_LLONG.

Re: [CVS] OpenSSL: OpenSSL_0_9_7-stable: openssl/ssl/ ssl_lib.c ssl_locl.h

2005-04-13 Thread Richard Levitte - VMS Whacker
Hold ye horses! I think you're fscking up VMS build of shared libraries, which requires globaldef/globalref of all things that might be reached from other shared libraries or programs. I'll see what damage has been caused, if any, so far... Cheers, Richard In message <[EMAIL PROTECTED]> on Wed,

[ANNOUNCE] OpenSSL 0.9.7g released

2005-04-11 Thread Richard Levitte - VMS Whacker
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.7g released == OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.7g of our open so

Re: How good a random source is Crypto API?

2005-04-04 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 4 Apr 2005 16:53:21 +1000, "Steven Reddie" <[EMAIL PROTECTED]> said: smr> Moving such functionality out-of-process would improve stability, smr> and this is obviously where prngd/egd comes in, but if these are smr> seen as useful for more secure applications

Re: Using OpenSSL ENGINE to get Certificate from Smartcard

2005-04-01 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 01 Apr 2005 10:14:25 -0600, "Douglas E. Engert" <[EMAIL PROTECTED]> said: deengert> The OpenSSL ENGINE facilities had ENGINE_load_private_key, deengert> and ENGINE_load_public_key, but do not have ENGINE_load_certificate. deengert> deengert> When the ENGINE

Re: AES ( Advanced Encryption Standard)

2005-03-25 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 24 Mar 2005 10:17:29 -0600, "Stephen Sprunk" <[EMAIL PROTECTED]> said: stephen> AES is in the current snapshots, but it will not be in a stephen> "release" until 0.9.8 comes out. Presumably documentation stephen> will follow. I think you want to take a clo

Re: Engine and static linking

2005-02-19 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 18 Feb 2005 14:50:25 -0800 (PST), Prashant Kumar <[EMAIL PROTECTED]> said: pkix2005> Is it possible to use the engine implementation with pkix2005> statically linking the harware accelerator library with the pkix2005> openssl instead of dynamic linking. pkix

Fw: [rfc-dist] RFC 4010 on Use of the SEED Encryption Algorithm in Cryptographic Message Syntax (CMS)

2005-02-16 Thread Richard Levitte - VMS Whacker
Hmm, does this mean we should add the SEED algorithm (it's defined in RFC 4009)? Cheers, Richard - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte [EMAIL PROTECTED]

Re: [CVS] OpenSSL: OpenSSL_0_9_7-stable: openssl/crypto/asn1/ a_type.c x_n...

2005-01-27 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 27 Jan 2005 12:25:15 +0100, Nils Larsch <[EMAIL PROTECTED]> said: nils.larsch> wouldn't it be cleaner to change the first parameter of nils.larsch> the local function load_iv from "unsigned char **" to nils.larsch> "char **" (and than change "from" in load_i

Re: [CVS] OpenSSL: OpenSSL_0_9_7-stable: openssl/apps/ dgst.c openssl/cryp...

2005-01-26 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 27 Jan 2005 02:49:42 +0100 (CET), "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> Give an assertion error for applications that ignore FIPS steve> digest errors. Ah, you hit that too :-). BTW, we need to redesign the creation of certificates

Re: [CVS] OpenSSL: openssl/ Makefile.org openssl/apps/ Makefile.ssl openss...

2005-01-26 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 26 Jan 2005 22:05:58 +0100, Andy Polyakov <[EMAIL PROTECTED]> said: appro> > Hmm, I guess there's a conflict between $(LDFLAGS) being used appro> > for $(LD) and $(LDFLAGS) being used for $(CC). appro> appro> I've never seen LDFLAGS set to anything... How c

Re: [CVS] OpenSSL: openssl/ Makefile.org openssl/apps/ Makefile.ssl openss...

2005-01-26 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 26 Jan 2005 19:27:50 +0100, Andy Polyakov <[EMAIL PROTECTED]> said: appro> > appro> --- openssl/apps/Makefile.ssl 13 Dec 2004 17:28:42 - 1.144 appro> > appro> +++ openssl/apps/Makefile.ssl 25 Jan 2005 22:09:10 - 1.145 appro> > appro>

Re: [CVS] OpenSSL: openssl/ Makefile.org openssl/apps/ Makefile.ssl openss...

