Re: cvs commit: openssl/crypto/asn1 a_enum.c a_int.c

2002-06-05 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 05 Jun 2002 14:00:47 +0100, Ben Laurie <[EMAIL PROTECTED]> said: ben> > Index: a_enum.c ben> > === ben> > RCS file: /e/openssl/cvs/openssl/crypto/asn1/a_enum.c,v ben> > retrieving revis

Re: [openssl.org #70] [Fwd: Bug#144586: libssl-dev: Typo inBN_rand(3ssl) man page]

2002-06-05 Thread Richard Levitte - VMS Whacker
In message <1023267032.28480.18.camel@woodstock> on 05 Jun 2002 10:50:31 +0200, Christoph Martin <[EMAIL PROTECTED]> said: martin> Am Mit, 2002-06-05 um 08.12 schrieb Richard Levitte via RT: martin> > martin> > BN_pseudo_rand_range() was given in the synopsis exactly as you martin> > requested

Re: [openssl.org #69] Incorrect use of strsep incrypto/evp/evp_test.c

2002-06-03 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 03 Jun 2002 16:22:33 +0200 (CEST), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: levitte> In message <[EMAIL PROTECTED]> on Mon, 03 Jun 2002 14:38:35 +0100, Ben Laurie <[EMAIL PROTECTED]> said: levitte> levitt

Re: [openssl.org #69] Incorrect use of strsep incrypto/evp/evp_test.c

2002-06-03 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 03 Jun 2002 14:38:35 +0100, Ben Laurie <[EMAIL PROTECTED]> said: ben> Richard Levitte via RT wrote: ben> > Probably because of atoi(), a last-second change was made, changing ben> > "ustrsep" to "strsep" on that line. Try replacing "strsep" with ben> > "

Re: cvs commit: openssl/util pod2man.pl

2002-05-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 30 May 2002 15:05:31 +0200, Bodo Moeller <[EMAIL PROTECTED]> said: moeller> On Thu, May 30, 2002 at 12:18:15PM +0200, [EMAIL PROTECTED] wrote: moeller> moeller> > Log: moeller> > Our copy of pod2man.pl is old and comparatively broken, so lets remove it

Re: cvs commit: openssl/util pod2man.pl

2002-05-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 30 May 2002 15:17:44 +0200, Bodo Moeller <[EMAIL PROTECTED]> said: moeller> On Thu, May 30, 2002 at 03:14:17PM +0200, Richard Levitte - VMS Whacker wrote: moeller> moeller> > pod2man is a command line wrapper around Pod::Man

Re: [openssl.org #12] Re: Revised DOS patch for openssl-0.9.7

2002-05-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 30 May 2002 07:54:17 -0700 (PDT), Doug Kaufman <[EMAIL PROTECTED]> said: dkaufman> I'll try to review the patch this weekend and resubmit. I presume dkaufman> you mean the patch for 0.9.7, or would you like the patch for 0.9.6 dkaufman> resubmitted also? Th

Re: cvs commit: openssl/util pod2man.pl

2002-05-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 30 May 2002 15:27:44 +0200, Bodo Moeller <[EMAIL PROTECTED]> said: moeller> Specifically, we'd have to test that multi-line NAME sections are moeller> handled correctly; it appears this bug was fixed only recently in the moeller> pod2man that comes with Per

Re: [openssl.org #11] Fw: trustway pkcs11 engine for openssl

2002-05-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 30 May 2002 08:01:55 -0500, Steven Bade <[EMAIL PROTECTED]> said: sbade> I'm not sure about the second question, but we found that the eracom sbade> engine submission was much more generic. When one of my co-workers sbade> tried to get our PKCS#11 libra

Re: [openssl.org #12] Re: Revised DOS patch for openssl-0.9.7

2002-05-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 30 May 2002 13:33:51 +0200, Corinna Vinschen <[EMAIL PROTECTED]> said: Thank you! vinschen> On Thu, May 30, 2002 at 11:33:42AM +0200, Richard Levitte - VMS Whacker wrote: vinschen> > In message <[EMAIL PROTECTED]> on Thu,

Re: [openssl.org #12] Re: Revised DOS patch for openssl-0.9.7

2002-05-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 30 May 2002 11:01:53 +0200, Corinna Vinschen <[EMAIL PROTECTED]> said: vinschen> On Thu, May 30, 2002 at 10:30:10AM +0200, Richard Levitte - VMS Whacker wrote: vinschen> > vinschen> I'm getting the following message in

Re: [openssl.org #12] Re: Revised DOS patch for openssl-0.9.7

2002-05-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 30 May 2002 09:34:04 +0200, Corinna Vinschen <[EMAIL PROTECTED]> said: vinschen> On Thu, May 30, 2002 at 08:00:43AM +0200, Richard Levitte via RT wrote: vinschen> > vinschen> > Hmm, out of curiosity, Ulf Moeller made a change to Configure vinschen> > (rev

Re: openssl req -nameopt fails

2002-05-27 Thread Richard Levitte - VMS Whacker
Please make context diffs (-c) or even unified context diffs (-u). -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-

What's all that VMS_64BIT stuff?

