[openssl.org #132] OpenVMS openssl-0.9.7-beta2.tar.gz

2002-07-02 Thread [EMAIL PROTECTED] via RT
Hi (probably) Richard, Compaq TCP/IP Services for OpenVMS Alpha Version V5.3 on a AlphaServer 1200 5/533 4MB running OpenVMS V7.3 Builds and tests OK. When I go to build WASD against it the compiler complained SSL_LOCL.H couldn't include "e_os.h". I compared the 0.9.7 to previous distribution

[openssl.org #142] (no subject)

2002-07-11 Thread [EMAIL PROTECTED] via RT
Dear all, I get error messages when I tryed to compile the latest version of openssl. I attach a logfile of make OpenSSL self-test report: OpenSSL version: 0.9.6d Last change: Fix crypto/asn1/a_sign.c so that 'parameters' is omitte... Options: -mips4 OS (uname): IRIX gold 6

Re: [openssl.org #47] Re: [openssl.org #146] make test fails in RC4 on Mac OS X

2002-07-15 Thread [EMAIL PROTECTED] via RT
On Sun, 14 Jul 2002, Richard Levitte - VMS Whacker via RT wrote: > In message <[EMAIL PROTECTED]> on Sun, 14 Jul 2002 17:53:45 >+0200 (METDST), "Lutz Jaenicke via RT" <[EMAIL PROTECTED]> said: > > rt> This problem has already been reported before twice, but as no member > rt> of the OpenSSL de

[openssl.org #160] openssl-0.9.7-beta2 install problem

2002-07-21 Thread [EMAIL PROTECTED] via RT
Your environment assumes something called 'pod2man'. installing man1/CA.pl.1 ./pod2mantest: pod2man: not found sh: pod2man: not found *** Error code 1 make: Fatal error: Command failed for target `install_docs' # I am running SPARC Solaris 8 # What I did to hack past it cd openssl-0

Re: [openssl.org #75] DJGPP (DOS) Patch for 0.9.7 [openssl.org #131]

2002-07-21 Thread [EMAIL PROTECTED] via RT
On Thu, 18 Jul 2002, Richard Levitte via RT wrote: > The attached patch contains my suggestion. Would you mind looking > it over and comment on it, perhaps even test it? The patch (djgpp.last-patch) doesn't work as posted to RT, but I think that I have modified it to what you intended. Also t

Re: [openssl.org #75] DJGPP (DOS) Patch for 0.9.7 [openssl.org #131]

2002-07-22 Thread [EMAIL PROTECTED] via RT
On Mon, 22 Jul 2002, Richard Levitte - VMS Whacker via RT wrote: > In message <[EMAIL PROTECTED]> on Sun, 21 >Jul 2002 13:33:56 -0700 (PDT), Doug Kaufman <[EMAIL PROTECTED]> said: > > dkaufman> The patch (djgpp.last-patch) doesn't work as posted to RT, but I think > dkaufman> that I have modif

[openssl.org #160] openssl-0.9.7-beta2 install problem

2002-07-22 Thread [EMAIL PROTECTED] via RT
"Lutz Jaenicke via RT" <[EMAIL PROTECTED]> wrote: # [[EMAIL PROTECTED] - Sun Jul 21 21:58:06 2002]: # # > Your environment assumes something called 'pod2man'. # > # > installing man1/CA.pl.1 # > ./pod2mantest: pod2man: not found # > sh: pod2man: not found # > *** Error code 1 # # This problem sho

Re: [openssl.org #75] DJGPP (DOS) Patch for 0.9.7 [openssl.org #131]

2002-07-22 Thread [EMAIL PROTECTED] via RT
On Mon, 22 Jul 2002, Richard Levitte - VMS Whacker via RT wrote: > I understand, however, why you made that change, now that I looked a > little more closely at the rest of the changes. I made the following > change to your change: > > --- /home/levitte/dist/dummytest.c2002-07-22 18:08:01.

Re: [openssl.org #75] DJGPP (DOS) Patch for 0.9.7

2002-07-23 Thread [EMAIL PROTECTED] via RT
On Tue, 23 Jul 2002, Richard Levitte via RT wrote: > After all the discussions, I think we reached concensus. The change I > just committed should work. I'll resolve this ticket. The extra pair of parentheses does the trick. The dummytest.c file seems to work now. Thanks for getting this fix

[openssl.org #173] Building 0.9.6e on Win32

2002-07-30 Thread [EMAIL PROTECTED] via RT
Hello... FYI that I had to add OpenSSLDie to util\libeay.num and add "crypto/cryptlib.h" to $crypto in util\mkdef.pl in order to get the DLL versions of 0.9.6e to build on Win32. This probably affects all other versions that were patched today as well. Ryan Koski Wells Fargo - Cryptography _

[openssl.org #178] make patch on Win32 for openssl-0.9.6e

2002-07-31 Thread [EMAIL PROTECTED] via RT
Hi, I tried to compile the latest version of openssl-0.9.6e on Windows 2000 using Microsoft Visual C++ 6.0 and it failed to link the ssleay32.dll. This is happening because cryptlib.obj isn't getting linked in. I added the symbol to the SSLOBJ definition in ms\ntdll.mak. The diff for the fix is