2005-01-26 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 25 Jan 2005 23:09:12 +0100 (CET), "Andy Polyakov" <[EMAIL PROTECTED]> said: appro> Log: appro> Please BSD make... [...] appro> Index: openssl/apps/Makefile.ssl appro> app

Re: X509 path validation

2005-01-20 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 20 Jan 2005 12:03:13 -0600, Samuel Meder <[EMAIL PROTECTED]> said: meder> Got a question: It seems that OpenSSL allows the cert chain to meder> be any number of certificates which it then treats as a pool to meder> build the cert chain from whereas RFC 2246

Re: typo in ssl/ssl_lib.c [cvs head]

2005-01-12 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 12 Jan 2005 14:37:12 +0100, Nils Larsch <[EMAIL PROTECTED]> said: nils.larsch> --- openssl/ssl/ssl_lib.c 2004-09-06 21:00:17.0 +0200 nils.larsch> +++ head.org/ssl/ssl_lib.c 2005-01-12 12:52:59.330980352 +0100 nils.larsch> @@ -1602,7 +1602,

Re: CRD handling in openSSL

2004-12-19 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 18 Dec 2004 19:03:30 -0800 (PST), Lincoln <[EMAIL PROTECTED]> said: denverhwu> Does openssl really retrieve CRL from denverhwu> id-ce-cRLDistributionPoints denverhwu> field (CRD field) contained in a certificate? Not automatically. The method to do that

Re: [PATCH] openssl-0.9.7d DSA_PRECOMPUTE 80% speed-up

2004-12-15 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 15 Dec 2004 19:02:28 -0800 (PST), Marius Schilder <[EMAIL PROTECTED]> said: marius_schilder> Any chance a patch like this can make it into the marius_schilder> dist, eventually? Not chance for the 0.9.7 series, since it changes a public structure. For 0.9.8

Re: [CVS] OpenSSL: OpenSSL_0_9_7-stable: openssl/crypto/x509v3/ v3_purp.c

2004-12-02 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 3 Dec 2004 01:10:59 +0100 (CET), "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> Log: steve> V1 certificates that aren't self signed can't be accepted as CAs. OK, I suspected that. This means that some checks for the return value 2 just became

Re: Check that issuer is a CA when validating?

2004-11-29 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 19 Nov 2004 00:45:01 +0100, "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> I'd agree with that assessment now that I've analysed the patch steve> in more detail so I've no complaints on that score any more. steve> steve> The only case remaining is an

Re: Check that issuer is a CA when validating?

2004-11-18 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 19 Nov 2004 00:45:01 +0100, "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> The only case remaining is an application that defines a custom steve> purpose which includes its own broken CA tolerator. I've never steve> heard of such a thing being used so

Re: Check that issuer is a CA when validating?

2004-11-18 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 18 Nov 2004 21:10:17 +0100 (CET), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: richard> ... unless you're hit with proxy certificates, For those going "what the fsck is he talking about?", a little bit of informatio

Re: Check that issuer is a CA when validating?

2004-11-18 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 18 Nov 2004 20:14:04 +0100, "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> I'll check it through more thoroughly. If you never get that steve> new error code then I agree there wont be any incompatibility steve> on that basis. ... unless you're hit w

Re: Check that issuer is a CA when validating?

2004-11-18 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 18 Nov 2004 13:45:38 +0100, "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> On Thu, Nov 18, 2004, Richard Levitte - VMS Whacker wrote: steve> steve> > In message <[EMAIL PROTECTED]> on Thu, 18 Nov 2004 09:3

Re: Check that issuer is a CA when validating?

2004-11-18 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 18 Nov 2004 09:30:41 +0100 (CET), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: richard> OK, that's actually quite easy, I'll have a patch prepared richard> for review within an hour or so. I've got something t

Re: Check that issuer is a CA when validating?

2004-11-18 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 18 Nov 2004 01:45:54 +0100, "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> On Wed, Nov 17, 2004, Richard Levitte - VMS Whacker wrote: steve> steve> > However, I don't think this is a proper path to follow

Re: Check that issuer is a CA when validating?