2002-05-22 Thread Richard Levitte - VMS Whacker
My activities today may have puzzled a few people (Ulf Möller reacted to some of my commits :-)). The story begins a while ago, when we received a rather large patch from Compaq, which contained more or less all their modifications they did to be able to create their 'Compaq SSL for VMS' product.

Re: cvs commit: openssl/VMS/compaq build_pcsi_kit.com ssl$ivp.comsubmit_build.com ssl$utils.com

2002-05-22 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 22 May 2002 15:37:32 +0200 (MET DST), [EMAIL PROTECTED] said: levitte> levitte 22-May-2002 15:37:32 levitte> levitte> Modified:VMS/compaq Tag: BRANCH_VMS_64BIT ssl$ivp.com levitte> submit_build.com levitte> Added:

Re: cvs commit: openssl submit_build.com ssl$pcsi.comcpq-axpvms-ssl-t0100--1.pcsi$text cpq-axpvms-ssl-t0100--1.pcsi$descmakevms.com install.com

2002-05-22 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 22 May 2002 13:40:20 +0200, Bodo Moeller <[EMAIL PROTECTED]> said: moeller> On Wed, May 22, 2002 at 01:27:48PM +0200, [EMAIL PROTECTED] wrote: moeller> moeller> > - BIO_printf(bio_err,"warning, not much extra random data, consider using the -ra

[ANNOUNCE] OpenSSL 0.9.6d beta 1 released

2002-05-10 Thread Richard Levitte - VMS Whacker
OpenSSL version 0.9.6d released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.6d of our open source toolkit for SSL/TLS. This new OpenSSL version is m

Re: PATCH: Elimination of unused 10k stack variable

2002-05-09 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 09 May 2002 14:06:26 -0600, "Verdon Walker" <[EMAIL PROTECTED]> said: VWalker> make the buffer allocated on the stack a more reasonable size VWalker> - say 1 or 2k. For everyone's info, I just decided to do exactly that. The buffer in question has diminis

Re: PATCH: Elimination of unused 10k stack variable

2002-05-09 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 08 May 2002 17:31:41 -0600, "Verdon Walker" <[EMAIL PROTECTED]> said: VWalker> This patch fixes the routine BIO_vprintf in VWalker> crypto\bio\b_print.c so that no longer allocates a 10k buffer VWalker> on the stack that is never really used. I just looked

Why should SPKAC-initiated certificates be stored in raw DER format

2002-05-05 Thread Richard Levitte - VMS Whacker
I just noticed that when 'openssl ca' is used with '-spkac', the resulting ctificate is stored in raw DER format instead if PEM format. Is there a logical reason for this, or is this another EAYism that noone understands today? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakt

Re: Integration of AES algorith to OpenSSL Crypto library

2002-05-02 Thread Richard Levitte - VMS Whacker
Uhmm, have you considered looking at recent snapshots? In message <017001c1f1d5$a102fc20$[EMAIL PROTECTED]> on Thu, 2 May 2002 16:33:54 +0400, "Ildar Gabdulline" <[EMAIL PROTECTED]> said: ildar> Hi, ildar> ildar> I have one question regarding internals of OpenSSL Crypto library. ildar> ildar>

Re: 0.9.7 20020427 snapshot errors on Win32

2002-04-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 29 Apr 2002 10:24:34 -0700, Guillermo Maturana <[EMAIL PROTECTED]> said: matute> Have you considered using "include" files in the Makefiles? matute> This way one can place all the interesting variables in a matute> single file and include that from all othe

Re: 0.9.7 20020427 snapshot errors on Win32

2002-04-30 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 29 Apr 2002 7:32:18 EDT, Jeffrey Altman <[EMAIL PROTECTED]> said: jaltman> I would be happy to work on this with you if you give me some jaltman> direction on how you would like it to go. jaltman> jaltman> It seems to me that there is no reason that Conf

Re: 0.9.7 20020427 snapshot errors on Win32

2002-04-29 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 28 Apr 2002 15:51:51 EDT, Jeffrey Altman <[EMAIL PROTECTED]> said: jaltman> cl /Fotmp32dll\s3_pkt.obj -Iinc32 -Itmp32dll /MD /W3 /WX /G5 jaltman> /Ox /O2 /O jaltman> b2 /Gs0 /GF /Gy /nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN jaltman> -DL

Re: strangeness in `x509 -noout -text` output

2002-04-28 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 28 Apr 2002 19:59:33 +0200, Lutz Jaenicke <[EMAIL PROTECTED]> said: Lutz.Jaenicke> On Fri, Apr 26, 2002 at 12:38:05PM +0200, Robert Joop wrote: Lutz.Jaenicke> > `x509 -noout -text` prints inconsistent output. Lutz.Jaenicke> > Lutz.Jaenicke> > ...> openssl

