Re: Error report

2000-03-30 Thread Bodo Moeller
Atom [EMAIL PROTECTED]: In the crypto\bio\bss_bio.c file there is the following function: [...] I tried to compile by MS-VC it but I got error. Try OpenSSL 0.9.5-beta2. __ OpenSSL Project

Re: Compilation error on OpenStep 4.0

2000-03-25 Thread Bodo Moeller
On Sat, Mar 18, 2000 at 06:42:21PM -0700, Francisco A Tomei Torres wrote: grep clock time.h typedef unsigned long int clock_t; clock_t clock(void); clock_t clock(); And can you locate CLOCKS_PER_SEC anywhere in some header file? Also, what does the clock() manual page say about what the

Re: Pseudo Random Number Generator

2000-03-25 Thread Bodo Moeller
On Fri, Mar 24, 2000 at 10:30:36PM -0800, David Ahrens wrote: [... BSAFE? ...] Bodo Moeller: David Ahrens: Does anyone know if the pseudo random number generator in openssl is FIPS-140 compliant? It doesn't do power-up self tests, so it can't be. If you happen to be a federal agency, I

Re: Removing RSA stuff

2000-03-24 Thread Bodo Moeller
Peden, George [EMAIL PROTECTED]: I want to disable all the RSA stuff - what do i need to do? The recommended first step is to read the documentation (or at least use grep, less, Emacs, or other tools to find the relevant parts of it); from INSTALL: Configuration Options

Re: Mutlithreading

2000-03-24 Thread Bodo Moeller
Praveen Koppula [EMAIL PROTECTED]: How to check if SSLeay/OpenSSL has been compiled in a Multithreaded version ? What flags has to be added in the make file (NTDLL.MAK) to include multithreading support. I use WinNT 4.0 and VC++ On Windows, multi-threading is enabled by default. In general,

Re: Instalation

2000-03-24 Thread Bodo Moeller
inma [EMAIL PROTECTED]: Operating system: sun4u-sun-solaris2 WARNING! Do consider upgrading to gcc-2.8 or later (of course it´s imposible for me due to I have a restricted permissions in this machine) This system (solaris-sparcv9-gcc27) is not supported. This error message should

Re: Compilation error on OpenStep 4.0

2000-03-24 Thread Bodo Moeller
Francisco A. Tomei Torres [EMAIL PROTECTED]: cc -I../include -O -Wall -c ssltest.c -o ssltest.o ssltest.c: In function `main': ssltest.c:504: `CLOCKS_PER_SEC' undeclared (first use this function) Weird, this should be defined in time.h on every standard C system (it's not a POSIX special

Re: error with make

2000-03-24 Thread Bodo Moeller
Kalpesh U. Patel [EMAIL PROTECTED]: I am getting errors when I run make, can someone tell me why and how to fix it. (running on aix) gcc -I. -I../include -O3 -DAIX -DB_ENDIAN -c cryptlib.c In file included from /usr/local/lib/gcc-lib/powerpc-ibm-aix4.3.1.0/2.95.2/inclu

Re: Pseudo Random Number Generator

2000-03-24 Thread Bodo Moeller
David Ahrens [EMAIL PROTECTED]: Does anyone know if the pseudo random number generator in openssl is FIPS-140 compliant? It doesn't do power-up self tests, so it can't be. If you happen to be a federal agency, I recommend you stay away from it. Seriously though, if you want to implement

Re: OpenSSL 0.9.5a beta1 released

2000-03-22 Thread Bodo Moeller
Holger Reif [EMAIL PROTECTED]: Guillaume Filion: I tried to compile Openssl 0.9.5a beta 1 on SunOS 4.1.4 1 and it didn't worked (note that I never tried to compile an earlier/stable version on SunOS...). bss_bio.c:217: `ssize_t' undeclared (first use this function) Try "./config

Re: OpenSSL 0.9.5a beta1 released

2000-03-21 Thread Bodo Moeller
On Tue, Mar 21, 2000 at 11:13:02AM -0500, Guillaume Filion wrote: Guillaume Filion [EMAIL PROTECTED]: I tried to compile Openssl 0.9.5a beta 1 on SunOS 4.1.4 1 and it didn't worked (note that I never tried to compile an earlier/stable version on SunOS...). bss_bio.c:217: `ssize_t'

Re: Fw: Re: memory leaks in SSLeay_add_all_algorithms?