2004-11-17 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 17 Nov 2004 23:26:33 +0100, "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> You should be able to get the 'verify' utility to reject such a steve> chain on the command line. steve> steve> If you set the purpose to 'ocsphelper' (this is used by the ste

Re: Check that issuer is a CA when validating?

2004-11-17 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 17 Nov 2004 22:17:01 +0100, "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> On Wed, Nov 17, 2004, Richard Levitte - VMS Whacker wrote: steve> steve> > I'm looking through the code in crypto/x509/x509_vfy.c and

Check that issuer is a CA when validating?

2004-11-17 Thread Richard Levitte - VMS Whacker
I'm looking through the code in crypto/x509/x509_vfy.c and crypto/x509v3/v3_purp.c, both in the 0.9.7 branch and the main trunk, to try to find the code that checks if the issuer certificate is a CA certificate (i.e. is v3 and has CA:TRUE in basicConstraint) during validation. I can't find the cod

Re: [openssl.org #970] build error 0.9.7e

2004-11-09 Thread Richard Levitte - VMS Whacker via RT
In message <[EMAIL PROTECTED]> on Wed, 10 Nov 2004 01:51:46 +0100 (MET), "Jens Elkner via RT" <[EMAIL PROTECTED]> said: rt> 'Richard Levitte - VMS Whacker via RT wrote:' rt> > rt> > rt> > In message <[EMAIL PROTECTED]> on Tue,

Re: [openssl.org #970] build error 0.9.7e

2004-11-09 Thread Richard Levitte - VMS Whacker via RT
In message <[EMAIL PROTECTED]> on Tue, 9 Nov 2004 09:32:46 +0100 (MET), "[EMAIL PROTECTED] via RT" <[EMAIL PROTECTED]> said: rt> I tried to compile openssl-0.9.7e as usual, however since version e rt> it fails with: rt> rt> .. rt> + gcc -shared -o libfips.so.0.9.7 -Wl,-soname=libfips.so.0.9.7

Re: [openssl.org #970] build error 0.9.7e

2004-11-09 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 9 Nov 2004 09:32:46 +0100 (MET), "[EMAIL PROTECTED] via RT" <[EMAIL PROTECTED]> said: rt> I tried to compile openssl-0.9.7e as usual, however since version e rt> it fails with: rt> rt> .. rt> + gcc -shared -o libfips.so.0.9.7 -Wl,-soname=libfips.so.0.9.7

Re: Openssl 0.9.7f test is looking for the wrong libssl.so

2004-11-07 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 7 Nov 2004 05:36:48 -0700, The Doctor <[EMAIL PROTECTED]> said: doctor> The test is looking for /libssl.so . doctor> doctor> should it not be looking for ../libssl.so ? Please send us a log and tell us what platform and how you configured. Cheers, Richard

Re: Generalized infrastructure for public key algorithms

2004-11-03 Thread Richard Levitte - VMS Whacker
I've just had a quick look at your proposal, and my first impression is that it's interesting, at least as an idea. I'm going to re-read it more thoroughly tomorrow evening, and will have more comments then. This should stop others from reading what you wrote and make their own comments on it. Ch

Re: Compiling problems on irix 4.0

2004-10-31 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 31 Oct 2004 23:00:50 +0100, Riccardo Mottola <[EMAIL PROTECTED]> said: rollei> > Richard Levitte - VMS Whacker wrote: [...] rollei> > OK, the two preceding lines show this: rollei> > rollei&

Re: Compiling problems on irix 4.0

2004-10-31 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 31 Oct 2004 19:21:12 +0100, Riccardo Mottola <[EMAIL PROTECTED]> said: rollei> I try to get openssl on my old SGI box with its original compiler. rollei> OpenSSL version 0.9.7d rollei> (I tried also older and very old versions up to 0.9.3 and they seem all r

Re: Reg: libfips library in OpenSSL- 0.9.7e

2004-10-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 29 Oct 2004 22:26:50 -0700 (PDT), prakash babu <[EMAIL PROTECTED]> said: prakash_openssl> In OpenSSL 0.9.7e prakash_openssl> links(libfips.sl,libfips.sl.0) for the new library prakash_openssl> libfips.sl.0.9.7 is created in the lib directory pr