[openssl.org #154] Re: [openssl.org #182] 0.9.7 engine inclusion of the IBM ICA engine

2002-07-31 Thread [EMAIL PROTECTED] via RT
OK.. Sorry about that.. my mailer may be slow as well Thanks for the response Steven A. Bade (Steve) [EMAIL PROTECTED] or [EMAIL PROTECTED] Senior Software Craftsman IBM LTC Network Security Phone (512)838-4799 (T/L 678) "Lutz Jaenicke via RT" <[EMAIL PROTECTED]> Sent by: <[EMAIL PROTECTED]>

[openssl.org #184] OpenVMS openssl-0.9.7-beta3.tar.gz

2002-07-31 Thread [EMAIL PROTECTED] via RT
Hi (probably) Richard, Compaq TCP/IP Services for OpenVMS Alpha Version V5.3 on a AlphaServer 1200 5/533 4MB running OpenVMS V7.3 Compaq C V6.5-001 on OpenVMS Alpha V7.3 has some minor issues for me (hope it's still intelligable). ~

Re: [openssl.org #187] realloc() on sunos4 : openssl-0.9.6e

2002-08-01 Thread [EMAIL PROTECTED] via RT
On Wed, 31 Jul 2002, Jon Peatfield wrote: > Looking through the rest of the 0.9.6e patch I can't see any other > cases where realloc() is called like this but I might well have missed > some. I'm hoping that someone who understands the code better will > confirm/check this. Might it not be bet

RE: [openssl.org #184] OpenVMS openssl-0.9.7-beta3.tar.gz

2002-08-01 Thread [EMAIL PROTECTED] via RT
The "-V" ZIP of the .LIS files was a little big for my mailer Richard. I have placed it at http://wasd.vsm.com.au/wasd_tmp/ On the other issue. After the latest OpenSSL build and after a relink it seems to work. This is obviously some issue with my original build. I will go back to scratc

[openssl.org #191] 0.9.7-beta3 build procedures

2002-08-01 Thread [EMAIL PROTECTED] via RT
Hi again Richard, something else I've noticed while playing around with my own issues. During the build I get an occasional %DCL-W-TKNOVF, command element is too long - shorten apparently when attempting a WRITE SYS$OUTPUT as in An example is [.APPS]MAKEAPPS.COM $! Show user the result

[openssl.org #194] bug report: FAQ on www.openssl is empty

2002-08-02 Thread [EMAIL PROTECTED] via RT
The FAQ page that appears when following the FAQ tab on the www.openssl.org home page is empty __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTE

[openssl.org #215] Bug for openssl-0.9.6f.tar.gz

2002-08-12 Thread [EMAIL PROTECTED] via RT
#make install gcc -o rsa_test -I../include -fPIC -DTHREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLF CN_H -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W rsa_test.o -L.. -lcry pto -lsocket -lnsl -ldl making all in tools... created directory `/usr/local/ssl' created directory `/usr/local/ssl/ma

Re: [openssl.org #76] Cygwin problems with 0.9.7

2002-08-13 Thread [EMAIL PROTECTED] via RT
On Tue, 13 Aug 2002, Richard Levitte via RT wrote: > This ticket is currently stalled. Is this still an issue, or can I > change the state of this ticket to resolved? The fix was committed in mid July. You can change the status to resolved. Doug __ Doug Kaufman Int

[openssl.org #226] Compiling 0.9.7 with zlib [patch]

2002-08-16 Thread [EMAIL PROTECTED] via RT
I recently tried to compile the August 9th snapshot of openssl 0.9.7 with static zlib enabled. The build failed because Configure only adds "-lz" for dynamic zlib. I think that this patch fixes the problem. Doug --- openssl-0.9.7-beta3/Configure.orig Thu Aug 1 14:06:26

[openssl.org #227] Building openssl 0.9.7 on sunos 4.1.3_U1

2002-08-16 Thread [EMAIL PROTECTED] via RT
I recently tried to build the August 9th snapshot of openssl 0.9.7 on a sun sparc machine running sunos 4.1.3_U1. This failed in several areas. Here are the changes I made to allow it to compile, but I am not sure that these are the correct fixes. The main problems: this version of sunos doesn't

[openssl.org #228] Windows: ASN1 time routine can cause core dump (0.9.6g)

2002-08-16 Thread [EMAIL PROTECTED] via RT
Hello all "Unchecked return from gmtime in ASN1 time set routine can cause core dump on Windows" I found this problem when debugging 'nmake test' for Net::SSLeay. openssl is called: openssl.exe req -config examples/req.conf -x509 -day

Re: [openssl.org #227] Building openssl 0.9.7 on sunos 4.1.3_U1

2002-08-20 Thread [EMAIL PROTECTED] via RT
On Fri, 16 Aug 2002, Richard Levitte - VMS Whacker via RT wrote: > In message <[EMAIL PROTECTED]> on Thu, 15 >Aug 2002 19:17:27 -0700 (PDT), Doug Kaufman <[EMAIL PROTECTED]> said: > > dkaufman> I recently tried to build the August 9th snapshot of openssl 0.9.7 on > dkaufman> a sun sparc machin