Re: AES

2002-04-27 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 27 Apr 2002 18:05:47 -0700 (PDT), Mehmet Musa <[EMAIL PROTECTED]> said: mmusa> Will AES be in version 0.9.7? Yes. mmusa> If yes what key length will be incorporated? mmusa> 128, 192 and 256? Yes. mmusa> Thanks. YW. HAND. -- Richard Levitte \ Spannv

Re: 4/23/2002 11:59:51 PM

2002-04-24 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 24 Apr 2002 09:21:52 +0200, Lutz Jaenicke <[EMAIL PROTECTED]> said: Lutz.Jaenicke> Only list members are allowed to post. Ahem, I believe openssl-users and openssl-bugs are open to all. The former has been discussed many time, the latter should be self-ev

Re: problem with openssl-0.9.6c on AIX3.2, revisited

2002-04-22 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 22 Apr 2002 12:31:05 -0700 (PDT), Nir Goldman <[EMAIL PROTECTED]> said: nir> I apologize for the plethora of emails I'm sending out. I reinstalled the nir> /usr/include directory and got rid of the stdio.h errors I was getting, nir> and finally dso_dlfc

Re: problem with openssl-0.9.6c on AIX3.2 (fwd)

2002-04-22 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 22 Apr 2002 11:12:31 -0700 (PDT), Nir Goldman <[EMAIL PROTECTED]> said: nir> Hi Richard (and list), nir> nir> Thank you very much for the help and your spreedy reply. The machine in nir> question is a very old IBM RS/6000 running AIX3.2. I tried instal

Re: Revised DOS patch for openssl-0.9.7

2002-04-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 21 Apr 2002 22:20:53 -0700 (PDT), Doug Kaufman <[EMAIL PROTECTED]> said: dkaufman> > gcc -I.. -I../.. -I../../include -DOPENSSL_SYSNAME_CYGWIN32 -DOPENSSL_THREADS -DDSO_WIN32 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_IDEA -DOPENSSL_NO_RC5 -DTERMIOS -DL_ENDIAN -fomi

Re: problem with openssl-0.9.6c on AIX3.2 (fwd)

2002-04-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 21 Apr 2002 17:22:23 -0700 (PDT), Nir Goldman <[EMAIL PROTECTED]> said: nir> I tried installing openssl-0.9.6c and got the same errors as before. Cazn nir> anyone help? It would be much appreciated. A sample of the errors are nir> listed below. nir>

Re: Revised DOS patch for openssl-0.9.7

2002-04-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 21 Apr 2002 21:06:16 +0200, Lutz Jaenicke <[EMAIL PROTECTED]> said: Lutz.Jaenicke> On Sun, Apr 21, 2002 at 11:40:56AM -0700, Doug Kaufman wrote: Lutz.Jaenicke> > It was just what was installed on my machine. I hadn't updated in a Lutz.Jaenicke> > while. Tha

Re: cvs commit: openssl/crypto/engine tb_ecdsa.c

2002-04-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 21 Apr 2002 11:58:40 +0100, Ben Laurie <[EMAIL PROTECTED]> said: ben> > The callback must have (void) as argument list. ben> > Notified by Bernd Matthes <[EMAIL PROTECTED]> ben> ben> Surely only in the prototype - its necessarily void in the actual ben

Re: Revised DOS patch for openssl-0.9.7

2002-04-20 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 21 Apr 2002 00:42:24 +0200, Corinna Vinschen <[EMAIL PROTECTED]> said: vinschen> I don't understand what this patch has to do with Cygwin since Cygwin vinschen> supports symbolc links since years now. Could you explain, please? Note that Doug's changes sh

Re: [ANNOUNCE] OpenSSL 0.9.6d beta 1 released [DOS PATCH]

2002-04-20 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 20 Apr 2002 14:44:19 -0700 (PDT), Doug Kaufman <[EMAIL PROTECTED]> said: dkaufman> On Sat, 20 Apr 2002, Richard Levitte - VMS Whacker wrote: dkaufman> dkaufman> > dkaufman> The problem is that util/mklink.pl only works wit

Re: cvs commit: openssl/crypto/asn1 x_pubkey.c

2002-04-20 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 20 Apr 2002 19:09:42 +0200 (CDT), "Jan M. Danielsson" <[EMAIL PROTECTED]> said: os2> -BEGIN PGP PUBLIC KEY BLOCK- os2> Version: PGPfreeware 5.0i OS/2 for non-commercial use os2> Comment: PGP 5.0 for OS/2 os2> os2> mQGiBDnLTLwRBADdRno67emIMNR5680X08

Re: [ANNOUNCE] OpenSSL 0.9.6d beta 1 released [DOS PATCH]

2002-04-20 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 20 Apr 2002 09:51:44 -0700 (PDT), Doug Kaufman <[EMAIL PROTECTED]> said: dkaufman> On Sat, 20 Apr 2002, Richard Levitte - VMS Whacker wrote: [...] dkaufman> > I understand the reasons behind several things you do, like the dkaufm