2000-03-15 Thread Bodo Moeller
Richard Levitte - VMS Whacker [EMAIL PROTECTED]: Might be a good idea... From: "Richard Dykiel" [EMAIL PROTECTED] To: "Richard Levitte - VMS Whacker" [EMAIL PROTECTED] A suggestion however? Not a top priority, but it would be nice to clean up these leaks, [...] There are no known

Re: installation error

2000-03-15 Thread Bodo Moeller
Hong Zhang [EMAIL PROTECTED]: gcc -I. -I../include -DTHREADS -D_REENTRANT -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall -DSHA1_ASM -DMD5_ASM -DRMD160_ASM -c cryptlib.c -o cryptlib.o In file included from /usr/include/errno.h:36, from

Re: Compiling Problems OpenSSL 0.9.5

2000-03-12 Thread Bodo Moeller
I have problems compiling openSSL 0.9.5 on a Suse 6.2 Linux system. Try today's snapshot, URL: ftp://ftp.openssl.org/snaphost%2fopenssl-SNAP-2312.tar.gz (to appear in a couple of minutes). __ OpenSSL Project

Re: 'prng not seeded' error when changeing RSA private key password

2000-03-11 Thread Bodo Moeller
[EMAIL PROTECTED]: Description: Execution of the 'openssl rsa -des3 -in test.pem -out test-1.pem' command caused the following error: 18026:error:24064064:random number generator:SSLEAY_RAND_BYTES:prng not seeded:md_rand.c:470: The current development version

Re: install openssl under my directory??

2000-03-09 Thread Bodo Moeller
Lingyun Wang [EMAIL PROTECTED]: How can I install openssl under my directory? Step 1: Read INSTALL. Step 2: Use the --openssldir option explained in INSTALL. __ OpenSSL Project

Re: s_client

2000-03-09 Thread Bodo Moeller
Richard Levitte - VMS Whacker [EMAIL PROTECTED]: [...] I would suggest the following instead: cat DG01.txt dg.txt netscape-4.71-linux | openssl s_client \ -connect 10.0.0.100:5150 -cert EntrustCert1.pem \ -key EntrustKey1.pem However, there's another

Re: Failure!

2000-03-05 Thread Bodo Moeller
Ulf Möller [EMAIL PROTECTED]: [...] The compilation failed with cc -I.. -I../../include -O -Wall -c md_rand.c md_rand.c:303: undefined type, found `pid_t' On your Next system, is pid_t defined in some other header file? If it does not exist at all, then try changing pid_t to long.

Re: Failure!

2000-03-04 Thread Bodo Moeller
John Badanes [EMAIL PROTECTED]: OpenSSL version: 0.9.5 [...] Target (default): nextstep Target: nextstep Compiler: NeXT Software, Inc. version cc-744.13, gcc version 2.7.2.1 cc -o bntest -I../include -O -Wall bntest.o -L. -L.. -L../.. -L../../.. -L.. -lcrypto

Re: Problem Compiling OpenSSL for RSA Support

2000-03-04 Thread Bodo Moeller
David G. Hesprich [EMAIL PROTECTED]: ./config rsaref make make test make install it compiles, all tests appear to complete, and installs. However, OpenSSH complains of the lack of RSA support in the libraries. [...] I have contacted Damien Miller at the OpenSSH project, and he was

Re: prng no seeded

2000-03-03 Thread Bodo Moeller
On Fri, Mar 03, 2000 at 10:00:39PM +0100, Lutz Jaenicke wrote: Maybe future versions of OpenSSL will also have the "-rand" option for s_server... 'openssl rand -rand file:egd-socket:whatever 0' can be used to initialize $RANDFILE or $HOME/.rnd (in future versions of OpenSSL). Or 'openssl rand

Re: Make error

2000-03-03 Thread Bodo Moeller
Joe O'Reilly [EMAIL PROTECTED]: a suse 6.2 linux system [...]. I get the same make error each time. (cd asm; /usr/bin/perl sha1-586.pl cpp sx86unix.cpp) gcc -E -DELF asm/sx86unix.cpp | as -o asm/sx86-elf.o gcc: asm/sx86unix.cpp: linker input file unused since linking not done What gcc

Re: prng no seeded

2000-03-03 Thread Bodo Moeller
Now I'm a little confuse about the context of RAND_* in FAQ #6. I installed both EGD as well as librand but I am still getting the random number generator has not been seeded error. Can someone explain more about how this actually works? I did the following after I have successfully

Re: SSL and non-blocking IO

2000-03-03 Thread Bodo Moeller
Jeremy Bennett [EMAIL PROTECTED]: 1) I see that SSL_write and SSL_read can result in errors SSL_ERROR_WANT_READ/WRITE. Since this is the case, can I have simultaneous outstanding SSL_reads and SSL_writes? That is, if I call SSL_read and it results in SSL_ERROR_WANT_WRITE can I go ahead and

Re: Error: SSLEAY_RAND_BYTES:prng not seeded

2000-03-02 Thread Bodo Moeller
Michael E Buckley [EMAIL PROTECTED]: I am getting the "prgn not seeded" message on a Solaris 7 Ultra 10 when I create non-dummy certificates. [...] STEP 4: Enrypting RSA private key with a pass phrase [...] Encrypt the private key now? [Y/n]: read RSA key writing RSA key Enter PEM pass