[openssl.org #248] bad serial number length

2002-08-29 Thread [EMAIL PROTECTED] via RT
hello Olaf ich have the same problem with the openssl bad serial number length its also with the 2. request with my self -signed ca but now i have suse 6.4 with 2.2.14 and there ich can't find the file ca.c is there another way to solve the problem, probably installing another version of o

[openssl.org #263] Apparently Missing "OpenSSL_add_all_algorithms" in 0.9.7-beta3

2002-09-01 Thread [EMAIL PROTECTED] via RT
In compiling MySql-4.0.2-alpha, I get the following error messages related to OpenSSL shown below. Using STRINGS to check the differences between OpenSSL-0.9.6a and OpenSSL-0.9.7-beta3 shows "OpenSSL_add_all_algorithms" in 0.9.6a but not in 0.9.7-beta3: === OpenSSL-0.9.6a ==

[openssl.org #271] [PORT] A/UX 3

2002-09-06 Thread [EMAIL PROTECTED] via RT
Just a quick update... I should have submitted this *long* ago. The below patch allows for OpenSSL under A/UX. --- Configure.orig Thu Aug 22 15:10:28 2002 +++ Configure Thu Sep 5 16:17:03 2002 @@ -495,6 +495,9 @@ "rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR RC4_CHU

[openssl.org #283] Documentation for d2i_RSAPrivateKey etc (1/1)

2002-09-11 Thread [EMAIL PROTECTED] via RT
Functions like d2i_RSAPrivateKey are poorly documented at present: the docs just say "..." for all sections. Since I investigated how to use them, I've written documentation, attached. __ OpenSSL Project

[openssl.org #303] openssl-engine-0.9.6g bug in apps/rand.c

2002-10-14 Thread [EMAIL PROTECTED] via RT
Hello every body. Thanks a lot for your nice job, meanwhile there a little bug in 'apps/rand.c' Operating system: ALL OpenSsl: 0.9.6g engine The original code, from line 45 while (!badopt && argv[++i] != NULL) { if (strcmp(argv[i], "-out") == 0)

Re: [openssl.org #304] Installation help

2002-10-15 Thread [EMAIL PROTECTED] via RT
On Tue, 15 Oct 2002, Robert Esposito via RT wrote: > When I try and install the software, I get an error after I run "make > install". It says "cannot create directory usr/local/include/openssl: > permission denied". Can you please help me get past this? You need to either install under a login

Re: [openssl.org #1693] Compiling OpenSSL with mingw-w64

2008-07-20 Thread [EMAIL PROTECTED] via RT
Andy Polyakov wrote: > How do we know that these are not or should not be treated as mingw64 > bugs? I mean it worked for mingw for years (I wonder how by the way), > now ancestor is *being developed* and how come it's not its fault:-) I don't really understand that part about "ancestor", but nev

[openssl.org #1724] s_server does not escape HTML

2008-08-01 Thread [EMAIL PROTECTED] via RT
Variables inserted in s_server -www output are not HTML-escaped. For example: $ mv server.key 'hoiserver.key' $ openssl s_server -cert server.crt -key 'hoiserver.key' -www ... $ curl -s -k https://localhost:4433/ | grep hoi s_server -cert server.crt -key hoiserver.key -www When viewed in a brows

Re: [openssl.org #1736] Enhancement Request: do away with error in chil engine in absence of dynamic locks

2008-09-11 Thread [EMAIL PROTECTED] via RT
On Fri, Aug 29, 2008 at 08:45:12AM +0200, Sander Temme via RT wrote: > 2) Have the engine provide its own callbacks that get set in case the > application does not provide (presumably more suitable) alternatives: I think it would be entirely sensible for OpenSSL to offer a build-time configurat

Re: [openssl.org #1725] OpenSSL-0.9.8h: Bug in Certificate Request generation

2008-11-01 Thread [EMAIL PROTECTED] via RT
Hi,Sorry for the late reply, I did not subscrive to the mailing list (and therfore did not receive the replies from Rafael & Kyle ) , so just to clarify I was using Apache HTTPd 2.2.9 and had issues with its bundled version of openSSL which was 0.9.8h , I understood correctly the issue is now fixe

[openssl.org #1067] OpenSSL symmetric crypto padding check incompatible with XMLENC

2005-05-12 Thread [EMAIL PROTECTED] via RT
Please find below a patch, with spec reference, against OpenSSL 0.9.7g. It could be argued that XMLENC spec is wrong in insisting on unpredictable values for the padding because this allows padding to be used as a covert channel. However, to deploy interoperable implementations it seems patching

[openssl.org #1068] X509_NAME_add_entry: inserting with loc == 0 and set == 0 creates wrong set

2005-05-12 Thread [EMAIL PROTECTED] via RT
Hi, I've created the RT entry above before noticing that I cannot further edit it, sorry! Here are the relevant details to add: The function X509_NAME_add_entry has the following bug: When called with "loc == 0" and "set == 0", the local variable "inc" is set using "inc = (set == 0) ? 1 : 0;"