Re: Fixup in /crypto/rc2/rc2speed.c

2002-04-20 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sat, 20 Apr 2002 12:30:35 +0200 (CEST), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: Oops. This message was meant for Lorinczy Zsigmond only. levitte> Hello, levitte> levitte> You recently sent two patches, but forgot to te

Re: Fixup in /crypto/rc2/rc2speed.c

2002-04-20 Thread Richard Levitte - VMS Whacker
Hello, You recently sent two patches, but forgot to tell us what version of OpenSSL they are supposed to be applied on. Please inform us, and we'll be able to go on with the patch. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26

Re: Win32 compile of openssl-SNAP-20020418

2002-04-20 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 19 Apr 2002 18:11:49 +0200, Bernd Matthes <[EMAIL PROTECTED]> said: Hello Bernd, I've looked at the list of errors and have made some changes that look almost exactly like your diff (I didn't notice the attachment at first). A few changes in the Windows s

Re: [ANNOUNCE] OpenSSL 0.9.6d beta 1 released [DOS PATCH]

2002-04-20 Thread Richard Levitte - VMS Whacker
I've looked at the two patches you sent (relative to 0.9.6d and 0.9.7). Unfortunately, I believe that the 0.9.6d won't get applied, because of unpredictable problems that might occur. Therefore, I will only comment that 0.9.7 one. I understand the reasons behind several things you do, like the

Re: openssl-0.9.6d-beta1.tar.gz.asc: Permission denied.

2002-04-19 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 19 Apr 2002 14:36:27 -0700, Claus Assmann <[EMAIL PROTECTED]> said: ca+ssl-dev> Retrieving source/openssl-0.9.6d-beta1.tar.gz.asc ca+ssl-dev> local: openssl-0.9.6d-beta1.tar.gz.asc remote: openssl-0.9.6d-beta1.tar.gz.asc ca+ssl-dev> 227 Entering Passive Mo

Re: Stratus OpenSSL diffs and test results.

2002-04-18 Thread Richard Levitte - VMS Whacker
A few comments: - Since you're based in the US, you MUST cc: any patch to OpenSSL to [EMAIL PROTECTED] (preferably, because that address is publically archived) or [EMAIL PROTECTED] The cc: MUST be visible for us, or we (the OpenSSL team) will not permit ourselves to even look at the pat

Re: 0.9.6d-beta1

2002-04-18 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 17 Apr 2002 23:01:58 +0200 (MET DST), Francesco Gennai <[EMAIL PROTECTED]> said: Francesco.Gennai> #include "e_os.h" Francesco.Gennai> .^ Francesco.Gennai> %CC-F-NOINCLFILEF, Cannot find file "e_os.h" specified in #include directive. Francesco.Gennai> at l

Re: crypt() function

2002-04-18 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 18 Apr 2002 14:05:04 +0200, Jan Fedak <[EMAIL PROTECTED]> said: jack> I find it rather unfortunate that you provide crypt() function. This jack> causes a lot of conflicts in poorly written configure scripts and jack> Makefiles especially on GNU systems that

Re: There is no closedir in /ssl/ssl_cert.c

2002-04-18 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 17 Apr 2002 18:38:02 +0200, Lorinczy Zsigmond <[EMAIL PROTECTED]> said: lzsiga> In version 0.9.6c there is no closedir after opendir/readdir. lzsiga> If it is already fixed then forget this note... Thanks, I'm fixing it as I speak. I also noticed that the

[ANNOUNCE] OpenSSL 0.9.6d beta 1 released

2002-04-18 Thread Richard Levitte - VMS Whacker
The first beta release of OpenSSL 0.9.6d is now available from the OpenSSL FTP site ftp://ftp.openssl.org/source/>. This is planned to be the only beta, as we believe that the snapshots have been tested quite thoroughly tested by a number of people. If everything works as planned, the release wo

Re: Announcement of OpenSSL 0.9.6d and 0.9.7 Release Plan andSchedule

2002-04-16 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 16 Apr 2002 16:56:50 +0200, Lutz Jaenicke <[EMAIL PROTECTED]> said: jaenicke> 16 Apr 2002: 0.9.6d-beta1 You may have noticed that this announcement, as well as the release of 0.9.6d-beta1, are (*ahem*) a bit late. There were technical reasons for this, th

Re: Wrong DNs

2002-04-16 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 16 Apr 2002 11:29:00 -0400, Harald Koch <[EMAIL PROTECTED]> said: chk> X.500 uses the '/' convention, while RFC 2253 uses the ',' convention. About X.500, that seems to be incorrect. I just looked through X.501 (which describes the directory models), and

Re: Wrong DNs

2002-04-16 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 16 Apr 2002 23:58:28 +0200, [EMAIL PROTECTED] (Robert Joop) said: joop> it's the different presentations of a DN that are inverses. I just looked again at the relevant section of RFC 2253 with a much more awake brain. Seems like you are correct. -- Rich