Re: SSL and non-blocking IO

2000-02-29 Thread Bodo Moeller
On Mon, Feb 28, 2000 at 03:54:39PM -0800, Jeremy Bennett wrote: 1) I see that SSL_write and SSL_read can result in errors SSL_ERROR_WANT_READ/WRITE. Since this is the case, can I have simultaneous outstanding SSL_reads and SSL_writes? That is, if I call SSL_read and it results in

Re: random number generator:SSLEAY_RAND_BYTES:prng not seeded:md_rand.c:476

2000-02-29 Thread Bodo Moeller
On Tue, Feb 29, 2000 at 03:42:09PM +0100, Juergen Moellenhoff wrote: I use the OpenSSL-Lib since version 0.5.1b (SSLeay) for my HTTPS-PlugIn for the OmniWeb-Browser (MacOS X/OPENSTEP) and had no problems to use and compile the OpenSSL-Lib as Framework (shared lib) for MacOS X and OPENSTEP

Re: session key reuse - server side problems

2000-02-27 Thread Bodo Moeller
Raghuram Belur [EMAIL PROTECTED] in ulf.openssl.dev: We have an application for which we are using SSL enabled clients and servers(our own server not a web server). I have been trying to get the session key reuse going for the past several days. [...] Use SSL_CTX_set_session_id_context().

Re: Adding new cipher suites to TLS with 256+ bit session keys.

2000-02-27 Thread Bodo Moeller
Gregory Stark [EMAIL PROTECTED]: You might want to go to http://www.cryptosavvy.com/suggestions.htm and show your boss that 4096 bit RSA is approximately equivalent in strength to 150-160 bit keysize symmetric ciphers. [...] Their estimate is not that 4096 bit RSA is as strong as 150-160 bit

Re: How to build exportable OpenSSL?

2000-02-27 Thread Bodo Moeller
Rich Salz [EMAIL PROTECTED]: I've looked through the documentation, but I can't seem to find how to build an exportable (40 bit) version of OpenSSL? You can't, but the new regulations don't have that limit anyway. sure you can -- set the cipherspec. You cannot build a 40-bit version of

Re: SSLv3 handshake problem is a build problem

2000-02-25 Thread Bodo Moeller
On Wed, Feb 23, 2000 at 03:19:27PM -0500, Rick W. Porter wrote: 6. from crypto, I did a "make all" [...] 7. from apps, I did a "make all" [...] When you are in a sub-directory and don't want to run make from the top directory, you are supposed to just run "make" (which is equivalent to

Re: [BUG] Snapshot 20000224 EGD problems

2000-02-25 Thread Bodo Moeller
On Fri, Feb 25, 2000 at 01:20:36PM +0100, Lutz Jaenicke wrote: if (read(fd, buf, 1) != 1) goto err; + if (buf[0] == 0) goto err; num = read(fd, buf, 255); Of course, the returned buf[0] value must match the later returned "num" value, but what should we do if it does not

Re: Bug !!!!!

2000-02-25 Thread Bodo Moeller
On Fri, Feb 25, 2000 at 03:04:14PM +0100, Emanuele La Cognata wrote: Hello, I compiled the OpenSSL library under Windows NT with : -DNO_IDEA -DNO_RC2 -DNO_RC4 -DNO_RC5 -DNO_RSA -DCIPHER_DEBUG When I run the server and client demos on my PC (localhost) I have this error: ERROR in SERVER

Re: Problems in recent snapshot

2000-02-24 Thread Bodo Moeller
On Wed, Feb 23, 2000 at 01:00:27PM -0800, Yoram Meroz wrote: So what's the matter with www.apache-ssl.org ("openssl s_client -debug -state -connect www.apache-ssl.org:443")? The error is returned by ssl3_read_bytes (s3_pkt.c, line 912). The comment says, "In the case where we try to read

Re: Problems in recent snapshot

2000-02-23 Thread Bodo Moeller
On Tue, Feb 22, 2000 at 08:37:12PM +, Ben Laurie wrote: Yoram Meroz wrote: Since moving from the 02-20 to the 02-21 snapshots, I've been consistently unable to connect to www.apache-ssl.org or www.rsasecurity.com . www.verisign.com and www.buy.com work fine. Since I am one of very few

Re: Sun compiler problem?