Re: [openssl.org #1068] AutoReply: X509_NAME_add_entry: inserting with loc == 0 and set == 0 creates wrong set

2005-05-12 Thread [EMAIL PROTECTED] via RT
Hi, an additional bug in the same function, triggered with the same setup: The loop for incrementing the "set" value (near the end of the function) has to increment at index "i" and not at index "i-1". Regards, Frank __ OpenS

Re: [openssl.org #1020] [PATCH] restore pkcs12 -CSP in 0.9.8

2005-05-14 Thread [EMAIL PROTECTED] via RT
Thanks very much for replying back Steve, I'd much appreciate whatever you can do here because we need the 0.9.8 features but also need to be able to set the CSP name in order for certificates to be imported correctly into Windows servers. Thanks, Evan On 5/13/05, Stephen Henson via RT <[EMAIL

[openssl.org #1076] Bug report

2005-05-23 Thread [EMAIL PROTECTED] via RT
Hi, I tested the OpenSSL library (version 0.9.7.g) using the server SSL cache and I found it's extremely slow when the client and server applications are on different PC's(4 requests and responses per second). If they are both on the same computer it can handle about 100 or more. I use 2 Pen

[openssl.org #1077] Bug report on slowness

2005-05-23 Thread [EMAIL PROTECTED] via RT
Hi again, I tested the server application of the previsiuos email calculating the time interval from the SSl_read to SSL_write and on remote connection it takes almost 100 times more than on local test. I hope this helps. Thanks Navi

[openssl.org #1081] 0.9.8 beta 2 on solaris 10

2005-05-31 Thread [EMAIL PROTECTED] via RT
OpenSSL self-test report: OpenSSL version: 0.9.8-beta2 Last change: Add attribute functions to EVP_PKEY structure. Modify... Options: enable-threads enable-shared enable-zlib no-gmp no-krb5 no-mdc2 no-rc5 no-zlib-dynamic OS (uname): SunOS shadow 5.10 Generic_118844-01 i86pc

[openssl.org #1085] DJGPP patch for 0.9.8-beta3

2005-05-31 Thread [EMAIL PROTECTED] via RT
There is one problem with beta-3 which also occurred in earler versions, but which I had overlooked, since no errors were generated. On DJGPP, install_docs stops after installing man1/CA.pl.1. No other man pages were installed. The rest of the installation went fine. I believe that this occurs bec

[openssl.org #1103] bug: openssl-0.9.8-beta4 "make depend" fails in separate tree configuration

2005-06-07 Thread [EMAIL PROTECTED] via RT
The separate tree was constructed per the instructions in INSTALL mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`" cd objtree/"`uname -s`-`uname -r`-`uname -m`" (cd $OPENSSL_SOURCE; find . -type f) | while read F; do mkdir -p `dirname $F`

Re: [openssl.org #1085] DJGPP patch for 0.9.8-beta3

2005-06-11 Thread [EMAIL PROTECTED] via RT
On Mon, 6 Jun 2005, Richard Levitte via RT wrote: > [EMAIL PROTECTED] - Tue May 31 17:03:31 2005]: > > > There is one problem with beta-3 which also occurred in earler > > versions, but which I had overlooked, since no errors were generated. > > On DJGPP, install_docs stops after installing man1

[openssl.org #1111] Test passed: OpenSSL 0.9.8 beta 5 on SuSE 9.3

2005-06-13 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

Re: [openssl.org #1103] Ticket Resolved

2005-06-13 Thread [EMAIL PROTECTED] via RT
It's not fixed in Beta5. Nick Briggs PARC __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager

[openssl.org #1113] openssl-0.9.8-beta5 - install fails on "../../util/pod2man.pl: Invalid man page"

2005-06-14 Thread [EMAIL PROTECTED] via RT
making all in tools... ./pod2mantest: pod2man: not found pod2man does not work properly ('BasicTest' failed). Looking for another pod2man ... No working pod2man found. Consider installing a new version. As a workaround, we'll use a bundled old copy of pod2man.pl. installing man1/CA.pl.1 instal

Re: [openssl.org #1110] DEVRAMDOM define in rand_unix.c

2005-06-19 Thread [EMAIL PROTECTED] via RT
On Sat, 18 Jun 2005, Richard Levitte via RT wrote: > The real issue was the backslahes in the configuration definition for > DJGPP and how those interacted with the handling of a build environment > in the Makefiles. > > I resolved the issue by moving the definition of DEVRANDOM for DJGPP > f

Re: [openssl.org #1085] DJGPP patch for 0.9.8-beta3

2005-06-19 Thread [EMAIL PROTECTED] via RT
On Mon, 13 Jun 2005, Richard Levitte via RT wrote: > [EMAIL PROTECTED] - Sun Jun 12 03:21:44 2005]: > > > On Mon, 6 Jun 2005, Richard Levitte via RT wrote: > > > > > Whatever the problem is, I do not agree with removing 'set -e'. > >Setting > > > -e ensures that an error that happens within

Re: [openssl.org #1103] bug: openssl-0.9.8-beta4 "make depend" fails in separate tree configuration