Re: Wrong DNs

2002-04-16 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 16 Apr 2002 15:54:46 +0200, [EMAIL PROTECTED] (Robert Joop) said: joop> is the order part of X.500 syntax (isn't it semantics?) or is it just joop> a general convention? I've perceived it as a general convention. BTW, thinking about it, I'm not sure why t

Re: Wrong DNs

2002-04-16 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 15 Apr 2002 20:57:00 +0200, Michael Bell <[EMAIL PROTECTED]> said: michael.bell> we found today a big problem with the DNs which OpenSSL michael.bell> displays because our application (OpenCA) produce DNs michael.bell> which are conform to the directorystan

Re: OpenSSL date

2002-04-11 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 11 Apr 2002 23:20:34 +0200, Martin Kraemer <[EMAIL PROTECTED]> said: Martin.Kraemer> I just built what I extracted from CVS, and "openssl version" said: Martin.Kraemer> OpenSSL 0.9.8-dev 24 Sep 2000 Martin.Kraemer> Isn't it time to update the old "24 Sep

Re: Name space collision

2002-04-06 Thread Richard Levitte - VMS Whacker
From: Harald Koch <[EMAIL PROTECTED]> chk> > Hmm, why would one want to do that? Out of curiosity... chk> chk> The first example that leaps to mind is the IPv6 bump-in-the-api shim chk> library; See, for example: chk> chk> chk>

Re: Possible bug in OpenSSL 0.9.6c on NetBSD/i386 1.4.2

2002-04-06 Thread Richard Levitte - VMS Whacker
From: Gunnar Helliesen <[EMAIL PROTECTED]> gunnar> Possible bug? I wish I could track it down for you and submit a fix, gunnar> but I'm afraid that's beyond my capabilities. gunnar> gunnar> This is for OpenSSL 0.9.6c downloaded just now. [... log with errors ...] gunnar> [changed compiler optimi

Re: Name space collision

2002-04-06 Thread Richard Levitte - VMS Whacker
From: Harald Koch <[EMAIL PROTECTED]> chk> > Here is a patch I created for the Makefile.org file to correct the chk> > problem we were having... chk> chk> I wouldn't like to see this in OpenSSL by default; there are times when chk> you *want* to over-ride functions inside the library in your ow

Re: Name space collision

2002-04-06 Thread Richard Levitte - VMS Whacker
From: Steven Bade <[EMAIL PROTECTED]> sbade> Here is a patch I created for the Makefile.org file to correct the sbade> problem we were having... Thanks. It will be applied immediately. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +4

Re: Name space collision

2002-04-06 Thread Richard Levitte - VMS Whacker
From: Steven Bade <[EMAIL PROTECTED]> sbade> It seems that building with -Wl,-Bsymbolic on the linker options for sbade> creating the libcrypto.so makes this issue go away... Hmm, I guess that's a change to be made in Makefile.org. However, except for GNU ld, I have no idea what the option to

Re: [PATCH] Undefined identifiers in objects.txt

2002-04-04 Thread Richard Levitte - VMS Whacker
From: Svenning Sorensen <[EMAIL PROTECTED]> sss> I was in for a surprise when I added some custom objects into objects.txt. sss> sss> Since I wanted to use our private enterprises OIDs, I used the form: sss> sss> enterprises 1527 1 : myobj : My Object sss> sss> (same form as the dcObje

Re: [PATCH] kssl_ctx_setprinc

2002-04-02 Thread Richard Levitte - VMS Whacker
From: "D. Russell" <[EMAIL PROTECTED]> russelld> [resend, this time cc'd to [EMAIL PROTECTED]] russelld> All, russelld> russelld> The current kssl_ctx_setprinc does not handle instances. I may have russelld> a principal of: "[EMAIL PROTECTED]", "[EMAIL PROTECTED]" or russelld> (technically)

Re: wrong defines SN_xyz

2002-04-02 Thread Richard Levitte - VMS Whacker
From: Lutz Jaenicke <[EMAIL PROTECTED]> Lutz.Jaenicke> On Tue, Apr 02, 2002 at 09:25:00AM +0200, Michael Bell wrote: Lutz.Jaenicke> > after I found the wrong definitions of SN_surname and SN_serialNumber I Lutz.Jaenicke> > looked around and find the next problems in crypto/objects/ : Lutz.Jaenic

Re: Question in B_SOCK.C

2002-03-29 Thread Richard Levitte - VMS Whacker
From: "MARS" <[EMAIL PROTECTED]> mar.lin> in B_SOCK.C, Line 78, mar.lin> mar.lin> #ifdef SO_MAXCONN mar.lin> #define MAX_LISTEN SOMAXCONN mar.lin> #elif defined(SO_MAXCONN) mar.lin> ... mar.lin> mar.lin> #ifdef SOMAXCONN /* SO_MAXCONN -> SOMAXCONN ?? */ mar.lin> #define MAX_LISTEN SOMAXC