2000-02-23 Thread Bodo Moeller
On Wed, Feb 23, 2000 at 12:17:43AM +0100, Ulf Möller wrote: I was trying to compile the current 0.9.5-dev on a Solaris machine. The linker complained about many missing symbols. nm reports libcrypto.a[cryptlib.o]: nm: cryptlib.o: invalid file type and so on for a large part of the

Re: Problems in recent snapshot

2000-02-23 Thread Bodo Moeller
On Wed, Feb 23, 2000 at 02:32:32PM +0100, Lutz Jaenicke wrote: Can anyone reproduce the errors? www.apache-ssl.org works fine for me; at first I thought I had found a problem at www.rsarecurity.com, but that's just the server closing the connection without having sent a single byte in

Re: Problems in recent snapshot

2000-02-23 Thread Bodo Moeller
On Wed, Feb 23, 2000 at 06:47:53PM +0100, Lutz Jaenicke wrote: On Wed, Feb 23, 2000 at 06:45:46PM +0100, Bodo Moeller wrote: On Wed, Feb 23, 2000 at 02:32:32PM +0100, Lutz Jaenicke wrote: I have just tried it with latest SNAPSHOT on HP-UX 10.20. Could reproduce the problems

Re: SSLeay-0.6.4 is not thread safe?

2000-02-18 Thread Bodo Moeller
Richard Levitte - VMS Whacker [EMAIL PROTECTED]: SSLeay_add_ssl_algorithms ();---*(1) SSL_load_error_strings ();---*(1) (1) These are really only mean to be used ONCE for the whole application. The ssl

Re: SSL_CTX

2000-02-18 Thread Bodo Moeller
Chris Bamford [EMAIL PROTECTED]: Do you provide mutexes to the library? For multi-threaded applications, the following calls are required in initialization: CRYPTO_set_id_callback(id_callback); CRYPTO_set_locking_callback(locking_callback); Hmmm. Please bear with me. I

Re: Latest SNAPSHOT, 2 questions

2000-02-17 Thread Bodo Moeller
Lutz Jaenicke [EMAIL PROTECTED]: 1. When loading CAfile data, SSL_CTX_load_verify_locations() returns 0, even if certificates are available (and did work with 0.9.4). There are no errors on the error stack to be printed, so I would have to trace through the code to find the reason.

Re: PERL Module Problem...

2000-02-11 Thread Bodo Moeller
Richard Levitte - VMS Whacker [EMAIL PROTECTED]: [...] I would trust passwords passed over stdin before anything passed in the command line or environment, any time. Not that stdin is perfect either, mind you, but still... Environment variables must usually be considered public. PGP

Re: quick question..

2000-02-11 Thread Bodo Moeller
Erik Aronesty [EMAIL PROTECTED]: I have an app working very well... *except* i now want (need?) to accurately determine if it's "ok to write" (will not block) or "ok to read". Without SSL, I could do this with a select().. however a select() is clearly not correct when using SSL. Set the

Re: Buffer overflows in OpenSSL 0.9.4 on Windows

2000-02-11 Thread Bodo Moeller
Remo Inverardi [EMAIL PROTECTED]: I'm using OpenSSL 0.9.4, compiled with Visual C++ 6.0 on a Windows [...] I've got the buffer overflows and some leeks. I have found some memory leaks since, but what I thought were buffer overflows turned out to be harmless because the dangerously-looking

Re: Sadistic C compiler...

2000-01-26 Thread Bodo Moeller
On Thu, Jan 20, 2000, Richard Levitte - VMS Whacker wrote: babinebell I think we should seperate the functions handling values babinebell and the functions handling callbacks: babinebell babinebell int BIO_ctrl_callback(BIO *bp,int cmd,long larg,int (*cb)()); Hmm, actually, I like that

Re: Sadistic C compiler...

2000-01-26 Thread Bodo Moeller
On Wed, Jan 26, 2000, Bodo Moeller wrote: On Thu, Jan 20, 2000, Richard Levitte - VMS Whacker wrote: Hmm, actually, I like that alternative. That allows us to go around the whole union/pass-by-value/and-so-on brouhaha... :-) Looks ok. Will you implement it? Here "you"

Re: SSL_connect() fails on non-blocking sockets.

2000-01-25 Thread Bodo Moeller
Matti Aarnio [EMAIL PROTECTED]: It turned out that while the socket the SMTP client code creates is running in non-blocking mode, I must temporarily turn the blocking mode on while the SSL setup negotiations are under way. I don't know if creating some wrapper to retry calls to

Re: Might we have a potential MT-safety problem?

2000-01-24 Thread Bodo Moeller
On Mon, Jan 24, 2000 at 12:38:17PM +0100, Richard Levitte - VMS Whacker wrote: [ssl/s2_clnt.c, get_server_hello] if (s-session-peer != NULL) X509_free(s-session-peer); #if 0 /* What is all this meant to accomplish?? */ /* hmmm, can we have the problem of the

Re: Sadistic C compiler...