2005-06-21 Thread [EMAIL PROTECTED] via RT
This problem was reported as fixed in beta5, but it is neither fixed in beta5 nor in beta6. Please reopen this problem report. snip --- Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for solaris-sparcv8-

[openssl.org #1127] openssl-0.9.8-beta6: two minor problem man pages during install

2005-06-22 Thread [EMAIL PROTECTED] via RT
During installation: installing man3/OPENSSL_Applink.3 ../../util/pod2man.pl: Improper man page - no dash in NAME header in paragraph 3 of OPENSSL_Applink.pod .3 => OPENSSL_Applink.3 installing man3/OPENSSL_ia32cap.3 ../../util/pod2man.pl: Improper man page - no dash in NAME header in paragra

[openssl.org #1131] Patch for 0.9.8beta6 by_dir.c

2005-06-23 Thread [EMAIL PROTECTED] via RT
On April 24th, I wrote to openssl-dev: > Also, the function "dir_ctrl" in crypto/x509/by_dir.c looks wrong to > me. Shouldn't it be checking for the environment variable first, then > getting the default if no environment variable is specified (the way > by_file_ctrl does in crypto/x509/by_file.c

[openssl.org #1135] 0.9.8-beta7-dev and DJGPP

2005-06-24 Thread [EMAIL PROTECTED] via RT
The OpenSSL 0.9.8-stable snapshot from 24 June 2005 configures, builds, tests, and installs without problem on DJGPP. The default cert file and directory also work as expected, whether or not SSL_CERT_FILE and SSL_CERT_DIR are defined in the environment. Thanks. Doug -- Dou

[openssl.org #1136] 0.9.8-beta6 on DJGPP

2005-06-24 Thread [EMAIL PROTECTED] via RT
I sent the following on 21 June, but I don't see where it actually made it to the list or to the archives. Sorry if it turns out to be a duplicate. The beta6 of openssl 0.9.8 compiles, tests, and installs on DJGPP without any problems that I see. There is just one warning during the compilation,

Re: [openssl.org #1105] DTLS HelloVerifyRequest PATCH

2005-06-29 Thread [EMAIL PROTECTED] via RT
> So the bug report can be removed, right? Yes, the report can be removed. It is not a bug. > (and *please* keep [EMAIL PROTECTED] among the recipients. It's quite > hard to follow history in the database when people keep skipping that > address) Apologies. nagendra

Re: [openssl.org #1109] Ticket Resolved

2005-07-05 Thread [EMAIL PROTECTED] via RT
Would You please apply the second DIFF file in sead of the first one ? - Original Message - From: "Stephen Henson via RT" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, July 05, 2005 2:14 AM Subject: [openssl.org #1109] Ticket Resolved > According to our records, your requ

Re: [openssl.org #1109] Ticket Resolved

2005-07-05 Thread [EMAIL PROTECTED] via RT
I mean this one: - Original Message - From: "Stephen Henson via RT" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, July 05, 2005 2:14 AM Subject: [openssl.org #1109] Ticket Resolved > According to our records, your request has been resolved. If you have any > further questi

Re: [openssl.org #1109] Please urgently impelment "-utf8" parameter in "openssl ca" command

2005-07-05 Thread [EMAIL PROTECTED] via RT
The one with additional config options was the first one. The one without config options is better (according to me) and is the second one. Both are working. Just the second one does not need config options. Do You need a diff file between the latest "ca.c - version 1.150" and my second dif

Re: [openssl.org #1109] Please urgently impelment "-utf8" parameter in "openssl ca" command

2005-07-05 Thread [EMAIL PROTECTED] via RT
I just checked. As I see there are actually 3 diff files there (http://www.aet.tu-cottbus.de/rt2/Ticket/Display.html?id=1109): 1. File difference report generated by CSDiff by ComponentSoftware on 13.6.2005 Ç. 13:19 - 3.3KB 2. --- openssl-0.9.8-beta5/apps/ca.c.oldFri Apr 15 21:29:34 200

Re: [openssl.org #1109] Please urgently impelment "-utf8" parameter in "openssl ca" command

2005-07-05 Thread [EMAIL PROTECTED] via RT
If You think so Ok then ;) Let's leave it as it is. Thank You very much and once again sorry for the inconvenience. Best regards Stefan - Original Message - From: "Stephen Henson via RT" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Cc: Sent: Wednesday, July 06, 2005 3:26 AM S

[openssl.org #1150] 0.9.8 bug report

2005-07-06 Thread [EMAIL PROTECTED] via RT
hello, tried to compile 0.9.8 and got the following errors: /gmake -f ../Makefile.shared -e \ APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x5

[openssl.org #1153] Mingw patch for OpenSSL 0.9.8

2005-07-10 Thread [EMAIL PROTECTED] via RT
When built under Cygwin, with the -mno-cygwin option, OpenSSL 0.9.8 builds, tests, and installs fine (only tested with no-idea no-shared). I noticed, however, that I was getting 5 warnings from gcc. The attached patch should fix the warnings. When tested against 0.9.8-stable-SNAP-20050709, with th

