[openssl.org #387] Difference between SSL.H and SYMHACKS.H

2002-12-10 Thread Richard Levitte via RT
This has been resolved in 0.9.7, where there are easier mechanisms to include platform information than has ever been available on 0.9.6. I don't know how to solve this elegantly in 0.9.6, which is apparently the development branch you're talking about. [[EMAIL PROTECTED] - Fri Dec 6

[openssl.org #388] Building beta 5 on solaris 8 sparcv9

2002-12-10 Thread Richard Levitte via RT
[[EMAIL PROTECTED] - Mon Dec 9 08:57:10 2002]: Hi, there is a bug in the Makefiles, where you write == for comparing $(PLATFORM). Should be = for traditionsl sh. This has already been solved. Thanks for the report. I guess when building shared library on sparcv9 one should have BOTH

[openssl.org #389] openssl 0.9.7-beta5 uses [ a == b ] instead of [ a = b ]

2002-12-10 Thread Richard Levitte via RT
This has already been resolved (please try a recent snapshot). Thanks for the report. [[EMAIL PROTECTED] - Mon Dec 9 08:57:24 2002]: openssl 0.9.7-beta5 uses == as a comparison operator for the [ (test) command. I have found only two implementations that support this: the builtin test

Re: [openssl.org #394] Restrictions using SSL

2002-12-10 Thread Vadim Fedukovich via RT
Dear Jeyalakshmi, would you consider running apache instead of IIS? I'd like to do this setup job for you mod_ssl is the well-known SSL solution for apache. php is another widely-used solution to run scripts. I'm ready to outline server components to meet your requirements and take informed

[openssl.org #393] 0.9.7 beta 5 crypto/x509/x509_vfy.c X509_STORE_CTX_init() memset required

2002-12-10 Thread Richard Levitte via RT
Nope, no reversing there. However, what we're cleansing is the pointer itself, which is basically ridiculous and a mistake, as the memset() that was there before (and didn't generate an exception!) was really there to NULLify the ex_data pointers. I just committed a change back to using

RE: [openssl.org #394] Restrictions using SSL

2002-12-10 Thread Muralidhar K (SSG) - CTD, Chennai.
Hi Jeya, Is your values in the HTTP query are in plain text ? Then one way of doing it is converting the values to an encoded format. You can use Server.HTMLEncode to encode the query strings. Also, refer to http://msdn.microsoft.com/library/default.asp?url=/library/en-us/iisref60/ht

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Markus Friedl
On Mon, Dec 09, 2002 at 05:45:47PM +0100, Richard Levitte - VMS Whacker wrote: In message 20021209122438.GB16737@folly on Mon, 9 Dec 2002 13:24:38 +0100, Markus Friedl [EMAIL PROTECTED] said: markus On Sun, Dec 08, 2002 at 12:39:04PM +0100, Martin MOKREJ? wrote: markus cc: Error:

no configue.in in src distribution

2002-12-10 Thread Kapileswar Rao .B
Hi, I want to add some patches to openssh for my personal experiments. I can change it in Makefile. But, I would like to change it in configure so that I can have an optional compilation of my code. But I couldn't find configure.in file in the src distribution. I just learnt that we can get

add new mode to des encryption

2002-12-10 Thread Ng Siak Hooi
Hi, I tried to add one more mode (my version of counter mode) to des part, and I faced compilation problem. I am working on openssl-0.9.6h, RedHat 8 using kernel 2.4.20, gcc 3.2.1 on an Intel Pentium III desktop. Here are what I have done: 1 added function des_ectr_encrypt() to file

Re: [openssl.org #239] Solaris 2/Intel shared libssl/libcrypto contain text relocations

2002-12-10 Thread Andy Polyakov via RT
Do you have the possibility to help out with this? The help needed would be to tell us exactly what assembler lines are incorrect, It's not just a couple of lines that needs to be fixed up. Let's wonder first why are those routines implemented in assembler? Basically two reasons. To reach

Did someone made bn_asm for MPC860

2002-12-10 Thread Avraham Fraenkel - Commatch
Did someone made bn_asm for MPC860 Thanks, Avraham

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
In message 20021210110227.GA10920@folly on Tue, 10 Dec 2002 12:02:27 +0100, Markus Friedl [EMAIL PROTECTED] said: markus hm, i think this happens if kerberos is included before evp.h Interesting. That would mean one of two things: 1. Kerberos (was that with the KTH-KRB and Heimdal

OpenSSL Project Environment Migration on 10-Dec-2002 11:00 am CET

2002-12-10 Thread Ralf S. Engelschall
The OpenSSL project migrates today (10-Dec-2002, 11:00 am CET) its whole project environment to a completely new setup and location. In case of any problems after this switch time, please do not hesitate to contact me directly and describe the problem in detail. I'll make sure it is fixed as quick

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
In message 20021210085038.GA166@folly on Tue, 10 Dec 2002 09:50:38 +0100, Markus Friedl [EMAIL PROTECTED] said: markus It's including all those headers because it used to, and people will markus complain if they don't get all those algorithms just by including markus evp.h. markus markus

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Tue, 10 Dec 2002 13:57:13 +0100 (CET), Martin MOKREJŠ [EMAIL PROTECTED] said: mmokrejs KTH KRB4 supported openssl I think since 1.1 release. Even with newer mmokrejs version you canget libdes compiled and installed, you just say to mmokrejs configure

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Markus Friedl
On Tue, Dec 10, 2002 at 01:58:28PM +0100, Richard Levitte - VMS Whacker wrote: In message 20021210085038.GA166@folly on Tue, 10 Dec 2002 09:50:38 +0100, Markus Friedl [EMAIL PROTECTED] said: markus It's including all those headers because it used to, and people will markus complain if they

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Markus Friedl
On Tue, Dec 10, 2002 at 01:38:03PM +0100, Richard Levitte - VMS Whacker wrote: I think the best way to solve this is to change the name of the protecting macro in OpenSSL 0.9.7's des.h, and give it's des_old.h the same protecting macro name as older versions use (and presumably libdes as

[openssl.org #395] Problem with OpenSSL

2002-12-10 Thread Ken Mattsen via RT
We at ROXIO are looking at using STunnel in our GoBack product to provide a secure link between a server and many client PCs. We have done some testing and this looks like it will work. We plan to support WinNT, Win2000, and WinXP clients. In our testing we had one (1 of 3) computer that would

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
In message 20021210133035.GC31780@folly on Tue, 10 Dec 2002 14:30:35 +0100, Markus Friedl [EMAIL PROTECTED] said: markus yes, i think that des_old should use the same protecting macros as markus the old libdes/openssl, and the DES_ file something completely markus different. I'll commit that

Re: [openssl.org #395] Problem with OpenSSL

2002-12-10 Thread Jeffrey Altman
When running as a Service there are order of loading dependencies. Apparently, on the one machine you have in question your service is being loaded prior to something else that is a blocking point for Performance Gathering routines. This is known to happen in apps that utilize OpenSSL with

Re: [openssl.org #394] Restrictions using SSL

2002-12-10 Thread Vadim Fedukovich
I'm sorry for sending that to the list On Tue, Dec 10, 2002, Vadim Fedukovich via RT wrote: Dear Jeyalakshmi, [...] __ OpenSSL Project http://www.openssl.org Development Mailing List

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-10 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 09 Dec 2002 11:17:07 +, Bertie [EMAIL PROTECTED] said: bertie The patch fixed the CRYPTO_get_new_dynlockid() bug. Maybe bertie CRYPTO_lock could also be made safer when called with an bertie invalid lockid, do you think it should assert rather silently