Re: [PATCH] OpenSSL on LynxOS 3.1.0a

2002-03-28 Thread Richard Levitte - VMS Whacker
From: [EMAIL PROTECTED] (Chad Elliott) chad> This patch file doesn't contain any changes to the cryptography chad> code, so I didn't send it to [EMAIL PROTECTED] The way everyone seems to understand the rules, if you send changes for a cryptographic *package*, you must send a mail to [EMAIL PROT

Re: cvs commit: openssl/crypto/objects obj_dat.h obj_mac.hobjects.txt

2002-03-28 Thread Richard Levitte - VMS Whacker
Lutz.Jaenicke> On Wed, Mar 27, 2002 at 01:24:25PM +0100, Richard Levitte - VMS Whacker wrote: Lutz.Jaenicke> > From: [EMAIL PROTECTED] Lutz.Jaenicke> > Lutz.Jaenicke> > jaenicke> jaenicke26-Mar-2002 18:15:37 Lutz.Jaenicke> > jaenicke> Lutz.Jaenicke> >

Re: cvs commit: openssl/crypto/objects obj_dat.h obj_mac.hobjects.txt

2002-03-27 Thread Richard Levitte - VMS Whacker
From: [EMAIL PROTECTED] jaenicke> jaenicke26-Mar-2002 18:15:37 jaenicke> jaenicke> Modified:.Tag: OpenSSL_0_9_7-stable CHANGES jaenicke>crypto/objects Tag: OpenSSL_0_9_7-stable obj_dat.h obj_mac.h jaenicke> objects.txt jaenicke> Log: ja

Re: OpenSSL 0.9.7 Recent SNAPS

2002-03-26 Thread Richard Levitte - VMS Whacker
From: "Kenneth R. Robinette" <[EMAIL PROTECTED]> support> In the latest 0.9.7 SNAPS, when using the default DES behavior, the support> function user function des_random_seed is getting defined to support> DES_random_seed, which is coming up as undefined in the link step. That was fixed today.

Re: DES...

2002-03-21 Thread Richard Levitte - VMS Whacker
From: Jeffrey Altman <[EMAIL PROTECTED]> jaltman> > From: Jeffrey Altman <[EMAIL PROTECTED]> jaltman> > jaltman> > jaltman> I prefer that des_old.h be compatible with libdes since that apps that jaltman> > jaltman> are built using it assume that the api they were using was constant jaltman> > j

Re: problem with legacy DES routines and Mixmaster

2002-03-21 Thread Richard Levitte - VMS Whacker
From: Rodney Thayer <[EMAIL PROTECTED]> rodney> I believe this was discussed recently on this list but rodney> I can't put my hands on the message thread. Appologies if this rodney> is redundant. rodney> rodney> It turns out Mixmaster uses the DES routines in OpenSSL. rodney> I tried compiling

Re: DES...

2002-03-21 Thread Richard Levitte - VMS Whacker
From: Jeffrey Altman <[EMAIL PROTECTED]> jaltman> I prefer that des_old.h be compatible with libdes since that apps that jaltman> are built using it assume that the api they were using was constant jaltman> and unchanging. The way things work now, there is at least no clash with libdes on the

DES...

2002-03-16 Thread Richard Levitte - VMS Whacker
The current hack of the DES functions (the old API, i.e. the des_ variants, not the DES_ ones) is still an issue. The reason I made the hackery that I did was because of the increased number of reports where our slightly change API was causing clashes with various header files out there that mimi

Re: .NET version of OpenSSL

2002-03-14 Thread Richard Levitte - VMS Whacker
From: Jeff Roberts <[EMAIL PROTECTED]> jeffr> A .NET port of OpenSSL would require replacing the C style DLL jeffr> interface with a .NET Object DLL. The OpenSSL source code jeffr> would have to be able to be compiled under the C# (pronounced c jeffr> sharp) compiler. Microsoft has just release

Re: cvs commit: openssl/ssl kssl.c s3_srvr.c

2002-03-12 Thread Richard Levitte - VMS Whacker
From: Jeffrey Altman <[EMAIL PROTECTED]> jaltman> Just wondering. What are you compiling with that you are seeing jaltman> warnings? jaltman> jaltman> I compile this code without any warnings without these modifications. On Linux, with the target debug-levitte-linux-elf, I got some of those wa

Re: BN_bin2bn, is this normal?

2002-03-07 Thread Richard Levitte - VMS Whacker
From: Jake <[EMAIL PROTECTED]> crypto> I understand the behavior and I am wondering about its crypto> implications, e.g. someone stores their encryption key that crypto> started with "0x00" to disk in hex, and future key loading crypto> would shift all the bytes of the key forward you get the

Re: BN_bin2bn, is this normal?