[openssl.org #1160] openssl 0.9.8 build problem on Linux/dietlibc

2005-07-14 Thread [EMAIL PROTECTED] via RT
For some reason, openssl suddenly wants to add -ldl when linking the test programs. That is uncalled for, I specifically added no-dso to the Configure options. Please reverse this. Felix __ OpenSSL Project

[openssl.org #1171] Unable to pass make test

2005-07-21 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

[openssl.org #1171] Unable to pass make test 2

2005-07-21 Thread [EMAIL PROTECTED] via RT
Hi, to my former mail (sent to you few hours ago) with text: """ I was unable to pass the "make test" command when building openssl 0.9.8. I tried it first with some optimization flags (-O3 -march=pentium4 -mtune=pentium4) with gcc 3.4.1, again without them and at last with default flags as they

Re: [Fwd: Re: [openssl.org #1171] Unable to pass make test 2]

2005-07-25 Thread [EMAIL PROTECTED] via RT
> Original Message > Subject: Re: [openssl.org #1171] Unable to pass make test 2 > Date: Mon, 25 Jul 2005 00:39:36 +0200 (METDST) > From: Andy Polyakov via RT <[EMAIL PROTECTED]> > Reply-To: [EMAIL PROTECTED] > To: [EMAIL PROTECTED] > CC: openssl-dev@openssl.org > > >> test BN_

Re: [Fwd: Re: [openssl.org #1171] Unable to pass make test 2]

2005-07-25 Thread [EMAIL PROTECTED] via RT
Andy Polyakov via RT wrote: test BN_sqr make[2]: *** [test_bn] Error 139 >>> >>>Could you examine >>>https://www.aet.tu-cottbus.de/rt2/Ticket/Display.html?id=1146 and see if >>>you confirm that it's identical problem. >> >> >>I am sorry but I cannot reproduce the problem any more. I did th

Re: [Fwd: Re: [openssl.org #1171] Unable to pass make test 2]

2005-07-25 Thread [EMAIL PROTECTED] via RT
Andy Polyakov via RT wrote: test BN_sqr make[2]: *** [test_bn] Error 139 >>> >>>Could you examine >>>https://www.aet.tu-cottbus.de/rt2/Ticket/Display.html?id=1146 and see if >>>you confirm that it's identical problem. >> >> >>I am sorry but I cannot reproduce the problem any more. I did th

[openssl.org #1184] Open SSL error during make

2005-08-09 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

[openssl.org #1186] make test problem with openssl 0.9.7g on solaris 10

2005-08-15 Thread [EMAIL PROTECTED] via RT
This may be a false alarm, but I have just built OpenSSL 0.9.7g on Solaris 10 (sparc). Everything appears o.k. until I run make test and I get this. I regret that I am not expert enough to pin down what the exact problem might be. Here is the output of make report, however. Regards Ra

[openssl.org #1191] [PATCH] Pre-Shared Key Ciphersuites for OpenSSL

2005-08-23 Thread [EMAIL PROTECTED] via RT
We have implemented a part of a new Intenet Draft called "Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)" [1], and we would like to contribute it to the OpenSSL project. According to the Abstract section of the draft: "This document specifies three sets of new ciphersuites for the

[openssl.org #1204] bug report - 0.9.8 + zlib 1.2.3 and bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2005-09-19 Thread [EMAIL PROTECTED] via RT
Hello, I have traced again and found out that c_zlib.c::zlib_compress_block() is responsible that wrec->length is sometimes 44 (korrect value) and sometimes 45 (troublesome value) I'm using zlib 1.2.3 !!! for length 45 I'm getting the trouble with the SSP_OP_T

[openssl.org #1206] FTP USER Authentication

2005-09-21 Thread [EMAIL PROTECTED] via RT
Hi We have ported the openSSL code for our project.We use SSL to authenticate the users who use FTP to the controller(which is basically a printer). We have different groups such as developer, user, designer etc. each will have access permissions I am facing a problem with the DES encryption fo

RE: [openssl.org #1206] FTP USER Authentication

2005-09-22 Thread [EMAIL PROTECTED] via RT
org Subject: Re: [openssl.org #1206] FTP USER Authentication [EMAIL PROTECTED] via RT wrote: > Hi > > We have ported the openSSL code for our project.We use SSL to > authenticate the users who use FTP to the controller(which is > basically a printer). We have different groups such as d

RE: [openssl.org #1206] FTP USER Authentication

2005-09-26 Thread [EMAIL PROTECTED] via RT
r 23, 2005 2:39 PM To: Swathika Subramaniam (WT01 - Embedded Systems) Cc: openssl-dev@openssl.org Subject: Re: [openssl.org #1206] FTP USER Authentication [EMAIL PROTECTED] via RT wrote: > We use DES encryption algorithm.When the user try to add an user with > the password 12345678 ,user co

Re: [openssl.org #1191] [PATCH] Pre-Shared Key Ciphersuites for OpenSSL

2005-10-04 Thread [EMAIL PROTECTED] via RT
On Mon, 2005-10-03 at 12:30 +0200, ext via RT wrote: > I am working with the patch and I noticed that the psk hint and id are > asciiz. This is not in the spec. > Also, there is no way to specify no psk_id_hint/psk_id. According to > the spec, the pure psk suites can omit the key exchange.