Re: [openssl.org #960] OpenSSL 0.9.7e fails on Linux

2004-10-27 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 27 Oct 2004 23:00:21 +0200 (CEST), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: richard> deengert> One of the problems is that different sub releases of richard> deengert> OpenSSL use the same library names 0.9.7

Re: [openssl.org #961] typo in openssl.cnf

2004-10-27 Thread Richard Levitte - VMS Whacker via RT
In message <[EMAIL PROTECTED]> on Wed, 27 Oct 2004 22:44:56 +0200 (METDST), "[EMAIL PROTECTED] via RT" <[EMAIL PROTECTED]> said: rt> This may be old news, but there is a typo in openssl.cnf included with rt> the latest version of openssl that will error out the cert creation. rt> rt> line 46 is

Re: [openssl.org #960] OpenSSL 0.9.7e fails on Linux

2004-10-27 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 27 Oct 2004 15:43:57 -0500, "Douglas E. Engert" <[EMAIL PROTECTED]> said: deengert> The man pages for ld on Linux say -rpath is used first. This deengert> is unfortunate ... but makes sense from a security point of view (look up LD_LIBRARY_PATH with google

Re: [openssl.org #960] OpenSSL 0.9.7e fails on Linux

2004-10-27 Thread Richard Levitte - VMS Whacker via RT
In message <[EMAIL PROTECTED]> on Wed, 27 Oct 2004 17:18:35 +0200 (METDST), "Andreas M. Kirchwitz via RT" <[EMAIL PROTECTED]> said: Hi, I just found an email discussion that seems to cover what's happening to you: http://sources.redhat.com/ml/bug-glibc/2000-01/msg00046.html rt> On Solaris, LD

Re: [openssl.org #960] OpenSSL 0.9.7e fails on Linux

2004-10-27 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 27 Oct 2004 17:18:35 +0200 (METDST), "Andreas M. Kirchwitz via RT" <[EMAIL PROTECTED]> said: Hi, I just found an email discussion that seems to cover what's happening to you: http://sources.redhat.com/ml/bug-glibc/2000-01/msg00046.html rt> On Solaris, LD_

Re: [CVS] OpenSSL: OpenSSL_0_9_7-stable: openssl/util/ mkfiles.pl

2004-10-26 Thread Richard Levitte - VMS Whacker
If you wanna jinx someone, do it in CVS, eh? :-):-) In message <[EMAIL PROTECTED]> on Tue, 26 Oct 2004 15:01:39 +0200 (CEST), "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> Log: steve> Only add fips/dh once... - Please consider sponsoring my work on free software. See http://w

Re: inc32 vs include?

2004-10-20 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 20 Oct 2004 13:09:24 -0500, "P. George" <[EMAIL PROTECTED]> said: invest> what's with the "inc32" folder? invest> invest> i'm on win32. does that mean i should use "inc32" instead of invest> "include"? Yes. This is something we've inherited from SSLeay,

Re: adding a new cipher

2004-10-17 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 17 Oct 2004 14:07:20 +0200, "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> On Sun, Oct 17, 2004, Ng Pheng Siong wrote: steve> steve> > On Sat, Oct 16, 2004 at 02:32:54PM +, Paolo Serra wrote: steve> > > crytpo/objects/obj_dat.num steve> > > crypt

Re: adding a new cipher

2004-10-17 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 17 Oct 2004 16:09:44 +0800, Ng Pheng Siong <[EMAIL PROTECTED]> said: ngps> On Sat, Oct 16, 2004 at 02:32:54PM +, Paolo Serra wrote: ngps> > crytpo/objects/obj_dat.num ngps> > crypto/objects/objects.txt ngps> ngps> Did you modify these two files to give

Re: adding a new cipher

2004-10-16 Thread Richard Levitte - VMS Whacker
[I'm keeping this in openssl-dev, as it feels that's where it belongs] In message <[EMAIL PROTECTED]> on Sat, 16 Oct 2004 14:32:54 +, "Paolo Serra" <[EMAIL PROTECTED]> said: paolino55> I'm trying to integrate a new cipher (aes-ccm) into the paolino55> crypto lib. I want to have the new algor