2000-01-20 Thread Bodo Moeller
Richard Levitte - VMS Whacker [EMAIL PROTECTED]: Let me see if I got it all. So far, I've seen the following alternatives: 1. ignore the problem (obviously not the right thing to do :-)). 2. take the parameter in question as we do today, but use a union so the compiler will shut

Re: Sadistic C compiler...

2000-01-20 Thread Bodo Moeller
Andy Polyakov [EMAIL PROTECTED]: 5. Have the caller tuck the parameter in a union that will represent function pointers as well as other pointers, and pass that union by reference. Choices 4 and 5 assumes that the parameter in question will be prototyped and used like this:

Re: Sadistic C compiler...

2000-01-18 Thread Bodo Moeller
On Tue, Jan 18, 2000 at 10:59:53AM +0100, Richard Levitte - VMS Whacker wrote: bit data pointers). To force C to convert values between these types, you'd have to cast to some integer type inbetween: (void (*)()) (long) cb This may very well be a problem on architectures where a

Re: Sadistic C compiler...

2000-01-18 Thread Bodo Moeller
Richard Levitte - VMS Whacker [EMAIL PROTECTED]: [...] The easiest way to avoid the conversions noted above is to have a union like this: union foo { void *simple; int (*fn)(); }; and use it internally. You put whatever char * you want to

Re: Sadistic C compiler...

2000-01-17 Thread Bodo Moeller
On Mon, Jan 17, 2000 at 01:06:27AM +0100, Richard Levitte - VMS Whacker wrote: DEC C for VMS is getting really mean. Version 6.2 (latest, as far as I know) spews out a message when a (char *) cast is done to a function pointer and vice versa. Every compiler should print such warnings, such

Re: Sadistic C compiler...

2000-01-17 Thread Bodo Moeller
Andy Polyakov [EMAIL PROTECTED]: The function pointer *must* be inside a data object to make such constructs legal, But that's what Richard (subconsciously?) attempted to do in first place: static void (*mem_cb)()=NULL; void CRYPTO_mem_leaks_cb(void (*cb)()) { ...

Re: Windows Sockets

2000-01-14 Thread Bodo Moeller
Remo Inverardi [EMAIL PROTECTED]: [...] windows sockets [...] blocking or non-blocking? The SSL library can work with both blocking and non-blocking socket I/O; this should be basically the same on NT as on Unix. __ OpenSSL

Re: Checking for memory leaks

2000-01-14 Thread Bodo Moeller
Remo Inverardi [EMAIL PROTECTED]: With OpenSSL 0.9.4, Visual C++ reports memory leaks even if I only use these two lines of OpenSSL code: SSL_CTX *ctx = SSL_CTX_new(SSLv2_server_method()); SSL_CTX_free(ctx); Question is: do I have to free anything else manually or is the leak caused by a

Re: Doubt about OPENSSL config file

2000-01-12 Thread Bodo Moeller
Richard Levitte - VMS Whacker [EMAIL PROTECTED]: raulg What is the meanig of field raulg raulg RANDFILE = $ENV::HOME/.rnd raulg oid_file = $ENV::HOME/.oid raulg raulg in the openssl config file? raulg raulg If i have the OpenSSL on a MS NT 4 PC, what value can i assign to it?

Re: Function naming convention.

2000-01-11 Thread Bodo Moeller
So any preferences or alternative suggestions? peek for iget and copy for rget I like the peek thing, but "copy" is not a perfect choice of words: [...] Also note that we need a convention not just for "get" functions, there are also "set" functions. SSL_CTX_set_tmp_dh and

Re: Problem with RSA routines

2000-01-11 Thread Bodo Moeller
Simon Edwards [EMAIL PROTECTED]: I'm having problems using the RSA routines from openssl 0.9.4. I've got a very simple C program which generates and RSA key (I'm not worried about the randomness of the key at this stage) and then proceeds to read data from a file encrypting the data and

Re: Function naming convention.

2000-01-11 Thread Bodo Moeller
Arne Ansper [EMAIL PROTECTED]: So any preferences or alternative suggestions? peek for iget and copy for rget I like the peek thing, but "copy" is not a perfect choice of words: There's a difference between really copying a structure on the one hand and just providing another pointer and a

Re: obj_dat.c problems in OpenSSL

2000-01-10 Thread Bodo Moeller
cc: "obj_dat.c", line 96: error 1588: "NUM_NID" undefined. or obj_dat.c:96: `NUM_NID' undeclared here (not in a function) The macro NUM_NID should be defined in file crypto/objects/obj_dat.h, which is automatically generated by a Perl script. cd to crypto/objects and run "perl obj_dat.pl

dep/

2000-01-07 Thread Bodo Moeller
Does anyone want to keep the dep/ directory and its contents? __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager

Re: [patch] 56bit cipher handling patch Version B.03

2000-01-07 Thread Bodo Moeller
Lutz Jaenicke [EMAIL PROTECTED]: [...] This patch enhances the SSL/TLS cipher mechanism to correctly handle the TLS 56bit ciphers. Without this patch the 56bit ciphers can be enabled, but the sorting is wrong (visible in client mode, since the first cipher the client lists and that is

Re: CRYPTO_malloc_init undefined in latest snapshot

2000-01-05 Thread Bodo Moeller
Richard Levitte - VMS Whacker [EMAIL PROTECTED]: If the LIBEAY32.DLL is linked to the MSVCRT.DLL library and the app is linked to MSVCRTD.DLL it is necessary for CRYTPO_malloc_init() to be executed by the app so that the proper memory allocation/deallocations routines are used.