[openssl.org #1218] bug reports, OS(Mac OSX 10.4.2), OpenSSL ver(0.9.8a)

2005-10-14 Thread [EMAIL PROTECTED] via RT
-BEGIN PGP SIGNED MESSAGE- Hash: RIPEMD160 hi all, i'd reported both of these when 0.9.8 first came out. as of the 098a release, they're still, apparently, unresolved. (1) building 0.9.8a on OSX 10.4.2, 'make install' fails @ ... making install in engines... i

re: [openssl.org #1218] Status

2005-10-28 Thread [EMAIL PROTECTED] via RT
andy, > (2) > after install, note: > > > for v0.9.8a: > otool -L libssl.dylib: > libssl.0.9.8.dylib (compatibility version 0.9.8, current version 0.9.8) > libcrypto.0.9.8.dylib (compatibility version 0.9.8, current version > 0.9.8) > /usr/local/lib/libgmp.3.dylib (compatibility

Re: [openssl.org #1191] [PATCH] Pre-Shared Key Ciphersuites for OpenSSL

2005-11-08 Thread [EMAIL PROTECTED] via RT
What is the status of the PSK patch ? Is any of the OpenSSL developers looking at it now or going to look at it in the near future ? At least the request tracker page http://www.aet.tu-cottbus.de/rt2/Ticket/Display.html?id=1191 does not seem to show any recent activity. If the developers need any

[openssl.org #1240] make test failure [0.9.8a]

2005-11-08 Thread [EMAIL PROTECTED] via RT
Dear Support, I tried to install openssl on my system and got an error in 'make test'. The last lines of the protocoll are: ... ../util/shlib_wrap.sh ./sha512t Testing SHA-512 . TEST 2 of 3 failed. make[1]: *** [test_sha] Fehler 1 make[1]: Verlassen des Verzeichnisses »/root/openssl-0.9.8a/test«

[openssl.org #1052]

2005-11-08 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

[openssl.org #1241] apps/s_client.c: 2 changes in initial handshake

2005-11-11 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

[openssl.org #1247] Broken DJGPP build

2005-11-21 Thread [EMAIL PROTECTED] via RT
Sometime in the last few months, changes were made to e_os2.h in the stable 0.9.8 series, which broke the DJGPP build. It looks like a cleanup was made, removing OPENSSL_SYSNAME_WIN16, but the OPENSSL_SYSNAME_MSDOS code appears to have been accidentally removed. I see that none of the platforms ge

RE: [openssl.org #1204] bug report - 0.9.8 and bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2005-12-02 Thread [EMAIL PROTECTED] via RT
---> see below >-Original Message- >From: [EMAIL PROTECTED] >[mailto:[EMAIL PROTECTED] On Behalf Of via RT >Sent: Friday, December 02, 2005 2:17 PM >To: Kämpfe, Christiane >Cc: openssl-dev @openssl.org >Subject: [openssl.org #1204] bug report - 0.9.8 and bad record >mac because of wr

RE: [openssl.org #1204] bug report - 0.9.8 and bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2005-12-02 Thread [EMAIL PROTECTED] via RT
g report - 0.9.8 and bad >record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling > > >Greetings! > >On Fri, 2 Dec 2005, [EMAIL PROTECTED] via >RT wrote: > >> >The bug seems to be reproduced without compression (s_client reports >> >than both Compr

[openssl.org #1255] about S/MIME sign code.

2005-12-19 Thread [EMAIL PROTECTED] via RT
Hi. I'm using 0.9.8a on NetBSD 1.x. crypto/pkcs7/pk7_smime.c In case, user selected type is signed and detached, never setting type pkcs7 object, in time PKCS7_dataInit() called. crypto/pkcs7/pk7_doit.c in that's case, 293 line call and make BIO_mem buffer, because 287 line never called. thanks

[openssl.org #1256] bug in crypto/pqueue/pqueue.c

2005-12-20 Thread [EMAIL PROTECTED] via RT
A bug in pqueue_find() causes the priority of the last item to get clobbered. Patch included in next email. Only DTLS is(was) affected. nagendra __ OpenSSL Project http://www.openssl.org Deve

RE: [openssl.org #1204] bug report - 0.9.8 and bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2006-01-09 Thread [EMAIL PROTECTED] via RT
Hmm, I want to use this for an multi usable web service independent of apache and no restrictions (or so) for the users or user scenarios about openssl usage ... If the caller has an certificate generated by an not-restricted openssl using whatever he want to to ... how can "I"=web service hand

RE: [openssl.org #1204]: bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2006-01-09 Thread [EMAIL PROTECTED] via RT
I have found that there might be a different length computing in zlib V1.2.3 (or may be even in 1.2.2). In my opinion the length field set by zlib is ok. But openssl changes this length field in the SSL_OP_TLS_BLOCK_PADDING_BUG handling => ERROR (I traced the problem in openssl and zlib under ope