Re: select() for SSL

2004-10-16 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 16 Oct 2004 16:11:57 +0530, [EMAIL PROTECTED] said: Subramanyan.Koduvayur> Is there an api in openSSL that would work in Subramanyan.Koduvayur> the same way as select() in unix, to read from Subramanyan.Koduvayur> incoming socket connections. Not currently,

Re: Finally time for IPvn support

2004-10-05 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 05 Oct 2004 11:41:48 -0400, Jeffrey Altman <[EMAIL PROTECTED]> said: jaltman> Richard Levitte - VMS Whacker wrote: jaltman> jaltman> > gianni> If I think hard enough, I could probably think of ways that jaltman> > gianni&

Re: Finally time for IPvn support

2004-10-05 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 05 Oct 2004 06:31:43 -0700, Gianni Mariani <[EMAIL PROTECTED]> said: gianni> Richard Levitte - VMS Whacker wrote: gianni> gianni> >hyc> It would be best to avoid any non-standard formats... gianni> > gianni> >Thank

Re: Finally time for IPvn support

2004-10-05 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 05 Oct 2004 02:41:24 -0700, Howard Chu <[EMAIL PROTECTED]> said: hyc> The "Cisco" solution *is* the standard solution: hyc> http://www.ietf.org/rfc/rfc2732.txt hyc> hyc> It would be best to avoid any non-standard formats... Thanks! Decision made (and I'll

Re: Finally time for IPvn support

2004-10-05 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 04 Oct 2004 15:33:46 -0700, Lev Walkin <[EMAIL PROTECTED]> said: vlm> Richard Levitte - VMS Whacker wrote: [...] vlm> > So, I'm looking for proposals on a new syntax to separate IP address vlm> > from port number. Any su

Finally time for IPvn support

2004-10-04 Thread Richard Levitte - VMS Whacker
Hi, I've just been hacking around a little bit to add IPv6 capability, and I thought of syntax for host and port specifications. As it is now, the syntax used a little everywhere in OpenSSL is {host}:{port}. Unfortunately, if we're to support IPv6 numeric addresses, I find myself in a little bit

Re: [openssl.org #951] FW: New port to the AS/400 (iSeries)

2004-09-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 30 Sep 2004 10:15:04 +1000, "Steven Reddie" <[EMAIL PROTECTED]> said: smr> I'm surprised that nobody has responded. I feel I need to raise a little bit of awareness here. The OpenSSL Project is entirely volunteer driven, and as such, we (those having write

Re: e_os2.h patch

2004-09-28 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 28 Sep 2004 20:04:10 +0200, "Gisle Vanem" <[EMAIL PROTECTED]> said: giva> I tried compiling for MingW and with OPENSSL_EXPORT_VAR_AS_FUNCTION giva> defined. But struck a gcc 3.4.1 error because of "extern static ...". giva> Patch: giva> giva> --- orig/e_o

Re: [PATCH] util/cygwin.sh: Install docs under /usr/share/doc

2004-09-28 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 28 Sep 2004 11:55:56 +0200, Corinna Vinschen <[EMAIL PROTECTED]> said: vinschen> would some kind person from the core developer team mind to vinschen> apply the following patch to the util/cygwin.sh file? A vinschen> while ago, Cygwin moved from installing

Re: compiling openssl-SNAP-20040910.tar.gz on OS X

2004-09-27 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 27 Sep 2004 15:42:04 -0400, Geoff Thorpe <[EMAIL PROTECTED]> said: geoff> BTW, on a related note - the logic that decides whether this geoff> code gets built or not (independently of whether it will geoff> operate at run-time due to autodetection) hinges off

Re: compiling openssl-SNAP-20040910.tar.gz on OS X

2004-09-27 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 27 Sep 2004 14:33:32 -0400, Geoff Thorpe <[EMAIL PROTECTED]> said: geoff> Quick reaction without checking the code properly. No, I think geoff> the issue is that further down there is other preprocessor geoff> logic that checks whether the compiler is gcc, w

Re: Security fix oddity

2004-09-27 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 27 Sep 2004 19:47:35 +0200, Leonard den Ottolander <[EMAIL PROTECTED]> said: leonard> Hello, leonard> leonard> Looking through all the patches for RHL 7.3 I noticed an oddity when leonard> comparing against openssl-0.9.6m. Taken from RHL 7.3's leonard> open

Re: Problem with openssl ca 0.9.7.d on Windows 2000

2004-09-22 Thread Richard Levitte - VMS Whacker
The fix is already present in current 0.9.7 snapshots. In message <[EMAIL PROTECTED]> on Wed, 22 Sep 2004 18:37:47 +0100, "David C. Partridge" <[EMAIL PROTECTED]> said: David.Partridge> I'm cross posting this from openssl-users as I am now certain I found a bug. David.Partridge> David.Partridg

Re: which crypto hardware supported by the engine version?