2002-03-07 Thread Richard Levitte - VMS Whacker
From: Jake <[EMAIL PROTECTED]> Perfectly normal, it's called normalising. The bignum as well as the "bin" are considered to be ordered with the most significant byet first, which means you have an unneeded leading zero, which is discarded, just as you'd eliminiate the leading zeroes in the decim

Re: EVP macros for AES

2002-03-04 Thread Richard Levitte - VMS Whacker
From: John Viega <[EMAIL PROTECTED]> viega> I think it's a good idea to make algorithms easy to cut out. I disagree. We currently have a rather big compatibility mess with libdes for the simple reason that libdes exists both as it's own library and as part of SSLeay/OpenSSL. Unfortunately, cer

Re: compile errors

2002-03-04 Thread Richard Levitte - VMS Whacker
From: "amit limaye" <[EMAIL PROTECTED]> amit.limaye> I have been trying to compile s file using SSL_library_init amit.limaye> tduring compile it throws a lot of undefined errors like amit.limaye> ssl_algs.o uddefined reference to "EVP_des_cbc" i have amit.limaye> already linked libssl.a amit.

Re: test/tsid fails [main trunk]!

2002-03-02 Thread Richard Levitte - VMS Whacker
From: Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> levitte> Configuration: debug-levitte-linux-elf --with-krb5-flavor=MIT levitte> levitte> Compilation works well, but tsid fails with a segfault. A test levitte> through gdb gives the following: Note that the same test i

test/tsid fails [main trunk]!

2002-03-02 Thread Richard Levitte - VMS Whacker
Configuration: debug-levitte-linux-elf --with-krb5-flavor=MIT Compilation works well, but tsid fails with a segfault. A test through gdb gives the following: (gdb) run sess_id -in fff.p -inform p -outform d > f.d Starting program: /home/levitte/cvswork/dev.openssl.org/openssl/openssl/test/../ap

DES_INT should be more default than not?

2002-03-02 Thread Richard Levitte - VMS Whacker
After some discussion with OpenBSD folks, I've been convinced that DES_INT should be norm rather than not on most platforms, since int is 32 bits most often, at least on 32- and 64-bit architectures. The blatant exception that I know of would be DOS, where int is usually a 16-bit quantity, and wh

Re: 0.9.7 PATCH (strcasecmp)

2002-02-26 Thread Richard Levitte - VMS Whacker
From: Tim Rice <[EMAIL PROTECTED]> Hi Tim, I'm looking at your patch and have a few comments: tim> > I've added -lresolv so it can find strcasecmp(). Cool, I'll fix that. tim> > UnixWare 2.0x does not have strings.h so I changed apps.c and ca.c tim> > ... tim> > # ifdef NO_STRINGS_H tim>

Re: 0.9.7 approaching

2002-02-22 Thread Richard Levitte - VMS Whacker
From: Bear Giles <[EMAIL PROTECTED]> bear> > > Are you in the US BTW if so can you resend you patch with a CC: to bear> > > [EMAIL PROTECTED] bear> bear> Is that the preferred address now, instead of [EMAIL PROTECTED]? bear> I've tried checking the bxa.doc.gov website, but it's aimed at bear> c

Re: [PATCH] argument passing to app_verify_callback

2002-02-21 Thread Richard Levitte - VMS Whacker
From: Bodo Moeller <[EMAIL PROTECTED]> moeller> When I wrote this, I had not yet read Claus Aßmann's message stating moeller> that Sendmail uses SSL_CTX_set_cert_verify_callback() too. We should moeller> add the functionality without changing the existing interface -- i.e., moeller> add a functi

Re: [PATCH] argument passing to app_verify_callback

2002-02-21 Thread Richard Levitte - VMS Whacker
From: Bodo Moeller <[EMAIL PROTECTED]> moeller> If we add the paramter list declaration for app_verify_callback to moeller> ssl/ssl.h and ssl/ssl_lib.c (which I think we should do for type moeller> safety), applications written for old releases will not compile moeller> without modification if th

Re: [PATCH] argument passing to app_verify_callback

2002-02-21 Thread Richard Levitte - VMS Whacker
I'm not sure I see the problem. Let's see, if an application with a certificate verification callback registered through SSL_CTX_set_cert_verify_callback() is built for an older OpenSSL (i.e. doesn't take a user argument), what will happen is that the callback gets an extra random argument that i

Re: cvs commit: openssl STATUS

2002-02-20 Thread Richard Levitte - VMS Whacker
From: Bodo Moeller <[EMAIL PROTECTED]> moeller> The problem with 0.9.6-stable is that '#include ' was moeller> added to conf.h, being automatically included by moeller> x509v3.h. I consider this a bug: Writing '#include ' moeller> in the application sourcecode does not mean that you want an EXI

Re: [MiNT] M68020 bn_asm

2002-02-19 Thread Richard Levitte - VMS Whacker
From: "Howard Chu" <[EMAIL PROTECTED]> hyc> From the overwhelming lack of response I guess no one on this hyc> list cares about Motorola 68k implementations. A less melodramatic interpretation is that there is a lack of time to take care of everything at once. For the record, I'm interested. N

Re: cvs commit: openssl/crypto/objects obj_dat.h obj_mac.hobj_mac.num objects.txt