Re: Session caching bug

1999-12-29 Thread Bodo Moeller
Kyle R. Rose [EMAIL PROTECTED]: In the course of using OpenSSL for a client application, I would regularly get a SEGV in the client session caching code under high load. After some examination, I traced it to SSL_CTX_add_session, where two data structures (a hash and a list) are not being

Re: Bug report with patch

1999-12-29 Thread Bodo Moeller
Peter 'Luna' Runestig [EMAIL PROTECTED]: Problem: If the negotiated cipher is ADH (ie, the SSL_aNULL flag is set) and if the verify mode is SSL_VERIFY_PEER, the server will send a certificate request to the client. The receipt of this request by the client is considered a fatal protocol

Re: Bug report with patch

1999-12-29 Thread Bodo Moeller
On Wed, Dec 29, 1999 at 10:37:24AM -0500, Jeffrey Altman wrote: Probably ADH ciphers should be automatically excluded if SSL_VERIFY_PEER is set. SSL_VERIFY_PEER usually means that the application *wants* the handshake to fail unless the peer can be authenticated; they should never set

Re: Other quetion..

1999-12-20 Thread Bodo Moeller
Shmuel Siegel wrote: I have tried porting a recent version ( say two weeks old) to a Macintosh. I am having problems with certificate verification in ssltest. SSL2 verification of both server and client certificates works. However for SSL3 the client complains about the server certificate

Re: X509 reference counts

1999-12-19 Thread Bodo Moeller
Geoff Thorpe [EMAIL PROTECTED]: The idea is that you hand those BIOs over to the SSL library, you usually don't keep pointers of your own. SSL_free(ssl) will call BIO_free for each of them, but just once if bio_read == bio_write, so usually everything works as intended. Obviously this is

Re: Maintaining an SSL server cache

1999-12-18 Thread Bodo Moeller
James Darwin [EMAIL PROTECTED]: I'm having trouble makeing the server side cache hang on to SSL sessions when all connections from the client are lost. If the client maintains one open connection, and re-uses its ssl session, the cache on the server knows to use the same session - i.e. the

Re: How to timeout a SSL_connect?

1999-12-18 Thread Bodo Moeller
Alexey Melnikov [EMAIL PROTECTED]: You should use select() with timeout, however this will require modifications to OpenSSL. Why? What modifications? __ OpenSSL Project http://www.openssl.org

Re: How to use OpenSSL with nonblocking IO

1999-12-17 Thread Bodo Moeller
On Thu, Dec 16, 1999 at 05:40:18PM -0700, Alexey Melnikov wrote: I am developing multithreaded server that uses asynchronous socket IO. I would like to add SSL support, however it seems that OpenSSL handles socket IO itself. Server architecture requires that all socket operations are

Re: Is OpenSSL thread-safe?

1999-12-15 Thread Bodo Moeller
Sean O'Dell [EMAIL PROTECTED]: I'm using a single CTX for each SSL. I perform the accept() in the main thread and then spawn a new thread. In the new thread, I create a new SSL with the one common CTX, then perform SSL_accept, etc., including SSL_shutdown; all in the new thread. Does

Re: make test troubles

1999-12-08 Thread Bodo Moeller
On Wed, Dec 08, 1999 at 10:10:10AM -0800, Michael DeMan wrote: I have built openssl on a PowerPC running MacOSX server. The build works under the following configure: ./Configure gcc no-threads But when I run 'make test' it stops as show below. I am absolutely clueless on

Re: Problem with import PKCS12 to Windows

1999-12-07 Thread Bodo Moeller
From: Dr Stephen Henson [EMAIL PROTECTED] To: [EMAIL PROTECTED] From: Ziacek Martin [EMAIL PROTECTED] To: "'[EMAIL PROTECTED] '" [EMAIL PROTECTED] Remember that messages to openssl-bugs usually come from people who are not subscribed to openssl-dev, and without Cc's to them they won't be

Re: RSA BSAFE kit Vs OpenSSL

1999-12-06 Thread Bodo Moeller
Gilles LERAT [EMAIL PROTECTED]: Michael Ströder [EMAIL PROTECTED]: OpenSSL and BSAFE SSL-C both are derived from SSLeay. The most important difference between the two is the price. ;-) And the RSA license. You mean the use of the OpenSSL toolkit does not require a licence for the RSA