2004-09-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 21 Sep 2004 15:37:32 +0200, Eugen Leitl <[EMAIL PROTECTED]> said: eugen> Which crypto hardware is supported by the OpenSSL engine eugen> version? I've spent some time Googling, to no avail. eugen> eugen> Can someone point me to a list of supported hardware?

Re: Patch for DJGPP / OpenSSL 0.9.7-stable

2004-08-04 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 4 Aug 2004 21:05:20 -0700 (PDT), Doug Kaufman <[EMAIL PROTECTED]> said: dkaufman> The DJGPP version of make was unable to handle the shell dkaufman> comparators in the Makefiles in the subdirectories of fips dkaufman> where $(EXHEADER) is null, despite the f

Re: A memory leak in RSA ?

2004-08-04 Thread Richard Levitte - VMS Whacker
[ I've changed the way I handle mail. From now on, I use [EMAIL PROTECTED] for correspondance about free software. Previously, I used [EMAIL PROTECTED] for this project ] In message <[EMAIL PROTECTED]> on Wed, 04 Aug 2004 21:02:31 +0200, Mathias Brossard <[EMAIL PROTECTED]> said: mathias.br

Re: Memory Leak!!!

2004-07-29 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 29 Jul 2004 14:53:34 +0530, "BELLIAPPA, ASHITH MUDDIANA" <[EMAIL PROTECTED]> said: ashith-muddiana.belliappa> Hi all, ashith-muddiana.belliappa> I am calling the SSL_accept( args); ashith-muddiana.belliappa> function from the openssl source. It ashith-muddia

-rpath questions

2004-07-26 Thread Richard Levitte - VMS Whacker
Hi guys (and gals), I've a couple of questions regarding -rpath. 1. If you look in 0.9.8-dev (the current CVS HEAD), you'll find that Makefile.shared uses -rpath for all link_*.tru64* targets, while not using them at all in the link_*.alpha-osf1 targets. Is it correct assumption that OS

Re: patch to use CRLF in base64 BIO

2004-07-23 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 23 Jul 2004 14:16:25 -0700, Kai-Min Sung <[EMAIL PROTECTED]> said: kaisung> I'm using the base64 BIO to generate an email MIME kaisung> attachment. According to the MIME RFC, lines must be kaisung> separated by CRLF sequences. Most clients are robust enoug

Re: [CVS] OpenSSL: openssl/ Configure TABLE

2004-07-23 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 23 Jul 2004 22:46:27 +0200, Andy Polyakov <[EMAIL PROTECTED]> said: appro> > appro> Log: appro> > appro> Win64 placeholder targets. This is merely naming suggestion. As we know appro> > appro> Win64 comes in two flavors, IA-64/Itanium and AMD64/Op

Re: patch to use CRLF in base64 BIO

2004-07-23 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 23 Jul 2004 11:04:59 -0700, Kai-Min Sung <[EMAIL PROTECTED]> said: kaisung> I emailed the list a couple weeks ago asking if anyone had kaisung> implemented a patch to change the EOLs in the base64 BIO code kaisung> from '\n' to '\r\n'. I went ahead and took

Re: [CVS] OpenSSL: openssl/ Configure TABLE

2004-07-23 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 23 Jul 2004 21:18:21 +0200 (CEST), "Andy Polyakov" <[EMAIL PROTECTED]> said: appro> Log: appro> Win64 placeholder targets. This is merely naming suggestion. As we know appro> Win64 comes in two flavors, IA-64/Itanium and AMD64/Opteron. The appro>

Re: key compromise with memory debugger possilbe ?