RE: [openssl.org #1204]: bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2006-01-20 Thread [EMAIL PROTECTED] via RT
Hi, ... see below Christiane >-Original Message- >From: [EMAIL PROTECTED] >[mailto:[EMAIL PROTECTED] On Behalf Of Kurt Roeckx via RT >Sent: Thursday, January 19, 2006 10:06 PM >To: Kämpfe, Christiane >Cc: openssl-dev@openssl.org >Subject: [openssl.org #1204]: bad record mac because of

[openssl.org #1274] Possible bug in sha512

2006-01-21 Thread [EMAIL PROTECTED] via RT
I have used openssl in an application for the first time, so this might be my code, but there is strong evidence that it is not. I linked Electric Fence in my application and when I use the sha512 digest, I get a Bus Error, when I use the md5 digest, I do not. I am running on a sparc Ultra-2 wit

[openssl.org #1281] Solaris9: 'make test' failure in evp_test

2006-02-10 Thread [EMAIL PROTECTED] via RT
attached you can find the 'make report' output from one of my Solaris9 maschines. I used the SunStudio11 compiler on Solaris9 (SUN Fire V890) Is there any fix available for this problem ? thanks in advance ! regards, Steffen -- Steffen Unger <[EMAIL PROTECTED]> __

[openssl.org #1281] 'make report' output

2006-02-10 Thread [EMAIL PROTECTED] via RT
OpenSSL self-test report: OpenSSL version: 0.9.8a Last change: Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDI... Options: --prefix=/usr/local no-asm no-gmp no-krb5 no-mdc2 no- rc5 no-shared no-zlib no-zlib-dynamic OS (uname): SunOS caliban 5.9 Generic_118558-21 sun4

[openssl.org #1281] Solaris9: 'make test' failure in evp_test

2006-02-24 Thread [EMAIL PROTECTED] via RT
via RT schrieb: > Confirming identical results on Solaris 10 x86 patchlevel 118844_28, > built with Sun C 5.8 2005/10/13. > > Any word or suggestions to help debug? gcc compilation does not > exhibit this issue. Some info follows: - env output _=/bin/env MANPATH=/usr/man:/usr/local/man:/usr

Re: [openssl.org #1281] Solaris9: 'make test' failure in evp_test

2006-02-27 Thread [EMAIL PROTECTED] via RT
via RT schrieb: > The fix is trivial; in the solaris-x86-cc line of Configure, you must > replace -fast -xO5 with -fast -xdepend=no (note: -xO5 was implied by > the -fast argument.) The implicit -xdepend=yes implied by -fast was > causing this failure. > > There may be further code fixes in th

[openssl.org #1292] SSL_add_dir_cert_subjects_to_stack does not check for read access of file, breaking TLS enabled LDAP clients

2006-03-14 Thread [EMAIL PROTECTED] via RT
Hi, initial report at: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185080 Imho it's more a OpenSSL than a OpenLDAP client problem. Regards, Peter Description of problem: During tracking down, why a LDAP enabled postfix cannot lookup via TLS enabled LDAP client I found that ope

[openssl.org #1298] OpenSSL bug in libcrypto.so:RAND_poll() crashes apache2 @ startup

2006-03-22 Thread [EMAIL PROTECTED] via RT
Hello, I have found a bug in libcrypto.so which causes Apache2 to crash or deadlock when a few hundred virtual hosts are configured in a SSL-enabled Apache2 instance. The problem is Apache2 opens a number of files per virtual host before initializing libcrypto.so's random seed, given enough virt

[openssl.org #1329] Insecure shared libraries in openssl-0.9.8b

2006-05-12 Thread [EMAIL PROTECTED] via RT
Insecure creation of shared libraries in openssl-0.9.8b. The following problem exists for the AIX platform (and maybe others). CC=xlc ./config --prefix=/usr/local shared make CC=xlc make install creates libcrypto.so, libssl.so and engines/*.so with relative paths (. and .. respectively) in the l

[openssl.org #1337] Bug: Crash in openssl0.9.8b in obj_name_cmp

2006-05-27 Thread [EMAIL PROTECTED] via RT
I am using Openssh 3.8.1p1 on Solaris 2.8 compiled with gcc 3.2.3. I have nsswitch configured to use file and PADLs ldap module. When I use nss_ldap without SSL In can login without problem, but with SSL enabled sshd crashes. When I use openssl 0.9.8b sshd crashes in obj_name_cmp(line 101):

[openssl.org #1281] 'make report' output

2006-06-01 Thread [EMAIL PROTECTED] via RT
Hello Steffen, I have the same problem. Is there a solution? Thank you in advance, Wolf-Dietrich Filss __ OpenSSL Project http://www.openssl.org Development Mailing List opens

[openssl.org #1281] 'make report' output

2006-06-02 Thread [EMAIL PROTECTED] via RT
[EMAIL PROTECTED] via RT schrieb: > Hello Steffen, > I have the same problem. Is there a solution? > Thank you in advance, Wolf-Dietrich Filss Hallo, ja es gibt eine Loesung. Schau mal zwei Betraege weiter oben, da steht: The fix is trivial; in the solaris-x86-cc line of Configure,

<    1   2   3   4   >