2002-02-16 Thread Richard Levitte - VMS Whacker
From: Dr S N Henson <[EMAIL PROTECTED]> stephen.henson> While this is what is done with other ciphers I'd stephen.henson> argue that it isn't strictly speaking correct. The NID stephen.henson> is tied to an ASN1 OBJECT IDENTIFIER (OID). The OID stephen.henson> (at least for CFB mode) doesn't repr

Re: [PATCH] argument passing to app_verify_callback

2002-02-16 Thread Richard Levitte - VMS Whacker
I see no problem adding this patch. Queued. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-733-72 88 11 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Me

Re: EVP macros for AES

2002-02-15 Thread Richard Levitte - VMS Whacker
From: Stephen Sprunk <[EMAIL PROTECTED]> stephen> > The current state is EAY legacy. His idea was that one should be able stephen> > to pick out any of the algorithm directories and create a separate stephen> > library for them (the old libdes is actually exactly the same as stephen> > crypto/de

Re: OpenSSL and ASP

2002-02-15 Thread Richard Levitte - VMS Whacker
From: Oscar Jacobsson <[EMAIL PROTECTED]> oscar> Hope this gives you a few ideas on how to proceed. I might be able to oscar> find some time to look into making OpenSSL VB-friendly, but I can't make oscar> any promises at present. :-/ Suggestion: there are packages out there that supply interfac

Re: 'make test' problem in openssl-0.9.7-stable-SNAP-20020213

2002-02-15 Thread Richard Levitte - VMS Whacker
From: Dawn Whiteside <[EMAIL PROTECTED]> dwhitesi> The 'make test' target is assuming that 'openssl.cnf' already exists dwhitesi> in the location where OpenSSL is to be installed. This causes the dwhitesi> test to fail in our environment where each new revision of a piece dwhitesi> of software i

Re: EVP macros for AES

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Stephen Sprunk <[EMAIL PROTECTED]> stephen> After implementing CBC, CFB, OFB, and CTR for AES (mostly plagiarized stephen> from IDEA), I'm beginning to wonder why we have 40 different stephen> implementations of the exact same algorithms in the first place. stephen> Couldn't we have a gener

Re: OpenSSL (openssl-0.9.1c)

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Khan Alamgir <[EMAIL PROTECTED]> akh> Please help! Use a more modern OpenSSL. The current release is 0.9.6c. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-733-72 88

Re: 0.9.7 make test needs work

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Tim Rice <[EMAIL PROTECTED]> tim> The "make test" in 0.9.7 needs a little work. tim> It requires a previous SSL installation. tim> ... tim> Tests completed happily tim> ./evp_test evptests.txt tim> Auto configuration failed tim> 3562:error:02001002:system library:fopen:No such file or dire

Re: 0.9.7 approaching

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Oscar Jacobsson <[EMAIL PROTECTED]> oscar> 1) util/libeay.num seems to be missing a couple of entires, namely: oscar> ENGINE_load_aep oscar> ENGINE_load_sureware I just commited a libeay.num that have these added. I also changed the main trunk libeay.num so those two would stay in the s

Re: Rename "CygWin32" to "Cygwin" acceptable?

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Corinna Vinschen <[EMAIL PROTECTED]> vinschen> in OpenSSL, Cygwin is called "CygWin32" throughout. But the vinschen> correct name and case usage of Cygwin is "Cygwin". No upper vinschen> case Win, no 32. Ah, OK, I'll fix that. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED

Re: AES and difference between engine and not

2002-02-14 Thread Richard Levitte - VMS Whacker
From: Michael Richardson <[EMAIL PROTECTED]> mcr> I would have thought that this would be a FAQ. mcr> It is not. What is the "engine"? It is. http://www.openssl.org/support/faq.html#MISC6 mcr> I was however, specifically trying to determine if anyone mcr> has started any work on having a

Re: 0.9.7 approaching

2002-02-13 Thread Richard Levitte - VMS Whacker
From: Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> levitte> 3) In the snapshot directory, the 0.9.7-dev snapshots are now called levitte>openssl-0.9.6-stable-SNAP-{MMDD}.tar.gz, where {MMDD} is levitte>replaced with the datestamp of the snapshot. That was

0.9.7 approaching

2002-02-13 Thread Richard Levitte - VMS Whacker
The OpenSSL 0.9.7 release cycle has started. Be at ease, we're still a bit away from making betas, there are a couple of rather serious bugs to fix. However, this means that a few changes have been made: 1) In the CVS repository, there's now a branch tagged with the name OpenSSL_0_9_7-stable

Re: [PATCH]: Configure OpenSSL for Cygwin with threading andshared library support

2002-02-13 Thread Richard Levitte - VMS Whacker
From: Corinna Vinschen <[EMAIL PROTECTED]> vinschen> case $RELEASE in vinschen> [bB]*|1.0|1.[12].*) vinschen> options="$options no-threads no-asm no-shared" ;; vinschen> esac vinschen> vinschen> This switches back to the old behaviour in case of the old vinschen> B15-B20 versions and a

<    5   6   7   8   9   10   11   12   13   14   >