2004-07-23 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 23 Jul 2004 09:53:08 +0200, Oliver Welter <[EMAIL PROTECTED]> said: mail> One Idea is, not to store the full key but the derived chunks mail> and produce some "noise" around the parts - so you are unable to mail> read the whole key. Using your "approach" to

Re: [CVS] OpenSSL: openssl/util/pl/ VC-CE.pl

2004-07-22 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 22 Jul 2004 13:08:32 +0200 (CEST), "Andy Polyakov" <[EMAIL PROTECTED]> said: appro> Log: appro> WinCE should always be compiled as UNICODE, even debugging version... OK, so here's a question: should we do the same with Win32, or is that too risky? --

Re: [CVS] OpenSSL: openssl/crypto/ LPdir_unix.c

2004-07-22 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 22 Jul 2004 12:53:26 +0200 (CEST), "Andy Polyakov" <[EMAIL PROTECTED]> said: appro> Log: appro> #include is required at least on HP-UX and IRIX. And what's appro> with HP-UX offering 14 for NAME_MAX? Hmm, I recall that there was a 14 character li

Re: Porting OpenSSL

2004-07-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 21 Jul 2004 15:00:15 -0600, "Gary Walters" <[EMAIL PROTECTED]> said: garwal> I have been working on porting OpenSSL to the THEOS Operating garwal> System. The C compiler is ANSI C compliant and "mostly" ISO garwal> C99 compliant. However, it is not as feat

Re: Question about OPENSSL_gmtime.

2004-07-19 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 19 Jul 2004 09:20:37 +0200 (CEST), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: levitte> Hi again, levitte> levitte> In message <[EMAIL PROTECTED]> on Sun, 18 Jul 2004 22:59:41 +0200 (CEST), Richard Levitte - VM

Re: Question about OPENSSL_gmtime.

2004-07-19 Thread Richard Levitte - VMS Whacker
Hi again, In message <[EMAIL PROTECTED]> on Sun, 18 Jul 2004 22:59:41 +0200 (CEST), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: levitte> This makes me wonder if time() returns local time or GMT levitte> time. I just verified. time() returns the number of second

Re: Question about OPENSSL_gmtime.

2004-07-18 Thread Richard Levitte - VMS Whacker
Hi again, In message <[EMAIL PROTECTED]> on Sun, 18 Jul 2004 22:59:41 +0200 (CEST), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: levitte> In message <[EMAIL PROTECTED]> on Sun, 18 Jul 2004 05:48:09 -0400, "Greaney, Kevin" <[EMAIL PROTECTED]> s

Re: Question about OPENSSL_gmtime.

2004-07-18 Thread Richard Levitte - VMS Whacker
Hi Kevin, In message <[EMAIL PROTECTED]> on Sun, 18 Jul 2004 05:48:09 -0400, "Greaney, Kevin" <[EMAIL PROTECTED]> said: kevin.greaney> I have been having some problems with the kevin.greaney> startdate and dnddate in my certificates being skewed kevin.greaney> since I upgraded from 0

Re: Compile openssl-0.9.7-stable-SNAP-20040707

2004-07-08 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 8 Jul 2004 07:36:42 +0200, "philippe bougeret" <[EMAIL PROTECTED]> said: philippe.bougeret> When I compile openssl-stable, under windows, it philippe.bougeret> doesn't find in "crypto/o_str.c"line 60. philippe.bougeret> philippe.bougeret> But it compile fi

Re: [openssl.org #904] Re: Segfault in speed measurements with aes ecb decrypt

2004-06-28 Thread Richard Levitte - VMS Whacker via RT
In message <[EMAIL PROTECTED]> on Mon, 28 Jun 2004 22:46:35 +0200 (METDST), "Roman Pletka via RT" <[EMAIL PROTECTED]> said: rt> | Your patch is flawed. At that point, there has been a test to check if rt> | ctx->buf_len is non-zero already, and an error is generated if it is. rt> | At the point

Re: [openssl.org #904] Re: Segfault in speed measurements with aes ecb decrypt

2004-06-28 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 28 Jun 2004 22:46:35 +0200 (METDST), "Roman Pletka via RT" <[EMAIL PROTECTED]> said: rt> | Your patch is flawed. At that point, there has been a test to check if rt> | ctx->buf_len is non-zero already, and an error is generated if it is. rt> | At the point