Re: make test fails on IRIX 6.5

1999-12-04 Thread Bodo Moeller
John A. Reed [EMAIL PROTECTED]: I am attempting to install OpenSSL 0.9.5-dev (from the openssl-SNAP-19991202 snapshot) on an SGI running IRIX 6.5. make runs fine, but when I run make test, it fails when attempting to test sslv2 server authentication: test SSL protocol test

Re: no-rsa

1999-12-02 Thread Bodo Moeller
On Thu, Dec 02, 1999 at 02:09:08PM -0800, Sean Walker wrote: [...] I can't use SSLv2 without RSA. Is this normal? Yes, SSLv2 has only RSA ciphersuites. __ OpenSSL Project http://www.openssl.org

Re: no-rsa

1999-12-01 Thread Bodo Moeller
On Wed, Dec 01, 1999 at 12:39:26PM -0800, Sean Walker wrote: Has anyone been able to compile using the "no-rsa" flag under WindowNT. I get 26 unresolved functions at link time. This appears to happen because there are functions in libeay32.def that are from files that are not compiled. Not

Re: cvs commit: openssl/ssl ssl_sess.c

1999-11-16 Thread Bodo Moeller
On Tue, Nov 16, 1999 at 10:30:10PM +, Geoff Thorpe wrote: Maybe we should have a naming convention for ..._set_... calls too? There are already such ambiguities for them, e.g. SSL_CTX_set_tmp_rsa vs. SSL_CTX_set_tmp_dh. It seems to be a play-off between backwards compatibility, and

Re: SSLeay equivalent...

1999-11-11 Thread Bodo Moeller
On Thu, Nov 11, 1999 at 03:36:01PM +, Geoff Thorpe wrote: [...] So, if SSL_CTX_set_session_id_context doesn't exist then that's probably because it hadn't been introduced at that point and isn't needed. I belive this issue only applies to session caches you implement yourself via

Re: OpenSSL nasty shared library issue...

1999-10-28 Thread Bodo Moeller
On Wed, Oct 27, 1999 at 05:04:25PM +0100, Dr Stephen Henson wrote: While developing some chain verify code (yes it'll get there eventually!) and always on the lookout for problems with shared libraries something nasty has become apparent. Its been decided that OpenSSL should be made more

Re: OpenSSL nasty shared library issue...

1999-10-28 Thread Bodo Moeller
Richard Levitte - VMS Whacker [EMAIL PROTECTED]: Can't we just add SOME_STRUCTURE_new and SOME_STRUCTURE_free functions for programs that want to be portable across versions? I see that you're volunteering to take the support questions that will arise every time libcrypto.so and libssl.so

Re: Is OpenSSL thread safe?

1999-10-26 Thread Bodo Moeller
Hannes Reinecke [EMAIL PROTECTED]: [...] I've been using OpenSSL for about 1 year now in a multi-threaded application without any problems and special precautions. You do need special precautions -- callbacks for mutexes and for querying the thread ID.

Re: References: where ?

1999-10-20 Thread Bodo Moeller
Massimiliano Pala [EMAIL PROTECTED]: I am in search of the following references. Does anybody know where them can be found? ISO/IEC 8824-1:1995: [... etc. ...] See http://www.iso.ch. None of these standards are available for free. Note that the OSI standards by ISO have equivalent

Re: Clean install with no-idea fails

1999-10-11 Thread Bodo Moeller
[EMAIL PROTECTED] [EMAIL PROTECTED]: On unix, - Do a clean install of the current snapshot source code - config no-idea - Symbolic links for the includes are created in include/openssl/, but one is not created for idea.h. - make - Make stops with an error in crypto/hmac because

Re: Bug in BIO_should_retry() under Win32 with non-blocking sockets (sconnect.c)

1999-10-10 Thread Bodo Moeller
On Sat, Oct 09, 1999 at 09:52:09PM -0500, Richard Wagner wrote: I compiled and ran demos/bio/sconnect.c. In this I found a problem with BIO_should_retry() [on Windows] for (;;) { i=BIO_write(out,(p[off]),len); if (i = 0) { if

Re: Problems using browsers with OpenSSL Server

1999-09-25 Thread Bodo Moeller
On Fri, Sep 24, 1999 at 10:05:28AM -0400, Jim Miller wrote: Anyone had any problems with a browser trying to connect to an OpenSSL server? I seem to be getting upset down in the code because of a version conflict. Call trace: mycode() SSL_accept() ssl3_accept()

