Re: cvs commit: openssl CHANGES

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 10:31:46 +0100 (MET), [EMAIL PROTECTED] said: levitte Log: levitte Since it's defined in draft-ietf-tls-compression-04.txt, let's make levitte ZLIB a known compression method, with the identity 1. Quite honestly, I'm wondering if I should

Building openssh-3.5p1 with new DES functions

2002-12-08 Thread Martin MOKREJ
Hi, I've seen that openssh will have different function names for des, I think thats great. As kerberos4 nor kerbero5 from KTH in Sweden support those new calls yet, I thought it would be best for me to switch back to the old behaviour, i.e. have kerberized libkrb and other libs with disabled

Re: cvs commit: openssl/ssl ssltest.c

2002-12-08 Thread Nils Larsch
[EMAIL PROTECTED] wrote: ... Index: rsa_gen.c === RCS file: /e/openssl/cvs/openssl/crypto/rsa/rsa_gen.c,v retrieving revision 1.8 retrieving revision 1.9 diff -u -r1.8 -r1.9 ... + /* We need the RSA components

Re: cvs commit: openssl/ssl ssltest.c

2002-12-08 Thread Geoff Thorpe
On December 8, 2002 10:02 am, Nils Larsch wrote: there is small memory leak in rsa_gen.c (see attached patch). Ah cool, thanks for casting an eye over this :-) Cheers, Geoff -- Geoff Thorpe [EMAIL PROTECTED] http://www.geoffthorpe.net/ The bastards have beaten off rationalism for now, but

Re: cvs commit: openssl CHANGES

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 08 Dec 2002 10:24:49 -0500, Geoff Thorpe [EMAIL PROTECTED] said: geoff Hmm ... I'd say that was probably not a wise idea given how geoff long 0.9.7 has been in beta already. Building of Good point... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: cvs commit: openssl STATUS

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 18:34:44 +0100, Dr. Stephen Henson [EMAIL PROTECTED] said: steve I've got an ASN1 module that handles attribute certificates but steve hasn't been made publically available yet. Want a copy? Uhmm, sure, but why not just commit it? If nothing

Re: cvs commit: openssl-play/steve/x509ac - New directory

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 19:21:00 +0100 (MET), [EMAIL PROTECTED] said: steve steve 08-Dec-2002 19:21:00 steve steve openssl-play/steve/x509ac - New directory Ah, you did :-). -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \

[STATUS] OpenSSL (Sun 8-Dec-2002)

2002-12-08 Thread OpenSSL Project
OpenSSL STATUS Last modified at __ $Date: 2002/12/07 20:03:42 $ DEVELOPMENT STATE o OpenSSL 0.9.8: Under development... o OpenSSL 0.9.7-beta5: Released on December 5th, 2002 o OpenSSL 0.9.7-beta4: Released on

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Corinna Vinschen
On Fri, Dec 06, 2002 at 01:32:50AM +0100, Richard Levitte - VMS Whacker wrote: -BEGIN PGP SIGNED MESSAGE- OpenSSL version 0.9.6h released === Hi, I just found that the openssl-0.9.6h.tar.gz archive has the following version definition in

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 20:47:54 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen On Fri, Dec 06, 2002 at 01:32:50AM +0100, Richard Levitte - VMS Whacker wrote: vinschen -BEGIN PGP SIGNED MESSAGE- vinschen vinschen vinschenOpenSSL version 0.9.6h

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 20:47:54 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen I just found that the openssl-0.9.6h.tar.gz archive has the following vinschen version definition in include/openssl/opensslv.h: vinschen vinschen #define OPENSSL_VERSION_NUMBER

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 20:47:54 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen I just found that the openssl-0.9.6h.tar.gz archive has the following vinschen version definition in include/openssl/opensslv.h: vinschen vinschen #define OPENSSL_VERSION_NUMBER

Concerns about the use of OPENSSL_cleanse()

2002-12-08 Thread Jeffrey Altman
I think we need to take a very close look at the situations when it is safe to replace memset(buf,0,sizeof(buf)) with OPENSSL_cleanse(buf,sizeof(buf)). It is clearly safe to make this replacement when the buffer is a stack allocation because there can be no future use of the data can take

RE: Concerns about the use of OPENSSL_cleanse()

2002-12-08 Thread Wirta Ville
Good morning great OpenSSL developpers! Just a humble opinnion on that problem. How about adding a normal memset to be the last action that OPENSSL_cleanse() does? Would that make any kind of sence or improvement? That way the compiler would have to make sure OpenSSL can safely expect to find a

Re: [openssl.org #201] OpenSSL 0.9.6e failing make test

2002-12-08 Thread Alain Guibert via RT
On Monday, December 2, 2002 at 10:55:26 AM +0100, Alain Guibert via RT wrote: Tried OpenSSL 0.9.7 beta4 and it seems to work. Both make test and make install passes. Great! Thanks. I'll confirm with 0.9.7 when it's released, but please feel free to close the bug. Confirmation for the

[ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
-BEGIN PGP SIGNED MESSAGE- OpenSSL version 0.9.6h release correction = A small packaging fault was just discovered. In crypto/opensslv.h, the macro OPENSSL_VERSION_NUMBER has the value 0x00906080L when it should really be 0x0090608fL.