Re: openssl 0.9.7e snapshot error 28 June 2004

2004-06-28 Thread Richard Levitte - VMS Whacker
Ah, I figured out what happened. The following patch should help: cvs diff: Diffing fips/dh Index: fips/dh/fips_dh_check.c === RCS file: /e/openssl/cvs/openssl/fips/dh/Attic/fips_dh_check.c,v retrieving revision 1.1.2.1 diff -u -r1.1

Re: Too many levels of symbolic links

2004-06-28 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 28 Jun 2004 12:45:57 -0500, [EMAIL PROTECTED] said: BTrout> I get the following with 9.7.d and 9.7e snap shot for 062804 BTrout> ( I am using AIX 4.3 and gcc ) BTrout> BTrout> installing man3/ERR_put_error.3 BTrout> ERR_add_error_data.3 => ERR_put_error.3

Re: openssl 0.9.7e snapshot error 28 June 2004

2004-06-28 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 28 Jun 2004 08:14:36 -0600, The Doctor <[EMAIL PROTECTED]> said: doctor> On Mon, Jun 28, 2004 at 02:40:45PM +0200, Richard Levitte - VMS Whacker wrote: doctor> > Try the following: doctor> > doctor> > make clean;

Re: [openssl.org #897] Bug Report -- PEM_read and PEM_write functions cause application errors.

2004-06-28 Thread Richard Levitte - VMS Whacker via RT
In message <[EMAIL PROTECTED]> on Thu, 17 Jun 2004 23:30:44 -0700, Lev Walkin <[EMAIL PROTECTED]> said: vlm> Marcus Carey via RT wrote: vlm> > Windows 2000 vlm> > MS VC++ .NET vlm> > OpenSSL 0.9.7d 17 Mar 2004 vlm> > vlm> > vlm> > FILE *fp; vlm> > X509 *cert; vlm> > vlm> > vlm> > fp = fopen(

Re: [openssl.org #897] Bug Report -- PEM_read and PEM_write functions cause application errors.

2004-06-28 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 17 Jun 2004 23:30:44 -0700, Lev Walkin <[EMAIL PROTECTED]> said: vlm> Marcus Carey via RT wrote: vlm> > Windows 2000 vlm> > MS VC++ .NET vlm> > OpenSSL 0.9.7d 17 Mar 2004 vlm> > vlm> > vlm> > FILE *fp; vlm> > X509 *cert; vlm> > vlm> > vlm> > fp = fopen("

Re: openssl 0.9.7e snapshot error 28 June 2004

2004-06-28 Thread Richard Levitte - VMS Whacker
Try the following: make clean; make Cheers, Richard (OpenSSL doctor :-)) In message <[EMAIL PROTECTED]> on Mon, 28 Jun 2004 06:09:50 -0600, The Doctor <[EMAIL PROTECTED]> said: doctor> Script started on Mon Jun 28 05:57:31 2004 doctor> doctor.nl2k.ab.ca//usr/source/openssl-0.9.7-stable

Re: des_ede3_cbc_encrypt() Q.

2004-06-25 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 25 Jun 2004 12:18:37 +0400, Maxim Patlasov <[EMAIL PROTECTED]> said: maxim> On Thu, 24 Jun 2004 17:24:19 +0200, Richard Levitte - VMS Whacker wrote: maxim> maxim> > In message <[EMAIL PROTECTED]> on Thu, 24 Jun 2004 17:34:55

Re: des_ede3_cbc_encrypt() Q.

2004-06-24 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 24 Jun 2004 17:34:55 +0400, Maxim Patlasov <[EMAIL PROTECTED]> said: maxim> openssl-0.9.7d/crypto/des/VERSION wrote: maxim> maxim> >CHANGED des_ede3_cbc_encrypt() so that it too now overwrites the iv. maxim> maxim> What purpose of this change was? Was it t

Re: question on static/dynamic linking engines

2004-06-24 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 24 Jun 2004 09:43:48 -0400, Kevin Stefanik <[EMAIL PROTECTED]> said: kstef> On Wednesday 16 June 2004 12:46 pm, Richard Levitte - VMS Whacker wrote: kstef> > In message <[EMAIL PROTECTED]> on Wed, 16 Jun 2004 kstef> > 12:30

<    1   2   3   4   5   6   7   8   9   10   >