Re: s_server.c: ugly behavior in debug mode

1999-09-24 Thread Bodo Moeller
René G. Eberhard [EMAIL PROTECTED]: File: s_server.c Version: OpenSSL 0.9.4 Starting line: 633 System: VC++ 6 SP3, NT 4 SP5 It should be checked whether 'CAfile' is NULL or not. In debug mode I run into a'_ASSERTE(file != NULL);' in VC98\CRT\SRC\FOPEN.C. It's not a bug but ugly to use

Re: [David Engel: Bug#43196: SSL telnet sessions pause unexpectedly]

1999-09-24 Thread Bodo Moeller
Create an SSL connection to localhost. View a file with less or emacs. For best results, use a file with long lines that fill the screen. Hit ^L to redraw the screen repeatedly, Eventually, only a partial redraw will take place and won't complete until another

Re: make fails when try to compile OpenSSL

1999-09-21 Thread Bodo Moeller
On Wed, Sep 15, 1999 at 04:13:50PM -0700, Cominetti, Lisa B wrote: I'm trying to compile OpenSSL version 0.9.4. ./config -t :Operating system: sun4u-sun-solaris2 Configuring for solaris-sparcv9-cc /usr/bin/perl ./Configure solaris-sparcv9-cc The

Re: Compiling on Mac OS X Server works but fails test

1999-09-21 Thread Bodo Moeller
On Fri, Sep 17, 1999 at 01:53:11AM -0400, Dave Wu wrote: I'm trying to compile OpenSSL-0.9.4 on the Mac OS X Server platform. [...] However when I "make test" I get the following error: The generated CA certificate is certCA.ss The generated CA private key is keyCA.ss The generated user

Re: [REPOST] internal SSL session cache question(s)

1999-09-14 Thread Bodo Moeller
On Tue, Sep 14, 1999 at 12:22:56PM -0700, [EMAIL PROTECTED] wrote: [...] This is all theory at this point, but it seems as though there is a problem with SSL_set_timeout(...) (or my use of it). What functions and macros do you use? Usually you should not need SSL_set_timeout; what you need

Re: [REPOST] internal SSL session cache question(s)

1999-09-14 Thread Bodo Moeller
On Tue, Sep 14, 1999 at 10:25:55AM +0100, Ben Laurie wrote: [EMAIL PROTECTED] wrote: [EMAIL PROTECTED] (Bodo Moeller) writes: I have not looked too closesly at this issue, but shouldn't this part of ssl_get_prev_session (which is exectuted right before the succesful return) appropriately

Re: [REPOST] internal SSL session cache question(s)

1999-09-13 Thread Bodo Moeller
[EMAIL PROTECTED] [EMAIL PROTECTED]: As best as I can tell, in versions 0.9.2b and 0.9.4, OpenSSL's internal SSL session cache does not bother to pay attention to the SSL session timeout value as set by SSL_set_timeout(...). [...] The relevant code seems to be in ssl_get_prev_session(...).

Re: trying to add SSL to a web client

1999-09-09 Thread Bodo Moeller
Jef Poskanzer [EMAIL PROTECTED]: Still haven't gotten this to work. I moved the new SSL code into an even simpler client program, similar to the ones in the demos directories. Now at least ERR_print_errors_fp() tells me something, instead of just doing nothing like it did in the previous

Re: trying to add SSL to a web client

1999-09-07 Thread Bodo Moeller
On Mon, Sep 06, 1999 at 08:07:59PM -0700, Jef Poskanzer wrote: [...] When I run it, the SSL_connect() always returns -1. Probably it's a non-blocking socket? Either switch to blocking I/O if that is appropriate, or browse the openssl-dev mailing list archives for information on how to use

Re: Bug in bn_mul.c/bn_lcl.h

1999-09-06 Thread Bodo Moeller
Axel Beckert [EMAIL PROTECTED]: Just had a problem compiling openssl 0.9.1c [...] Try OpenSSL 0.9.4. 0.9.1c has millions of bugs. __ OpenSSL Project http://www.openssl.org Development Mailing

Re: Macintosh Port diffs

1999-09-04 Thread Bodo Moeller
Andy Polyakov [EMAIL PROTECTED]: -#include sys/types.h -#include sys/stat.h + +#ifndef macintosh +# include sys/types.h +# include sys/stat.h +#endif [...] I'd suggest to replace #ifdef macintosh with #ifdef MAC_OS Maybe MAC_OS is not quite an appropriate symbol, Maybe... How about

Re: Macintosh Port diffs

1999-09-03 Thread Bodo Moeller
Andy Polyakov [EMAIL PROTECTED]: -#include sys/types.h -#include sys/stat.h + +#ifndef macintosh +# include sys/types.h +# include sys/stat.h +#endif [...] I'd suggest to replace #ifdef macintosh with #ifdef MAC_OS and put something like following into e_os.h: #if

<    1   2   3   4   5   6   7   >